Stay Smart Online 2018: Together We Can Reverse The Threat Of Cybercrime

Image

More than six million Australians fell victim to cybercrime in 2017. Learn how and how can we protect ourselves and our families


Every year the Australian Cyber Security Centre hosts an awareness week to help bring to light some of the very real and inescapable risks of cyber crime. As disturbing as it can be, the convenience of today’s digital age presents a new reality we need to understand, prepare for and protect against, which is why the entire team at Norton by Symantec is proud to be part of the valuable Reverse The Threat campaign.

Cybercrime is a serious issue and while it’s sometimes easier to ignore what we read in the papers, or think ‘that couldn’t happen to me’, I thought I’d clarify a couple of questions with some humbling truths to help bring to light the reality of this increasingly pervasive threat.

Why are Australians being targeted now more than ever, why are we paying more, what does an Australian cybercrime victim look like, and how can we protect ourselves and our families?

The Reality

We know from our research* that more than six million Australians fell victim to cybercrime in 2017 – that’s 1 in 3 Australian adults, and a 10 per cent increase in Aussie cybercrime victims on the previous year.

With our high quality of life and relatively laid-back attitude towards security, Australia has always been an ideal target for scammers and cybercriminals. Through this year’s research, Norton has uncovered exactly how Australians behave online, how this behaviour is putting us at risk, and the personal impact cybercrime has on its victims.

Despite warnings by security experts, government agencies, and more cyber attacks making headlines than ever before, Australians continue to take risks online.

This complacency and lack of urgency to do one’s part to prevent attacks leaves the door open for cybercriminals to take advantage of unassuming victims.

What does a typical Australian cybercrime victim look like?

The Reality

  • Almost 1 in 3 (31 percent) of Australians who fell victim to cybercrime believed they had a low-very low risk of becoming a cybercrime victim
  • Over 1 in 4 (29 percent) cybercrime victims in Australia had a higher trust in themselves to be able to protect their data and personal information from future attacks
  • Most victims are young Australians (millennials), with seniors displaying the best security and password hygiene.

Cybercrime victims share a similar profile: they are everyday consumers who use multiple devices whether at home or on the go but have a blind spot when it comes to cyber security basics.

The mark of a likely cybercrime victim is also high trust/over-trust in themselves. Australian cybercrime victims reported a higher increase in self-trust in holding and protecting their data and personal information, versus trust in any other individual or organisation including banks, employers and even security software. Almost 1 in 3 cybercrime victims were even bold enough to report feeling they had a low-very low risk of becoming a cybercrime victim.

Still, these same Australians fell victim to cybercrime over the last 12 months, and over 1 in 5 (21 per cent) report not having any protective measures in place for their devices such as passwords/pins, security software and/or two-factor authentication. In fact, almost half (44 percent) of respondents who have password protection in place admitted to sharing their password with others. This is a 20 percent increase on 2016.

What can Australians do to protect themselves and their families?

  • Avoid password promiscuity: Protect your accounts with strong, unique passwords that use a combination of at least 10 upper and lowercase letters, symbols and numbers to help keep the bad guys at bay. Make it difficult for attackers to access your information by changing your passwords every three months and not reusing passwords for multiple accounts. That way, if a cybercriminal gets your password, they can’t compromise all of your accounts. And if it’s too overwhelming to keep up this practice, use a password manager to help!
  • Password discipline: Don’t use the same password on multiple accounts in case an account is breached. Consider a password management tool, like Norton Password Manager to manage your passwords for different accounts.
  • Don’t go on a phishing expedition: Think twice before opening unsolicited messages or attachments, particularly from people you don’t know, or clicking on random links. The message may be from a cybercriminal who has compromised your friend or family member’s email or social media accounts.
  • Be in control when online: Entrust your devices to security software to help protect you against the latest threats by installing the latest security patches and use a robust, multi-platform solution to protect all your devices such as Norton Security Premium.
  • Know the ins and out of public Wi-Fi networks: Accessing personal information on unprotected public Wi-Fi is like broadcasting your entire screen on TV – everything you do on a website or through an app, could potentially be exposed. Avoid anything that involves sharing your personal information (paying a bill online, logging in to social media accounts, paying for anything with a credit card, etc.). Use Norton Secure VPN which is your own personalised encryption tool to let you surf freely away from prying eyes.
  • Good Online Hygiene: Good online hygiene involves regularly updating your devices so they have the latest security patches and use comprehensive security software.

*Norton Cyber Security Insights Report 2017 - data is based on a survey of 1,004 Australian respondents. For more information please see here

Norton logo
  • Norton
Norton empowers people and families around the world to feel safer in their digital lives

Editorial note: Our articles provide educational information for you. Our offerings may not cover or protect against every type of crime, fraud, or threat we write about. Our goal is to increase awareness about Cyber Safety. Please review complete Terms during enrollment or setup. Remember that no one can prevent all identity theft or cybercrime, and that LifeLock does not monitor all transactions at all businesses. The Norton and LifeLock brands are part of Gen Digital Inc. 

Contents

    Want more?

    Follow us for all the latest news, tips and updates.