SlideShare ist ein Scribd-Unternehmen logo
1 von 22
TURN YOUR LEAKEDIN
ACCOUNT BACK TO A
             ONE
Meet Sam
2



    Sam’s an up-and-comer
    who has active online
    accounts with his bank,
    credit issuers and social
    networking sites—
    including LinkedIn.




    © 2003-2012 Identity Theft 911, LLC. All Rights Reserved   June 11, 2012
Sam’s got a password problem
3



    Sam’s LinkedIn password was
    one of 6.5 million passwords
    posted on a Russian hackers’
    website.
    His password was iAmSam.
    He used this password for his
    primary email and many
    other accounts.




    © 2003-2012 Identity Theft 911, LLC. All Rights Reserved   June 11, 2012
Sam’s not happy
4



    He reads on The Verge, a great source for tech news, that
    LinkedIn stored passwords as “unsalted SHA-1 hashes. SHA-1 is a
    secure algorithm, but it is not foolproof if your password is
    simple and short. LinkedIn could have made the passwords more
    secure by ‘salting’ them.”

    Salt. Hash. Huh?




    © 2003-2012 Identity Theft 911, LLC. All Rights Reserved   June 11, 2012
5   Sam is confused
    What do passwords have to do with greasy diner food?

    © 2003-2012 Identity Theft 911, LLC. All Rights Reserved   June 11, 2012
Sam does his homework
6



    He learns that many websites—
    including LinkedIn—encrypt
    passwords in an effort to protect
    them. The encrypted passwords are
    called hashes. The site stores the
    hashes on its servers instead of the
    passwords themselves.
    For example, a website could use
    an SHA-1 or Secure Hash Algorithm
    to convert
                  iAmSam
                     to
         c743bb2561f20745330122
           dcc254abaf524e277d.
    © 2003-2012 Identity Theft 911, LLC. All Rights Reserved   June 11, 2012
7             Sam learns why salt is good
                                    To make password hashes more secure, a system
                                    adds salt (or random characters) to the beginning
                                    of the password. Then it converts the new, salted
                                    password into a hash.

                                    So the iAmSam password would be salted to look
                                    like RoUTiAmSam, then hashed into
                                    ebc5047362323f1e29c1cb3d457594b1ca4ea2bc.



© 2003-2012 Identity Theft 911, LLC. All Rights Reserved                          June 11, 2012
8             LinkedIn didn’t add salt




© 2003-2012 Identity Theft 911, LLC. All Rights Reserved   June 11, 2012
How the hackers get in
9



    Hackers armed with your hashed password and
    username can:
    1. Log in to your LinkedIn account
    2. Lock you out

    3. Spam your contacts

    When your contacts click on links in their spam email, they
    let the hackers in by downloading malware. This malicious
    software gives hackers access to their computers.



    © 2003-2012 Identity Theft 911, LLC. All Rights Reserved      June 11, 2012
Hackers love Sam
10



     Then the real trouble begins.
     Once they’re in your computer, hackers can gain access to
     your personally identifiable information, such as a birth date,
     look up your mother’s maiden name and launch serious
     identity theft.
     The real problem: Like so many people, Sam uses one
     password for most of his online accounts.
     Hackers love Sam because he used his LinkedIn password on his
     primary email account, so now they can access his email.


     © 2003-2012 Identity Theft 911, LLC. All Rights Reserved    June 11, 2012
11             Sam’s password is his identity
               Sam’s email address is a key piece of his identity on
               the Internet. Often it is his username for an online account.
               Armed with his email address and password, hackers can
               enter his accounts, reset Sam’s passwords and gain control.
               To make matters worse, Sam saved copies of his printed
               identification—his passport and Social Security number—in
               his email account.



 © 2003-2012 Identity Theft 911, LLC. All Rights Reserved                 June 11, 2012
12             Sam’s vulnerable
               LinkedIn users are at greater risk for fraudbecause:
               1.   They have higher incomes.
               2.   Their profiles are meant to be viewed by strangers.
               3.   They are often lax with their privacy settings.




 © 2003-2012 Identity Theft 911, LLC. All Rights Reserved                 June 11, 2012
Sam swings into action
13



     He follows these seven tips:

     1.   Change your password
     2.   Create a strong password
     3.   Make it even stronger
     4.   Use unique passwords
     5.   Consider a password solution
     6.   Alert others
     7.   Beef up security



     © 2003-2012 Identity Theft 911, LLC. All Rights Reserved   June 11, 2012
Sam Smart


        greeneggsandham@smail.com




14   1. Change your password
     Log in to your account. Go to settings and click on
     “Password Change.”
     © 2003-2012 Identity Theft 911, LLC. All Rights Reserved   June 11, 2012
15             2. Create a strong password
               It should be long. Think of a good
               quote or song and use the first letter
               in each word to make a long password.
               Sam uses a line from his favorite
               Dr. Seuss book.
               Quote: “You’re off to great places.
               Today is your day!”
               Password: yotgptiyd

 © 2003-2012 Identity Theft 911, LLC. All Rights Reserved   June 11, 2012
16             3. Make it even stronger
               Include numbers, upper- and lowercase letters, and symbols.
               For example, “3Dogz$$!” is better than “1006.”
               Or substitute numbers for letters that look similar (for
               example, substitute “0” for “o” or “3” for “E”.
               Sam replaces the “o” with “0” and the “d” with “6.”

               Old password: yotgptiy6
               New password: y0tgptiy6

 © 2003-2012 Identity Theft 911, LLC. All Rights Reserved                 June 11, 2012
17             4. Use unique passwords
               Avoid using the same password twice.
               If that old LinkedIn password is used on other websites,
               go to those sites and change the password immediately.




 © 2003-2012 Identity Theft 911, LLC. All Rights Reserved          June 11, 2012
5. Consider a password manager
18


     Sam is annoyed. How will he
     remember his passwords?
     He checks out password
     managers like OneID,
     1Password and KeePass.
     They make it easier for you
     to remember, manage and
     secure your passwords.
     Some are free. Others have
     monthly fees.



     © 2003-2012 Identity Theft 911, LLC. All Rights Reserved   June 11, 2012
6. Alert others
19



     If your account is compromised, alert your contacts so they
     don’t become victims. Notify LinkedIn to regain control of your
     account or freeze it.




     © 2003-2012 Identity Theft 911, LLC. All Rights Reserved   June 11, 2012
20               7. Beef up security
             •   Sign out of website accounts after you use them.
             •   Set your account information and privacy settings as tight
                 as possible.
             •   Keep your antivirus software up to date.
             •   Don’t publically share personal information.
             •   On social networks, only connect to people you know and trust.




 © 2003-2012 Identity Theft 911, LLC. All Rights Reserved                     June 11, 2012
Sam is glad
21



     Now Sam uses strong, unique
     passwords for different online
     accounts.

     He feels good knowing he’s doing
     everything he can to protect his
     identity.




     © 2003-2012 Identity Theft 911, LLC. All Rights Reserved   June 11, 2012
22             Be proactive
               If you suspect you’re a victim of
               identity theft, call your bank, credit
               union or insurer. They may offer identity
               theft protection.
               Or call Identity Theft 911
               1-888-682-5911
               Don’t be afraid to ask lots of questions.



 © 2003-2012 Identity Theft 911, LLC. All Rights Reserved   June 11, 2012

Weitere ähnliche Inhalte

Was ist angesagt?

Was ist angesagt? (9)

5 Tell-Tale Signs of Phishing
5 Tell-Tale Signs of Phishing5 Tell-Tale Signs of Phishing
5 Tell-Tale Signs of Phishing
 
Information security
Information securityInformation security
Information security
 
Cyber crime
Cyber crime Cyber crime
Cyber crime
 
Identity theft
Identity theftIdentity theft
Identity theft
 
How to Fight Shoddy Background Checks
How to Fight Shoddy Background ChecksHow to Fight Shoddy Background Checks
How to Fight Shoddy Background Checks
 
What is a phishing attack
What is a phishing attackWhat is a phishing attack
What is a phishing attack
 
Identity Theft
Identity Theft Identity Theft
Identity Theft
 
Introduction to phishing
Introduction to phishingIntroduction to phishing
Introduction to phishing
 
Smartphone apps
Smartphone appsSmartphone apps
Smartphone apps
 

Andere mochten auch

Plexus presentation
Plexus presentationPlexus presentation
Plexus presentationbenchurch
 
Queen of Flower
Queen of FlowerQueen of Flower
Queen of FlowerMakala (D)
 
Faculty Registration
Faculty RegistrationFaculty Registration
Faculty RegistrationResearchProfs
 
Technical Revolution - Ethical Evolution Keynote
Technical Revolution - Ethical Evolution KeynoteTechnical Revolution - Ethical Evolution Keynote
Technical Revolution - Ethical Evolution KeynoteCynthia Sharp
 
C-SPAN Mock Campaign
C-SPAN Mock CampaignC-SPAN Mock Campaign
C-SPAN Mock Campaignmassoian
 
Blogging for-cash-sourcefile
Blogging for-cash-sourcefileBlogging for-cash-sourcefile
Blogging for-cash-sourcefilechandrahasnaik
 
Abnormalpsychology 111004002706-phpapp02
Abnormalpsychology 111004002706-phpapp02Abnormalpsychology 111004002706-phpapp02
Abnormalpsychology 111004002706-phpapp02iL Rish
 
Values activity
Values activityValues activity
Values activityrzurias
 
Kinder parade festijn 2012
Kinder parade festijn 2012Kinder parade festijn 2012
Kinder parade festijn 2012Doe-Kids
 
網頁標記語言1
網頁標記語言1網頁標記語言1
網頁標記語言1東偉 蘇
 
Pelatihan atls
Pelatihan atlsPelatihan atls
Pelatihan atlsrefidokter
 
Summer Bouquets (Dreaming)
Summer Bouquets (Dreaming)Summer Bouquets (Dreaming)
Summer Bouquets (Dreaming)Makala (D)
 
IT Network & Desktop Support
IT Network & Desktop SupportIT Network & Desktop Support
IT Network & Desktop Supportmian umar
 
My Grandma - paintings
My Grandma - paintingsMy Grandma - paintings
My Grandma - paintingsMakala (D)
 
Khám phá Đại học Hoa Sen 2016
Khám phá Đại học Hoa Sen 2016Khám phá Đại học Hoa Sen 2016
Khám phá Đại học Hoa Sen 2016Hoa Sen University
 

Andere mochten auch (20)

Interviewing Tips that will Ignite your Candidacy
Interviewing Tips that will Ignite your CandidacyInterviewing Tips that will Ignite your Candidacy
Interviewing Tips that will Ignite your Candidacy
 
Plexus presentation
Plexus presentationPlexus presentation
Plexus presentation
 
Queen of Flower
Queen of FlowerQueen of Flower
Queen of Flower
 
Tulips Show
Tulips ShowTulips Show
Tulips Show
 
Faculty Registration
Faculty RegistrationFaculty Registration
Faculty Registration
 
Technical Revolution - Ethical Evolution Keynote
Technical Revolution - Ethical Evolution KeynoteTechnical Revolution - Ethical Evolution Keynote
Technical Revolution - Ethical Evolution Keynote
 
C-SPAN Mock Campaign
C-SPAN Mock CampaignC-SPAN Mock Campaign
C-SPAN Mock Campaign
 
120514 1
120514 1120514 1
120514 1
 
Blogging for-cash-sourcefile
Blogging for-cash-sourcefileBlogging for-cash-sourcefile
Blogging for-cash-sourcefile
 
Abnormalpsychology 111004002706-phpapp02
Abnormalpsychology 111004002706-phpapp02Abnormalpsychology 111004002706-phpapp02
Abnormalpsychology 111004002706-phpapp02
 
S2
S2S2
S2
 
Values activity
Values activityValues activity
Values activity
 
Kinder parade festijn 2012
Kinder parade festijn 2012Kinder parade festijn 2012
Kinder parade festijn 2012
 
Poo - anIII
Poo - anIIIPoo - anIII
Poo - anIII
 
網頁標記語言1
網頁標記語言1網頁標記語言1
網頁標記語言1
 
Pelatihan atls
Pelatihan atlsPelatihan atls
Pelatihan atls
 
Summer Bouquets (Dreaming)
Summer Bouquets (Dreaming)Summer Bouquets (Dreaming)
Summer Bouquets (Dreaming)
 
IT Network & Desktop Support
IT Network & Desktop SupportIT Network & Desktop Support
IT Network & Desktop Support
 
My Grandma - paintings
My Grandma - paintingsMy Grandma - paintings
My Grandma - paintings
 
Khám phá Đại học Hoa Sen 2016
Khám phá Đại học Hoa Sen 2016Khám phá Đại học Hoa Sen 2016
Khám phá Đại học Hoa Sen 2016
 

Ähnlich wie Turn Your LeakedIn Account Back Into a LinkedIn One

Lesson learned from linked in
Lesson learned from linked inLesson learned from linked in
Lesson learned from linked inPayza
 
Cyber Security for REALTORS®
Cyber Security for REALTORS®Cyber Security for REALTORS®
Cyber Security for REALTORS®Danny Fredericks
 
Internet Safety.pptx
Internet Safety.pptxInternet Safety.pptx
Internet Safety.pptxAljunMisa
 
Let me in! 10 tips to better passwords
Let me in! 10 tips to better passwordsLet me in! 10 tips to better passwords
Let me in! 10 tips to better passwordsMarian Merritt
 
How to choose a password that’s hard to crack
How to choose a password that’s hard to crackHow to choose a password that’s hard to crack
How to choose a password that’s hard to crackKlaus Drosch
 
S01.L07 - Creating Strong Passwords
S01.L07 - Creating Strong PasswordsS01.L07 - Creating Strong Passwords
S01.L07 - Creating Strong Passwordsselcukca84
 
5 tips for an unbreakable password
5 tips for an unbreakable password5 tips for an unbreakable password
5 tips for an unbreakable passwordSafeSpaceOnline
 
Protecting your online identity - Managing your passwords
Protecting your online identity -  Managing your passwordsProtecting your online identity -  Managing your passwords
Protecting your online identity - Managing your passwordsBunmi Sowande
 
Email and web security
Email and web securityEmail and web security
Email and web securityshahhardik27
 
MacMAD MacOS Security
MacMAD MacOS SecurityMacMAD MacOS Security
MacMAD MacOS Securitybos45
 
Job seekers defense against spammers/spambots Sept 7, 2012
Job seekers defense against spammers/spambots Sept 7, 2012Job seekers defense against spammers/spambots Sept 7, 2012
Job seekers defense against spammers/spambots Sept 7, 2012chuckthomassql
 
Why is password protection a fallacy a point of view
Why is password protection a fallacy a point of viewWhy is password protection a fallacy a point of view
Why is password protection a fallacy a point of viewSTO STRATEGY
 
lesson 2 online Safety Security eth.pptx
lesson 2 online Safety Security eth.pptxlesson 2 online Safety Security eth.pptx
lesson 2 online Safety Security eth.pptxAlleahGevero
 
World Password Day Tips- 10 Common Password Mistakes to Avoid in 2018
World Password Day Tips- 10 Common Password Mistakes to Avoid in 2018 World Password Day Tips- 10 Common Password Mistakes to Avoid in 2018
World Password Day Tips- 10 Common Password Mistakes to Avoid in 2018 Thycotic
 
5 a module online privacy
5 a module online privacy5 a module online privacy
5 a module online privacyRozell Sneede
 
Office 2012 LinkedIn slides
Office 2012 LinkedIn slidesOffice 2012 LinkedIn slides
Office 2012 LinkedIn slidesLuke Williams
 
Beyond the OWASP Top 10
Beyond the OWASP Top 10Beyond the OWASP Top 10
Beyond the OWASP Top 10iphonepentest
 
7 Small Business Security Tips
7 Small Business Security Tips7 Small Business Security Tips
7 Small Business Security TipsInfusionsoft
 
How to Recognize a Fake Email.pptx
How to Recognize a Fake Email.pptxHow to Recognize a Fake Email.pptx
How to Recognize a Fake Email.pptxSultan593473
 
Be Cyber Smart! (DLH 10/25/2019)
Be Cyber Smart! (DLH 10/25/2019)Be Cyber Smart! (DLH 10/25/2019)
Be Cyber Smart! (DLH 10/25/2019)David Herrington
 

Ähnlich wie Turn Your LeakedIn Account Back Into a LinkedIn One (20)

Lesson learned from linked in
Lesson learned from linked inLesson learned from linked in
Lesson learned from linked in
 
Cyber Security for REALTORS®
Cyber Security for REALTORS®Cyber Security for REALTORS®
Cyber Security for REALTORS®
 
Internet Safety.pptx
Internet Safety.pptxInternet Safety.pptx
Internet Safety.pptx
 
Let me in! 10 tips to better passwords
Let me in! 10 tips to better passwordsLet me in! 10 tips to better passwords
Let me in! 10 tips to better passwords
 
How to choose a password that’s hard to crack
How to choose a password that’s hard to crackHow to choose a password that’s hard to crack
How to choose a password that’s hard to crack
 
S01.L07 - Creating Strong Passwords
S01.L07 - Creating Strong PasswordsS01.L07 - Creating Strong Passwords
S01.L07 - Creating Strong Passwords
 
5 tips for an unbreakable password
5 tips for an unbreakable password5 tips for an unbreakable password
5 tips for an unbreakable password
 
Protecting your online identity - Managing your passwords
Protecting your online identity -  Managing your passwordsProtecting your online identity -  Managing your passwords
Protecting your online identity - Managing your passwords
 
Email and web security
Email and web securityEmail and web security
Email and web security
 
MacMAD MacOS Security
MacMAD MacOS SecurityMacMAD MacOS Security
MacMAD MacOS Security
 
Job seekers defense against spammers/spambots Sept 7, 2012
Job seekers defense against spammers/spambots Sept 7, 2012Job seekers defense against spammers/spambots Sept 7, 2012
Job seekers defense against spammers/spambots Sept 7, 2012
 
Why is password protection a fallacy a point of view
Why is password protection a fallacy a point of viewWhy is password protection a fallacy a point of view
Why is password protection a fallacy a point of view
 
lesson 2 online Safety Security eth.pptx
lesson 2 online Safety Security eth.pptxlesson 2 online Safety Security eth.pptx
lesson 2 online Safety Security eth.pptx
 
World Password Day Tips- 10 Common Password Mistakes to Avoid in 2018
World Password Day Tips- 10 Common Password Mistakes to Avoid in 2018 World Password Day Tips- 10 Common Password Mistakes to Avoid in 2018
World Password Day Tips- 10 Common Password Mistakes to Avoid in 2018
 
5 a module online privacy
5 a module online privacy5 a module online privacy
5 a module online privacy
 
Office 2012 LinkedIn slides
Office 2012 LinkedIn slidesOffice 2012 LinkedIn slides
Office 2012 LinkedIn slides
 
Beyond the OWASP Top 10
Beyond the OWASP Top 10Beyond the OWASP Top 10
Beyond the OWASP Top 10
 
7 Small Business Security Tips
7 Small Business Security Tips7 Small Business Security Tips
7 Small Business Security Tips
 
How to Recognize a Fake Email.pptx
How to Recognize a Fake Email.pptxHow to Recognize a Fake Email.pptx
How to Recognize a Fake Email.pptx
 
Be Cyber Smart! (DLH 10/25/2019)
Be Cyber Smart! (DLH 10/25/2019)Be Cyber Smart! (DLH 10/25/2019)
Be Cyber Smart! (DLH 10/25/2019)
 

Kürzlich hochgeladen

Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Zilliz
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontologyjohnbeverley2021
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxRemote DBA Services
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdfSandro Moreira
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityWSO2
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistandanishmna97
 

Kürzlich hochgeladen (20)

Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 

Turn Your LeakedIn Account Back Into a LinkedIn One

  • 2. Meet Sam 2 Sam’s an up-and-comer who has active online accounts with his bank, credit issuers and social networking sites— including LinkedIn. © 2003-2012 Identity Theft 911, LLC. All Rights Reserved June 11, 2012
  • 3. Sam’s got a password problem 3 Sam’s LinkedIn password was one of 6.5 million passwords posted on a Russian hackers’ website. His password was iAmSam. He used this password for his primary email and many other accounts. © 2003-2012 Identity Theft 911, LLC. All Rights Reserved June 11, 2012
  • 4. Sam’s not happy 4 He reads on The Verge, a great source for tech news, that LinkedIn stored passwords as “unsalted SHA-1 hashes. SHA-1 is a secure algorithm, but it is not foolproof if your password is simple and short. LinkedIn could have made the passwords more secure by ‘salting’ them.” Salt. Hash. Huh? © 2003-2012 Identity Theft 911, LLC. All Rights Reserved June 11, 2012
  • 5. 5 Sam is confused What do passwords have to do with greasy diner food? © 2003-2012 Identity Theft 911, LLC. All Rights Reserved June 11, 2012
  • 6. Sam does his homework 6 He learns that many websites— including LinkedIn—encrypt passwords in an effort to protect them. The encrypted passwords are called hashes. The site stores the hashes on its servers instead of the passwords themselves. For example, a website could use an SHA-1 or Secure Hash Algorithm to convert iAmSam to c743bb2561f20745330122 dcc254abaf524e277d. © 2003-2012 Identity Theft 911, LLC. All Rights Reserved June 11, 2012
  • 7. 7 Sam learns why salt is good To make password hashes more secure, a system adds salt (or random characters) to the beginning of the password. Then it converts the new, salted password into a hash. So the iAmSam password would be salted to look like RoUTiAmSam, then hashed into ebc5047362323f1e29c1cb3d457594b1ca4ea2bc. © 2003-2012 Identity Theft 911, LLC. All Rights Reserved June 11, 2012
  • 8. 8 LinkedIn didn’t add salt © 2003-2012 Identity Theft 911, LLC. All Rights Reserved June 11, 2012
  • 9. How the hackers get in 9 Hackers armed with your hashed password and username can: 1. Log in to your LinkedIn account 2. Lock you out 3. Spam your contacts When your contacts click on links in their spam email, they let the hackers in by downloading malware. This malicious software gives hackers access to their computers. © 2003-2012 Identity Theft 911, LLC. All Rights Reserved June 11, 2012
  • 10. Hackers love Sam 10 Then the real trouble begins. Once they’re in your computer, hackers can gain access to your personally identifiable information, such as a birth date, look up your mother’s maiden name and launch serious identity theft. The real problem: Like so many people, Sam uses one password for most of his online accounts. Hackers love Sam because he used his LinkedIn password on his primary email account, so now they can access his email. © 2003-2012 Identity Theft 911, LLC. All Rights Reserved June 11, 2012
  • 11. 11 Sam’s password is his identity Sam’s email address is a key piece of his identity on the Internet. Often it is his username for an online account. Armed with his email address and password, hackers can enter his accounts, reset Sam’s passwords and gain control. To make matters worse, Sam saved copies of his printed identification—his passport and Social Security number—in his email account. © 2003-2012 Identity Theft 911, LLC. All Rights Reserved June 11, 2012
  • 12. 12 Sam’s vulnerable LinkedIn users are at greater risk for fraudbecause: 1. They have higher incomes. 2. Their profiles are meant to be viewed by strangers. 3. They are often lax with their privacy settings. © 2003-2012 Identity Theft 911, LLC. All Rights Reserved June 11, 2012
  • 13. Sam swings into action 13 He follows these seven tips: 1. Change your password 2. Create a strong password 3. Make it even stronger 4. Use unique passwords 5. Consider a password solution 6. Alert others 7. Beef up security © 2003-2012 Identity Theft 911, LLC. All Rights Reserved June 11, 2012
  • 14. Sam Smart greeneggsandham@smail.com 14 1. Change your password Log in to your account. Go to settings and click on “Password Change.” © 2003-2012 Identity Theft 911, LLC. All Rights Reserved June 11, 2012
  • 15. 15 2. Create a strong password It should be long. Think of a good quote or song and use the first letter in each word to make a long password. Sam uses a line from his favorite Dr. Seuss book. Quote: “You’re off to great places. Today is your day!” Password: yotgptiyd © 2003-2012 Identity Theft 911, LLC. All Rights Reserved June 11, 2012
  • 16. 16 3. Make it even stronger Include numbers, upper- and lowercase letters, and symbols. For example, “3Dogz$$!” is better than “1006.” Or substitute numbers for letters that look similar (for example, substitute “0” for “o” or “3” for “E”. Sam replaces the “o” with “0” and the “d” with “6.” Old password: yotgptiy6 New password: y0tgptiy6 © 2003-2012 Identity Theft 911, LLC. All Rights Reserved June 11, 2012
  • 17. 17 4. Use unique passwords Avoid using the same password twice. If that old LinkedIn password is used on other websites, go to those sites and change the password immediately. © 2003-2012 Identity Theft 911, LLC. All Rights Reserved June 11, 2012
  • 18. 5. Consider a password manager 18 Sam is annoyed. How will he remember his passwords? He checks out password managers like OneID, 1Password and KeePass. They make it easier for you to remember, manage and secure your passwords. Some are free. Others have monthly fees. © 2003-2012 Identity Theft 911, LLC. All Rights Reserved June 11, 2012
  • 19. 6. Alert others 19 If your account is compromised, alert your contacts so they don’t become victims. Notify LinkedIn to regain control of your account or freeze it. © 2003-2012 Identity Theft 911, LLC. All Rights Reserved June 11, 2012
  • 20. 20 7. Beef up security • Sign out of website accounts after you use them. • Set your account information and privacy settings as tight as possible. • Keep your antivirus software up to date. • Don’t publically share personal information. • On social networks, only connect to people you know and trust. © 2003-2012 Identity Theft 911, LLC. All Rights Reserved June 11, 2012
  • 21. Sam is glad 21 Now Sam uses strong, unique passwords for different online accounts. He feels good knowing he’s doing everything he can to protect his identity. © 2003-2012 Identity Theft 911, LLC. All Rights Reserved June 11, 2012
  • 22. 22 Be proactive If you suspect you’re a victim of identity theft, call your bank, credit union or insurer. They may offer identity theft protection. Or call Identity Theft 911 1-888-682-5911 Don’t be afraid to ask lots of questions. © 2003-2012 Identity Theft 911, LLC. All Rights Reserved June 11, 2012