So, Your Info’s On The Dark Web — Here’s What To Do About It

With big data breaches seemingly happening on the reg these days, it’s only a matter of time before your email, passwords, and personal identifying information find its way onto the dark web — if it hasn’t already. There, criminals buy and sell this data, some with the intention of targeting you as a victim of cybercrime.

If you discover that your info is on the dark web, don’t just shrug your shoulders and wait for someone to target you. There’s a lot you can do to protect yourself, even if your info has already been compromised. Run a virus scan on your computer to hopefully find and remove any malware that may have already compromised your system. Use a password manager so you can easily generate unique passwords and keep track of them, and monitor your financial accounts and credit for any unauthorized discrepancies.

Use a Password Manager

If you find out that any of your personal information has been compromised on the dark web, you should change the passwords for all of your accounts and use a password manager to generate strong, unique passwords for each of your accounts.

Using a unique password for every single one of your accounts is one of the easiest ways to protect yourself from identity theft, ransomware, and other cyber attacks. Many people still use the same password for everything, and while that’s certainly easier — you only have one password to remember — it also means that if criminals get their hands on that one password, have access to everything from your email to your social media accounts (which are rife with valuable personal information that hackers can use to guess the answers to your security questions, among other things) to your bank and credit card accounts (which hackers can use to do a lot of damage in a short period of time). Using a password manager can be a bit more inconvenient than using the same password (or couple of passwords) for everything, or even storing passwords in your browser, but it’s still a lot better in terms of convenience than having to deal with identity theft.

Monitor Your Credit and Financial Accounts

You should be checking your financial accounts at least every couple of weeks for fraudulent transactions, although checking them every day is better because it’s not like a thief is going to just stop using your bank account or card after the first transaction goes through. They’re going to steal as much as they can as fast as they can. So keeping your eyes peeled for fraudulent transactions on a daily basis means you’re in a better position to stop theft before it escalates.

Thieves may also use your stolen personal information to open new accounts in your name, so keep an eye on your credit report. You can get your free yearly credit reports directly from each of the three main credit bureaus, staggering them throughout the course of the year for more updated reporting, but it’s better to use a credit monitoring tool, like Trend Micro ID Security. These services offer much more than credit reporting. Many of them will also monitor your cards for fraudulent online use, monitor your email addresses and passwords to alert you if one has been compromised. Many also offer some level of support for identity theft recovery.

As you can imagine, this is an important option in terms of credit monitoring solutions for lenders.

Scan Your Computer

If you think your personal info has been compromised on the dark web, you should scan your computer for viruses before you do anything else. Hackers may have already targeted you and infected your computer with malware designed to steal more of your personal data or extort you for cash. Hackers can infiltrate your system with a keystroke logger in order to steal your login credentials for financial and other accounts, for example, or they can install ransomware that hijacks your system on the premise that they’ll release your data once you pay them off. Of course, the criminal may or may not have any intention of actually uninstalling the ransomware.

Is your information on the dark web? Don’t panic. Just because your info has leaked onto the dark web doesn’t mean you’re unavoidably going to be a victim of cybercrime. But it does mean you should take steps to protect yourself, just in case.

(Visited 129 times, 1 visits today)