You’re a sitting target, under immediate threat

Cyber crime is on the increase, and criminals are developing increasingly sophisticated ways to break through security walls. All they need to find is a weak spot, a door left open – so to speak, and they’re in. That weak spot? Your email account.

Email accounts present a hazard at the best of times: they usually hold revealing information and communications about an individual or a business. They may also offer up sensitive and personal data, which cyber criminals can then use to commit further crime. If your email accounts are relatively easy to access, you really are asking for trouble.

Double lock the door

Most of us don’t protect our homes by having a flimsy single lock on the front door. We install bolts, chains and mortise locks – to provide an additional layer of protection and make it harder to break in. The same approach should be taken with an email account, by using Multi Factor Authentication (MFA).

MFA protects your accounts by requiring two or more pieces of evidence as proof of the user’s claimed identity. You may be familiar with this practice through telephone or online banking, for example, where you are required to answer questions about your first pet or your best friend at school. The aim here is to set up questions (and answers) that only the genuine user would know.

Getting set-up

Setting up MFA is pretty straightforward, and for the time it takes, well worth doing. Below is a step-by-step guide to setting up MFA in two of the most popular email accounts: Gmail and Outlook.

Gmail:

• Go to Security settings
• Log into Gmail
• Click on you profile photo
• Select ‘My Account’ to access the dashboard
• Enable 2-step identification
• Enter mobile number for access codes sent via text

Outlook:

• Go to the Microsoft user management page
• Sign in with your username and password
• Choose the accounts for applying MFA
• Look for the “enable” link on the bottom right-hand corner. Click on the link and a dialog box will appear
• Click on ‘enable multi-factor authentication’
• The next screen will show the MFA status for your chosen account(s)

This is a very straightforward process for individual email accounts. However, it is important to note that for multiple business accounts, MFA will need to be set up by individuals with administration access, and who are licenced on-line users. Where more than one-person accesses email accounts, make sure all are aware of the new login requirements in advance.

Security on the move

If emails are accessed remotely, via devices or smartphones, additional layers of security can be activated, such as voice, face or fingerprint recognition. For remote / mobile workers, you can set-up MFA access for email, text messages and calls. This will help protect the sending and storage of information and personal data, as per the current legislation.

If in doubt, always seek advice from an expert. They will be able to assess best practice in setting up MFA, so that the appropriate level of access is granted, while keeping your business and staff safe and secure.

To find out how Pro Drive can help protect you and your business, and offer advice on fighting cyber crime, get in touch.