Total Downloads

3,443,359

Total Files

9,229

Latest Update

10

9 ways to strengthen your Apple products

Posted January 17, 2018 | iOS tips | iPhone security | Mac | Mac security | Mac tips | Sponsored | VPNs


This post is brought to you by TheBestVPN.com.

Think you’ll never fall victim to a cybercrime? Think again.

Recent data shows individuals have a one in 10 chance of becoming a victim of cybercrime each year. In fact, people are 20 times more likely to experience fraud than robbery.

It’s time to start taking your data security seriously by ensuring your smartphone, computer and online accounts are safe from hackers. Luckily, Apple products are pretty secure on their own. However, it never hurts to add an extra layer of protection. Start with these nine ways to strengthen your Apple products.

1) Keep your operating system up-to-date

If you’re not updating your Apple devices as soon as security updates are released, you’re leaving them vulnerable to hackers. Software updates are issued when security issues are found, and they’re designed to patch up these problems. If you’re using an older version of your operating system, hackers already know where these vulnerabilities lie and how to exploit them. On your Mac, you can check for software updates in the Apple menu. (Go to About This Mac > Overview > Software Update….) If Apple updates are available, run the software update to secure your device.

2) Set up a passcode

Passcodes are one of the most obvious security features Apple offers, with options to lock your device through a numerical or alphanumerical code, fingerprint scanning and even facial recognition on the latest devices. However, according to Pew Research, 28 percent of smartphone users still don’t use any sort of screen-lock feature to secure their phones. Unfortunately, cybercrimes aren’t limited to remote attacks. It can be far too easy for someone to get hold of your data simply by stealing your phone.

Setting up a passcode does a lot to keep thieves from getting their hands on your data. Aside from simply locking people out, you can set up your device to completely wipe your data after 10 failed login attempts. To enable this, go to Settings and then to Touch ID & Passcode (or Face ID & Passcode on iPhone X). Scroll to the bottom, and tap Erase Data. Consider making local backups of your data so you don’t completely lose everything if your device is lost or stolen.

Another reason setting up a passcode on an Apple device is a good idea is because doing so automatically encrypts your data (on devices running iOS 8 or later). Even if someone tries to physically break your phone to access the memory, they still wouldn’t be able to read the data. Even Apple couldn’t decrypt your data if it wanted to, since the encryption key is tied to your passcode.

Try to come up with a code that goes beyond the usual four-digit pin. Apple now allows you to create a six-digit passcode, but you can also set up a custom alphanumeric code to make it harder to guess. (Go to Settings > Touch ID & Passcode to set up or change your passcode.)

3) Turn off lock-screen notifications

While setting up a passcode can help protect most of your data from thieves, it won’t stand in the way of notifications that appear on the lock screen. These notifications, such as from emails or messages, can contain sensitive data themselves — and anyone who picks up your phone will be able to see them.

To control which notifications show up on the lock screen, go to Settings. Tap Touch ID & Passcode scroll down to the Allow Access When Locked section and toggle off Notifications.

4) Disable Siri on the lock screen

Notifications aren’t the only thing you have to worry about securing on your lock screen. Apple’s personal assistant, Siri, may also pose a risk for exposing sensitive data if someone else gets hold of your phone and doesn’t know your passcode. To disable Siri on the lock screen, go to your passcode settings as above and turn off Siri in the Allow Access When Locked section.

5) Configure your iCloud settings

You may not realize how many online security mistakes you’re making. Among them is failure to check your iCloud settings. Content on your Apple devices is set to sync to the cloud, but luckily Apple makes it easy to define which types of files to sync, such as photos, documents, contacts, appointments and more.

By turning off individual iCloud services, you can keep hackers from getting hold of your information if they happen to gain access to your iCloud account. Manage your preferences in your iCloud settings for iOS and in your system preferences for Mac.

6) Use two-factor authentication

iTunes and iCloud allow you to set up two-factor authentication, which means that every time you log in, you’ll be asked for your password and a verification code that’s sent to another device associated with your account. This is more secure than Apple’s previous two-step verification, which pushed verification codes via unencrypted SMS. Once you’ve successfully logged in on a device using two-factor authentication, that device is considered “trusted” and doesn’t need to use a verification code again.

However, if someone else gets hold of your password and tries to log in on a device you’ve never used before, they won’t be able to unless they’ve also stolen one of your personal devices.

To turn on this feature on your iPhone or iPad, go to Settings and tap your name. Tap Password & Security, then turn on two-factor authentication. On your Mac, click on the Apple menu and choose System Preferences. Then click iCloud > Account Details > Security and turn on two-factor authentication.

7) Use a VPN

A virtual private network (VPN) is a secure solution to adding extra security to your web browsing. VPNs are often used by large businesses so employees can access the company’s network remotely. However, individuals can use these best VPN providers to enjoy the same security benefits when accessing the web on the go.

A VPN service funnels your data first through its servers before sending it on to the rest of the web. In doing so, the network encrypts your data and masks your IP address. Encrypting your data keeps information like passwords and browsing history safe from prying eyes.

This is especially useful over public Wi-Fi, where the risk of eavesdroppers is high. Since public Wi-Fi networks don’t encrypt your data, anyone with enough tech knowledge can see what you’re up to, including snagging any passwords or credit card information you enter. By connecting your Apple device to a VPN, you can drastically mitigate this risk.

8) Remove unknown or unused devices

Unless you’ve checked the devices listed on your account recently, you may not know if your current devices are the only ones with access to your Apple account data. It’s possible that other devices have access, such as old iPhones you no longer use or those you’ve used to sign in to your account in the past. Even someone who has your password may be accessing your account from another device.

Luckily, Apple allows you to see which phones or computers are associated with your account. Apple also makes it easy to terminate any sessions on devices you don’t recognize. All you have to do is access your Apple ID account from your web browser and scroll down to the Devices section to change your settings.

9) Turn on Find My iPhone

If you ever find yourself without your iPhone or iPad, be ready to take advantage of the Find My iPhone feature. This tool allows you to locate your device if it’s been lost or stolen, lock it remotely, or even completely wipe the data from the device to keep thieves from accessing your personal information. All you have to do is log in to your iCloud account from another device to take advantage of all these features.

However, you’ll want to set up Find My iPhone before your device ever goes missing. On your iPhone or iPad, enter your settings, click on your name, and tap iCloud. (For devices on earlier versions of iOS, simply click Settings and iCloud. Scroll down to the Find My iPhone option, and slide to turn on the feature. To turn on the feature on your Mac, go to the Apple menu, then click on System Preferences > iCloud and then check the box next to Find My Mac.

Cybercrime is highly prevalent in today’s connected world, but you can reduce your risk of physical and remote attacks on your Apple devices by following the tips outlined above.



Source link

');
ankara escort çankaya escort çankaya escort escort bayan çankaya istanbul rus escort eryaman escort ankara escort kızılay escort istanbul escort ankara escort ankara escort escort ankara istanbul rus Escort atasehir Escort beylikduzu Escort Ankara Escort malatya Escort kuşadası Escort gaziantep Escort izmir Escort