Protect yourself while shopping on Cyber Monday

VANCOUVER (NEWS 1130) – There will be a whole lot of taps, swipes and clicks today as millions of Canadians try to scoop up the best Cyber Monday deals, but who else is keeping tabs on your online shopping?

Browsing for holiday bargains on the ‘net can come with cyber security concerns including those associated with password promiscuity and making transactions on public Wi-Fi networks.

“In terms of passwords, people are still sharing them,” says Jamie Manuel with Norton Canada, referring to the results of the 2016 Norton Cyber Security Insights Report.

“About one in four Canadians are admitting they share passwords,” he tells NEWS 1130, even though 59 per cent of consumers across the country claim they use a secure password for every account.

The reality is that for many people, the hassle of regularly changing and remembering passwords seems be an obstacle.

“When we look at the overall security, over 80 per cent of consumers generally know they have to actively protect their information online, but about 38 per cent of us feel overwhelmed about the sheer amount of information we are responsible for keeping secure.”

We also know that we should be careful on at the coffee shop, with 60 per cent of Canadian consumers surveyed saying they believe entering financial information online when connected to public Wi-Fi is riskier than reading their credit or debit card number aloud in a public space.

“The kicker here, though, is that almost half of us don’t know how to determine if the public Wi-Fi connection is secure or not,” says Manuel.

“If you’re on an Apple device, look for the little lock symbol next to the available connections. On Windows-based devices, right click on it and then click on security and it will tell you whether or not its enabled.”

Of course the catch is that it’s just as easy for a crook as it is for you to buy a coffee and get the password to a protected, public network.

“We recommend consumers get a Wi-Fi privacy VPN that will protect your information so that when you’re in the public, you can still take advantage of free Wi-Fi securely.”

Manuel says many websites also allow the option of using “two factor authentication” which sends a code to your phone when a new device is used to log into an account.

“If somebody else is trying to access my account, even if they have my password they won’t be able to get on unless they have my phone.” he explains.

Not protecting your privacy in online transactions puts your credit card number at risk and, if a cyber thief gets access to your email, it can cause even more trouble.

“Oftentimes if you forget a password and you click on a site to send a password to your email, it’s great. But if a criminal does that, they can get all new passwords for all your connections,” adds Manuel.

Norton’s cyber security report finds that within the last year, 689 million people in 21 countries globally experienced cyber crime.

In the 17 countries surveyed in both 2015 and 2016, there was a 10 per cent increase year-over-year.

Top Stories

Top Stories

Most Watched Today