8 things to do now to make your accounts more secure

February 11, 2021

By Katie Levene

8 things to do now to make your accounts more secure

How to make your accounts more secure

Each year, Americans transact more and more online. We all share our info but need to stay diligent to prevent becoming a victim of fraud and identity theft.

If you don’t know where to start, you’re not alone. Although it’s common knowledge that it’s better to have a unique password for each account, 45% of surveyed internet users said they used the same password more than once, according to YouGov.

To get you moving, we’ve created a checklist of the eight things you can do right now to make your accounts more secure. There are more tips outside this list but with many things in life, it’s about taking the first step! So, let’s open a browser and start making our online accounts more secure.

How to make your accounts more secure

  1. Check if your information is out there.
  2. Change your passwords so they’re unique and strong.
  3. Update your usernames so they’re unique too.
  4. Sign up for two-factor authentication.
  5. Opt in to fraud alerts.
  6. Install antivirus and get a VPN.
  7. Just say no to public Wi-Fi.
  8. Start paying with your smartphone.

Check if your information is out there

First, let’s visit Have I Been Pwnd.  It’s a free site that allows you to see if your emails or passwords have been found in a breach. It will show where your information was compromised, when and what type of information was exposed.

If your information is safe, you still need to do the steps below. If your email is listed, you need to act right away by completing the following steps.

Change your passwords so they’re unique and strong

Today’s the perfect opportunity to start changing your passwords so that each account has a different password. Begin with your most important accounts such as your financial accounts.

The Federal Trade Commission (FTC) provides a great example of a creative password, “Think of a special phrase and use the first letter of each word as your password. Substitute numbers for some words or letters. For example, ‘I want to see the Pacific Ocean’ could become 1W2CtPo!”.

This is an excellent example because it:

  • Has upper and lowercase letters
  • Contains special characters
  • Doesn’t contain personal information
  • Is at least six characters long (but ideally could be longer)
  • Is memorable to you but gibberish to others

Brainstorm how you can make every password memorable but different. If you have trouble remembering your passwords, consider a password manager.

Pro tip: Moe Tayba, one of Alliant’s fraud experts, recommends changing your passwords every six months. Set a calendar alert for six months from today.

Update your usernames so they’re unique too

“Think of your username as a second password,” says Tayba. “Avoid using your first name, last name or any combination of the two as your username for any financial accounts.” For example, John Doe should not use jdoe, johndoe, or johnd as his online banking username.

It’s best to vary your login credentials to ensure that each financial account has a unique username and a unique password. Why? If you created a username and password that was the same as the one you had with Capital One when they were breached, your other financial accounts could have been compromised as well.

Sometimes apps require an email for your username. It’s not ideal because you cannot make it unique. Think about having an email for purchases and services you want to try and another email account for important communications. It can help with spam but also may limit your chances of exposure through your email.

Sign up for two-factor authentication

Two-factor authentication is key in securing your financial info. Here’s how it works: After logging in to your credit union or bank’s online or mobile banking, you’ll get a code via text or email. The password and code can confirm that the member is the only one who is accessing their account.

Two-factor authentication is more secure than security questions. Your answers to security questions can sometimes be found on social media. For example, your mother’s maiden name or your favorite activity could be found if you posted about either.

Plus, it’s easy to forget how you answered a question. Two-factor authentication can make your life a little easier and safer. If you haven’t already, sign up for two-factor authentication where you can.

Opt in to automated account alerts

Since you're already logged in to your bank accounts, sign up for automated alerts to help protect yourself from fraud. It usually takes just a few minutes and you may be able to customize the alerts. Real-time, two-way fraud text message alerts are a great way to protect your accounts. Visa also offers purchase alerts.

With alerts set up, if you didn’t make a transaction, you can see it right away and contact your financial institution.

Install antivirus and get a VPN

Any device is vulnerable to hackers, including your smartphone. Install an antivirus that protects against malware, ransomware or trojan horses. Popular ones include McAfee and Norton but definitely do your own research on your options.

Also get a VPN, which encrypts your traffic, and use it anytime you’re online. Both an antivirus and VPN are worth the annual fee. Plus, it’s something you can do right now!

Pro tip: Take this time to update your devices so you have the latest operating system.

Just say no to public Wi-Fi

From this day forward, make yourself a promise to avoid public Wi-Fi. When you’re getting work done at a coffee shop or browsing your phone at the airport, it is very tempting to hop on to the free public Wi-Fi. Don’t do it!

There are a few ways hackers can easily steal your information on public Wi-Fi:

  • Fake Wi-Fi connections are simple to create and allow fraudsters to access your private information. Should you join Joe’s Coffee or Joe’s Coffee Shop? Both could be accurate but one could be malicious.
  • Packet sniffing is when a hacker can scan everyone’s information on public Wi-Fi with easy to use, free software. Almost anyone can find your passwords.
  • Sidejacking is when a hacker can access anywhere you’re logged in at the time. From there, they can download malware among other things.
  • And so much more!

“A VPN can help prevent many of these attacks. It’s even better to also hop onto a personal hotspot that’s password protected or use your phone’s data. Your phone plan may cost a bit more but it’s worth the safety of your information and the money in your bank account,” says Tayba.

Start paying with your smartphone

Mobile wallets such as Apple Pay or Google Pay help keep your transactions safe by creating a unique code for each transaction. It’s more secure than swiping because the store doesn’t have your name, card number or security code. All of that information stays private.

Add your debit and credit card to your mobile device and use it for any of your in-person payments. Hundreds of thousands of stores accept digital wallets so try it on your next trip to the store.

 

These are just a few of the things you can do today to make your accounts more secure. To learn about more ways to protect yourself, check out these other articles:


Katie Levene is a marketer fascinated with finance. Whether the topic is about the psychology of money, investment strategies or simply how to spend better, Katie enjoys diving in and sharing all the details with family, friends and Money Mentor readers. Money management needs to be simplified and Katie hopes she accomplishes that for our readers. The saying goes, "Knowledge is Power", and she hopes you feel empowered after reading Money Mentor.

Sign up for our newsletter

Get even more personal finance info, tips and tricks delivered right to your inbox each month.