Brentwood: currently 3°C, fog
high today 10°C, low tonight 5°C
sunrise 5.38am, sunset 8.13pm
Now playing:
Cee-Lo Green - It's OK
Listen Live Webcam


Protect Your Digital Self in a Few Minutes a Day

Our digital lives are now intertwined with our “real lives”. Let’s be honest, the digital world is part of our real lives today and we can’t do much about it. Civilization keeps marching forward and if we reject the digital world, we’re going to have to opt out of society to a very, very large degree. Is it even possible to be a part of society in the contemporary world without having some sort of digital presence? This doesn’t just mean having a social media account or an email address, but just having a banking account links you digitally to the rest of the world in some way.

We protect ourselves every day, taking an umbrella as a precaution because it looks like it’s going to rain, wearing a mask and maintaining social distancing due to the new normal (thanks, COVID-19) and locking our cars when we get in and out. Have we thought about taking the same precautions to secure our digital lives, ensuring that this (very important) part of our life is protected from threats, dangers, and sinister acts on a daily basis?

Why Should I Protect My Digital Self?

The reality of the situation is that your digital self creates an imprint online. That imprint is loaded with loads of important data, including sensitive information about ourselves like credit card details and our residential address, as well as how we behave online, our routines like when and where we work mapped by location tracking, and who we communicate with.

Many parties seek that data about you. Documents related to you are available with just a quick search on Nuwber, where you’ll find any publicly-accessible documents available to anyone who does the same. This will also turn up social media accounts related to you, as well as your registered phone numbers and associated email addresses. Big data giants like Facebook, Google, Apple, Microsoft, and Amazon store our data, even when we deactivate our accounts on their platforms. They sell that data for billions to advertisers and even government programs, meaning that your data is never safe unless you make a concerted effort to share as little as possible – and as cleverly – as you can, on a daily basis.

What can you do in just a few minutes each day to protect your digital self?

Create Strong Passwords

You’ve this piece of advice time and time again. The truth is, it’s necessary. As much as it might pain you to create a password with at least one uppercase letter, at least one number, and special character, make a point of doing so for all your passwords. Creating a simple password might be easy for you to remember, but something like your partner’s birthday is not going to cut it. When data thieves have information about you, they use this to guess your passwords in an attempt to gain more sensitive data from your accounts. Of course, hackers make use of other decryption techniques, too, but strong passwords (as most websites suggest) are exponentially more difficult to decrypt. Oh, and while you’re at it, create a different password for each account. You can always use a password manager to store these passwords. It sounds like a hassle, but if a hacker manages to access one of your accounts, they’ll likely try to get into your other accounts using the same password.

2-Factor Authentication is the New Normal

Since data breaches and cybercrime are now more common than ever, we’ve moved to a point where 2-factor authentication is increasingly necessary to protect your accounts. How does it work? When you log in to your account using your password, the website sends a code to your mobile phone. Enter that code into the box and you’ve got access to your account. It’s another step that makes it more difficult for hackers on the other side of the world to get into your accounts since they don’t have access to your mobile phone. Find out which of your accounts supports this feature and turn it on for an added layer of security.

Keep Your Devices Up to Date

Ensure that your devices – smartphones, laptops, tablets – are all set up to update their operating software automatically. Yes, sometimes they get in the way when you’re busy, but it’s better to allow your device to auto update when new software is available rather than having to remember to do it yourself. You really want to keep your software updated. These software updates patch existing flaws or weaknesses in your device’s security features and make sure that your device is protected against ever-evolving cyber-attacks.

Install Antivirus Software

Just like operating system security features, good antivirus software protects your digital self from attacks, malware, ransomware, and spyware. Antivirus programs are way better prepared against viruses and other intrusive, dangerous bugs that get deep into your devices, feeding a hacker or data thief on the other end valuable information about you, and in some cases, having control over your device. Ensure that your antivirus runs a scan of your entire device regularly, so that you’re always aware of your digital security status.

Don’t Store Cookies and Use a Private Browser

Cookies can track your browsing even after you’ve left a webpage. Switching to a good private browser will ensure that your browsing and online activity is not tracked and logged, keeping your data from data brokers who make money off you.

Using a VPN is a Wise Move

A virtual private network (VPN) service masks your location information and gives you anonymity and privacy when you’re online. They’re more secure than a secured Wi-Fi hotspot, as most (good) VPNs establish a secure and encrypted connection. The added bonus is that you can manually change the VPNs location with many services, allowing you to access geographically-restricted content.

Subscribe to our newsletter!
One a month, no spam, honest

Now on air
Coming up
More from Uncategorized
More from
More from Phoenix FM


Protect Your Digital Self in a Few Minutes a Day

Our digital lives are now intertwined with our “real lives”. Let’s be honest, the digital world is part of our real lives today and we can’t do much about it. Civilization keeps marching forward and if we reject the digital world, we’re going to have to opt out of society to a very, very large degree. Is it even possible to be a part of society in the contemporary world without having some sort of digital presence? This doesn’t just mean having a social media account or an email address, but just having a banking account links you digitally to the rest of the world in some way.

We protect ourselves every day, taking an umbrella as a precaution because it looks like it’s going to rain, wearing a mask and maintaining social distancing due to the new normal (thanks, COVID-19) and locking our cars when we get in and out. Have we thought about taking the same precautions to secure our digital lives, ensuring that this (very important) part of our life is protected from threats, dangers, and sinister acts on a daily basis?

Why Should I Protect My Digital Self?

The reality of the situation is that your digital self creates an imprint online. That imprint is loaded with loads of important data, including sensitive information about ourselves like credit card details and our residential address, as well as how we behave online, our routines like when and where we work mapped by location tracking, and who we communicate with.

Many parties seek that data about you. Documents related to you are available with just a quick search on Nuwber, where you’ll find any publicly-accessible documents available to anyone who does the same. This will also turn up social media accounts related to you, as well as your registered phone numbers and associated email addresses. Big data giants like Facebook, Google, Apple, Microsoft, and Amazon store our data, even when we deactivate our accounts on their platforms. They sell that data for billions to advertisers and even government programs, meaning that your data is never safe unless you make a concerted effort to share as little as possible – and as cleverly – as you can, on a daily basis.

What can you do in just a few minutes each day to protect your digital self?

Create Strong Passwords

You’ve this piece of advice time and time again. The truth is, it’s necessary. As much as it might pain you to create a password with at least one uppercase letter, at least one number, and special character, make a point of doing so for all your passwords. Creating a simple password might be easy for you to remember, but something like your partner’s birthday is not going to cut it. When data thieves have information about you, they use this to guess your passwords in an attempt to gain more sensitive data from your accounts. Of course, hackers make use of other decryption techniques, too, but strong passwords (as most websites suggest) are exponentially more difficult to decrypt. Oh, and while you’re at it, create a different password for each account. You can always use a password manager to store these passwords. It sounds like a hassle, but if a hacker manages to access one of your accounts, they’ll likely try to get into your other accounts using the same password.

2-Factor Authentication is the New Normal

Since data breaches and cybercrime are now more common than ever, we’ve moved to a point where 2-factor authentication is increasingly necessary to protect your accounts. How does it work? When you log in to your account using your password, the website sends a code to your mobile phone. Enter that code into the box and you’ve got access to your account. It’s another step that makes it more difficult for hackers on the other side of the world to get into your accounts since they don’t have access to your mobile phone. Find out which of your accounts supports this feature and turn it on for an added layer of security.

Keep Your Devices Up to Date

Ensure that your devices – smartphones, laptops, tablets – are all set up to update their operating software automatically. Yes, sometimes they get in the way when you’re busy, but it’s better to allow your device to auto update when new software is available rather than having to remember to do it yourself. You really want to keep your software updated. These software updates patch existing flaws or weaknesses in your device’s security features and make sure that your device is protected against ever-evolving cyber-attacks.

Install Antivirus Software

Just like operating system security features, good antivirus software protects your digital self from attacks, malware, ransomware, and spyware. Antivirus programs are way better prepared against viruses and other intrusive, dangerous bugs that get deep into your devices, feeding a hacker or data thief on the other end valuable information about you, and in some cases, having control over your device. Ensure that your antivirus runs a scan of your entire device regularly, so that you’re always aware of your digital security status.

Don’t Store Cookies and Use a Private Browser

Cookies can track your browsing even after you’ve left a webpage. Switching to a good private browser will ensure that your browsing and online activity is not tracked and logged, keeping your data from data brokers who make money off you.

Using a VPN is a Wise Move

A virtual private network (VPN) service masks your location information and gives you anonymity and privacy when you’re online. They’re more secure than a secured Wi-Fi hotspot, as most (good) VPNs establish a secure and encrypted connection. The added bonus is that you can manually change the VPNs location with many services, allowing you to access geographically-restricted content.

Subscribe to our newsletter!
One a month, no spam, honest

Now on air
Coming up
More from Uncategorized
More from
More from Phoenix FM


Protect Your Digital Self in a Few Minutes a Day

Our digital lives are now intertwined with our “real lives”. Let’s be honest, the digital world is part of our real lives today and we can’t do much about it. Civilization keeps marching forward and if we reject the digital world, we’re going to have to opt out of society to a very, very large degree. Is it even possible to be a part of society in the contemporary world without having some sort of digital presence? This doesn’t just mean having a social media account or an email address, but just having a banking account links you digitally to the rest of the world in some way.

We protect ourselves every day, taking an umbrella as a precaution because it looks like it’s going to rain, wearing a mask and maintaining social distancing due to the new normal (thanks, COVID-19) and locking our cars when we get in and out. Have we thought about taking the same precautions to secure our digital lives, ensuring that this (very important) part of our life is protected from threats, dangers, and sinister acts on a daily basis?

Why Should I Protect My Digital Self?

The reality of the situation is that your digital self creates an imprint online. That imprint is loaded with loads of important data, including sensitive information about ourselves like credit card details and our residential address, as well as how we behave online, our routines like when and where we work mapped by location tracking, and who we communicate with.

Many parties seek that data about you. Documents related to you are available with just a quick search on Nuwber, where you’ll find any publicly-accessible documents available to anyone who does the same. This will also turn up social media accounts related to you, as well as your registered phone numbers and associated email addresses. Big data giants like Facebook, Google, Apple, Microsoft, and Amazon store our data, even when we deactivate our accounts on their platforms. They sell that data for billions to advertisers and even government programs, meaning that your data is never safe unless you make a concerted effort to share as little as possible – and as cleverly – as you can, on a daily basis.

What can you do in just a few minutes each day to protect your digital self?

Create Strong Passwords

You’ve this piece of advice time and time again. The truth is, it’s necessary. As much as it might pain you to create a password with at least one uppercase letter, at least one number, and special character, make a point of doing so for all your passwords. Creating a simple password might be easy for you to remember, but something like your partner’s birthday is not going to cut it. When data thieves have information about you, they use this to guess your passwords in an attempt to gain more sensitive data from your accounts. Of course, hackers make use of other decryption techniques, too, but strong passwords (as most websites suggest) are exponentially more difficult to decrypt. Oh, and while you’re at it, create a different password for each account. You can always use a password manager to store these passwords. It sounds like a hassle, but if a hacker manages to access one of your accounts, they’ll likely try to get into your other accounts using the same password.

2-Factor Authentication is the New Normal

Since data breaches and cybercrime are now more common than ever, we’ve moved to a point where 2-factor authentication is increasingly necessary to protect your accounts. How does it work? When you log in to your account using your password, the website sends a code to your mobile phone. Enter that code into the box and you’ve got access to your account. It’s another step that makes it more difficult for hackers on the other side of the world to get into your accounts since they don’t have access to your mobile phone. Find out which of your accounts supports this feature and turn it on for an added layer of security.

Keep Your Devices Up to Date

Ensure that your devices – smartphones, laptops, tablets – are all set up to update their operating software automatically. Yes, sometimes they get in the way when you’re busy, but it’s better to allow your device to auto update when new software is available rather than having to remember to do it yourself. You really want to keep your software updated. These software updates patch existing flaws or weaknesses in your device’s security features and make sure that your device is protected against ever-evolving cyber-attacks.

Install Antivirus Software

Just like operating system security features, good antivirus software protects your digital self from attacks, malware, ransomware, and spyware. Antivirus programs are way better prepared against viruses and other intrusive, dangerous bugs that get deep into your devices, feeding a hacker or data thief on the other end valuable information about you, and in some cases, having control over your device. Ensure that your antivirus runs a scan of your entire device regularly, so that you’re always aware of your digital security status.

Don’t Store Cookies and Use a Private Browser

Cookies can track your browsing even after you’ve left a webpage. Switching to a good private browser will ensure that your browsing and online activity is not tracked and logged, keeping your data from data brokers who make money off you.

Using a VPN is a Wise Move

A virtual private network (VPN) service masks your location information and gives you anonymity and privacy when you’re online. They’re more secure than a secured Wi-Fi hotspot, as most (good) VPNs establish a secure and encrypted connection. The added bonus is that you can manually change the VPNs location with many services, allowing you to access geographically-restricted content.

Subscribe to our newsletter!
One a month, no spam, honest

Now on air
Coming up
More from Uncategorized
More from
More from Phoenix FM


Protect Your Digital Self in a Few Minutes a Day

Our digital lives are now intertwined with our “real lives”. Let’s be honest, the digital world is part of our real lives today and we can’t do much about it. Civilization keeps marching forward and if we reject the digital world, we’re going to have to opt out of society to a very, very large degree. Is it even possible to be a part of society in the contemporary world without having some sort of digital presence? This doesn’t just mean having a social media account or an email address, but just having a banking account links you digitally to the rest of the world in some way.

We protect ourselves every day, taking an umbrella as a precaution because it looks like it’s going to rain, wearing a mask and maintaining social distancing due to the new normal (thanks, COVID-19) and locking our cars when we get in and out. Have we thought about taking the same precautions to secure our digital lives, ensuring that this (very important) part of our life is protected from threats, dangers, and sinister acts on a daily basis?

Why Should I Protect My Digital Self?

The reality of the situation is that your digital self creates an imprint online. That imprint is loaded with loads of important data, including sensitive information about ourselves like credit card details and our residential address, as well as how we behave online, our routines like when and where we work mapped by location tracking, and who we communicate with.

Many parties seek that data about you. Documents related to you are available with just a quick search on Nuwber, where you’ll find any publicly-accessible documents available to anyone who does the same. This will also turn up social media accounts related to you, as well as your registered phone numbers and associated email addresses. Big data giants like Facebook, Google, Apple, Microsoft, and Amazon store our data, even when we deactivate our accounts on their platforms. They sell that data for billions to advertisers and even government programs, meaning that your data is never safe unless you make a concerted effort to share as little as possible – and as cleverly – as you can, on a daily basis.

What can you do in just a few minutes each day to protect your digital self?

Create Strong Passwords

You’ve this piece of advice time and time again. The truth is, it’s necessary. As much as it might pain you to create a password with at least one uppercase letter, at least one number, and special character, make a point of doing so for all your passwords. Creating a simple password might be easy for you to remember, but something like your partner’s birthday is not going to cut it. When data thieves have information about you, they use this to guess your passwords in an attempt to gain more sensitive data from your accounts. Of course, hackers make use of other decryption techniques, too, but strong passwords (as most websites suggest) are exponentially more difficult to decrypt. Oh, and while you’re at it, create a different password for each account. You can always use a password manager to store these passwords. It sounds like a hassle, but if a hacker manages to access one of your accounts, they’ll likely try to get into your other accounts using the same password.

2-Factor Authentication is the New Normal

Since data breaches and cybercrime are now more common than ever, we’ve moved to a point where 2-factor authentication is increasingly necessary to protect your accounts. How does it work? When you log in to your account using your password, the website sends a code to your mobile phone. Enter that code into the box and you’ve got access to your account. It’s another step that makes it more difficult for hackers on the other side of the world to get into your accounts since they don’t have access to your mobile phone. Find out which of your accounts supports this feature and turn it on for an added layer of security.

Keep Your Devices Up to Date

Ensure that your devices – smartphones, laptops, tablets – are all set up to update their operating software automatically. Yes, sometimes they get in the way when you’re busy, but it’s better to allow your device to auto update when new software is available rather than having to remember to do it yourself. You really want to keep your software updated. These software updates patch existing flaws or weaknesses in your device’s security features and make sure that your device is protected against ever-evolving cyber-attacks.

Install Antivirus Software

Just like operating system security features, good antivirus software protects your digital self from attacks, malware, ransomware, and spyware. Antivirus programs are way better prepared against viruses and other intrusive, dangerous bugs that get deep into your devices, feeding a hacker or data thief on the other end valuable information about you, and in some cases, having control over your device. Ensure that your antivirus runs a scan of your entire device regularly, so that you’re always aware of your digital security status.

Don’t Store Cookies and Use a Private Browser

Cookies can track your browsing even after you’ve left a webpage. Switching to a good private browser will ensure that your browsing and online activity is not tracked and logged, keeping your data from data brokers who make money off you.

Using a VPN is a Wise Move

A virtual private network (VPN) service masks your location information and gives you anonymity and privacy when you’re online. They’re more secure than a secured Wi-Fi hotspot, as most (good) VPNs establish a secure and encrypted connection. The added bonus is that you can manually change the VPNs location with many services, allowing you to access geographically-restricted content.

Subscribe to our newsletter!
One a month, no spam, honest

Now on air
Coming up
More from Uncategorized
More from
More from Phoenix FM