Blog

Cyber Safety Begins at Home - Six Top Tips

Don't let your cybersecurity good practice fall by the wayside the moment you enter your front door. Following our common sense tips will keep you and your loved ones safe at home and at work.

Safety at home

Long gone are the days when home and work technology were different things. These days our personal devices may be as advanced and powerful if not more so than our work equipment and BYOD and work from home policies mean that there may likely be the same device. So why would you switch off your cybersecurity common sense the moment you get home? These top tips for you and your family will help keep you as cyber safe at home as you’re obliged to be at work and they will help prevent you from adopting bad cybersecurity habits at home that spill over into working hours.

  1. Perk up your passwords

    You aren’t allowed to use ‘password’ or ‘1234’ as a password at work so why would you or your family leave yourself open to attack in that way at home? Attackers have software that allows them to try all the most commonly used passwords in a matter of seconds so it’s time to come up with something truly original. The latest thinking is to use passphrases – a random selection of at least six words arranged in non-standard grammatical format. Don’t make it a well-known saying or extract from a well-loved text or include anything that references easily found knowledge about you.

    Whether you go for a phrase or an acronym or a random collection of letters, numbers and characters, you can make also your life easier by using one of the many password manager apps available to store them.

  2. Keep systems squeaky clean and current

    Your work has patching policies – your home should too. Whether it’s Windows, Android, iOS or your anti-virus software, keep software up to date and apply updates when they are issued. Outdated software may have security gaps that leave you vulnerable. And remember to scan your devices regularly, especially if you share them with family and can’t control the sites they visit.

  3. If it’s connected, keep it protected

    Smart home devices bring great convenience and functionality, but they also bring vulnerability. So always check out reviews about how secure they are before you purchase. Sites like Shodan make it easy for potential attackers to search out badly protected devices that will give them entry into your home network to either spy on you or install ransomware. These devices vary greatly in terms of security as manufacturers prioritise keeping costs low so make sure you select with care and then ensure you enable best practice security protection before you use them. And always change the default password.

  4. Don’t take the phishers’ bait

    Phishing isn’t new but it’s still an attacker’s favourite and it’s usually carefully crafted to make you suspend judgement and take immediate action. Be cautious when opening emails, text messages or pop-ups and don’t click on links or open attachments you aren’t expecting. Keep a careful eye out for spelling errors, strange wording or messages requiring urgent action. If you do receive an unexpected message from your bank or another supplier, it’s always safer to go independently to their website to log on rather than using a link in the message. Never ever let anyone who rings you out of the blue about your IT security have remote access to your laptop. And make sure grandparents or other elderly relatives know not to do this too.

  5. Be sure to back up

    You probably store a lot of data at home that means a lot to you. Photos, videos, contact details – it’s a lifetime of meaningful information that you’d hate to lose. So back it up. Most devices today come with cloud storage but that’s just a first step because if you do get hit with malware, the chances are your cloud backup will get infected too. Instead, pay the small amount extra it costs to get either a high capacity USB stick or SSD based backup device (they’re longer lasting than hard disk ones) and set yourself a regular backup schedule to keep those memories safe.

  6. Watch out for Wi-Fi

    Don’t do anything over public Wi-Fi that you don’t want someone to spy on unless you are using a VPN. That means delaying your online or mobile banking till you get home unless you can switch to a cellular connection. Make sure that you are using a genuine secured Wi-Fi connection for the location you’re in and not a honeypot that’s been set up by an attacker out to harvest information. It’s a great idea to switch off network discovery functions on your device when you’re out and about too. Otherwise, people nearby can spy on what you are doing, capture your login details and more. And if you’re using a device you also use for work, that could put you in a situation where you’re breaching data protection regulations.

    You’re not necessarily safer when you’re at home. It’s vital to make sure your Wi-Fi connection is protected (you can check by seeing if there is a padlock symbol next to the name or it’s described as ‘secured’ when you look at the list of nearby networks. If you don’t, not only can neighbors spy on your activity and access your home network, if they use your Wi-Fi connection to access illegal content, there’s a good chance you’ll get into trouble too.

    If you follow all these tips, you’ll be far safer than most. But no-one is completely safe so, if you think your device or laptop is behaving strangely, take it to your local repair shop and get it checked out. Or if it’s one you also use for work, contact your IT department immediately.



Back to all Blogs

Talk with an Expert

Thank you for submitting the form! We have received your request. A Secureworks team member will contact you within one business day.

Additional Resources