Monday, May 1, 2017

How to protect your Apple iCloud account

iCloud account

Protecting iCloud Password/Data

`Turkish Crime Family’, a London-based group may not have access to the names and password of 250-million Apple iCloud account. However they have access to some unspecified number of accounts and that could be adequate reason to be cautious. The following are some insights in protecting your iCloud password and data and save yourself from losing it:

Backup susceptible data

The first thing essential is to back up the iCloud data and the easiest method of doing it for your iPhone; iPad or iPod is to back up your files of your device to your Mac or PC with iTunes backup. This can be done by –

  • Plugging your device to your Mac or PC with iTunes on 
  • Towards the left hand area in iTunes, under play the controls, you will find a tiny phone icon. You could click here where you will be taken to the menu of the device 
  • You could click on Summary towards the left-hand area 
  • Here you come across three boxes and you could opt for `Backups’ 
  • You could opt for automatically or manually back-up your device. If automatic is chosen, iTunes tend to start backing it up each time you are likely to plug your gadget in. 
  • The issue here is that iTunes does not tend to back up everything. For instance, it will not back up your information and settings for Apple pay, photos, already on iCloud or purchased iTunes together with App Stores content 
  • In order to be on the safe side, users need to change and secure their password

Utilise Passphrases Rather than Passwords

Apple could provide support in changing the passwords and not only by paying off the Turkish Crime Family. The other major sites such as Amazon, LinkedIn and Netflix tend to buy cracked password list and use one-way hashing counterparts in order to check for prevailing passwords and then reset susceptible passwords asking users to switch passwords.

 Apple has not does that so far though it considers doing the same depending on how huge the threat would appear to be. Since Apple is presently not doing the same, it is up to the user to do it. In order to change the Apple ID password, the user should sign in to their Apple ID account page in any browser and follow the reset your password instructions.

The new Apple ID password should comprise of at least eight characters, together with a number, an uppercase letter as well as a lowercase letter. Spaces, the same character three times in a row, your Apple ID or a password used the previous year are not permitted.

The user should be aware of not using dumb passwords like `abcdefgh, qwerty or password’ In order to create an easy and secured password, that would not tax your memory would be to utilise passphrases rather than passwords which would be easy to evoke.

Add layer of Protection – Two Factor Authentication

Once the password has been changed the user will have to change it on all the Apple devices. Thereafter it will be essential to add another layer of protection namely the Two-Factor Authentication – 2FA. When the 2FA is activated, the user can access his account from trusted devices only like your iPhone, iPad or Mac.

Whenever you intend signing in for the first time to a new device, the two pieces of information is required, which is your Apple ID password and the six-digit verification code that is automatically shown on the trusted devices. For the purpose of utilising Apple 2FA, it is essential for the user to have a trusted phone number so that he can receive verification codes. The following steps can be taken to add a trusted phone number:

  • Go to the Apple ID account page 
  • Sign in with your Apple ID 
  • Click Edit by going to the Security section 
  • Click Add a Trusted Phone Number and edit the phone number

Trusted Devices – iPhone/iPad/iPod

The user is now ready for 2FA. In order to have a trusted device one would need an iPhone, iPad or iPod touch with iOS 9 and thereafter would need a Mac running OS X El Capitan or later that the user has already signed in with 2FA. In order to turn on Apple 2FA the following steps needs to be taken:

On iPhone/iPad/iPod touch with iOS 9 or later

  • Go to Settings > iCloud > tap on Apple ID 
  • You could Tap Password & Security 
  • Tap Turn on 2FA
On Mac with OS X El Capitan or later

  • Go to the Apple menu > System preferences > iCloud > Account Details 
  • Then click Security 
  • Click Turn on 2FA 

This could be time consuming but considering how much work it would take for the user to replace the important music, photos, books or documents, should your Apple iCloud account be hacked, it would be worth the efforts taken for the same and the user would have saved important data from being lost.

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.