How to Protect Yourself From Email Hacking

We have almost stopped writing paper letters, those on crispy brand-new sheets. The lion’s share of the correspondence is now sent via emails. And often it is not even personal correspondence. For personal purposes, we have different messengers and can have an interactive dialogue. Usually, emails are used for sending business letters, which contain sensitive information. Thus, the email data protection is extremely important and you should know how to protect yourself from email hacking.

Forewarned Is Forearmed: How Email Hacking Is Usually Performed

  1. By the phone number. If your phone number is connected to your email account, and a hacker knows it, the following scheme can be used. Hacker contacts the mail service to reset the password and specifies the real user’s phone. The mail service sends a code to this phone number to confirm the password changing. The hacker, in his turn, sends the SMS as if on behalf of the mail service, requesting to specify this code. If the account owner does not notice the difference in the address of the two SMS senders, the hacker will get a one-time password and use it for their own purposes.
  2. Using the Trojan Virus. One of the most convenient ways of email hacking is to install a Trojan virus on a victim’s computer. The malware is usually sent in the form of the link in the Email. The only difficulty is to convince a user to follow this link. Since only the most naive people now fall for the freebies, which were so popular previously, the cyber hackers had to change their attack style. Now, the virus-infected email may look like a letter from the bank or internet provider: with seals, logos, and an offer to download a file with new rules or to install a client-bank software system. Trojans are constantly being improved. Unfortunately, antivirus software cannot detect all of them.
  3. By getting physical access to the victim’s computer. Having an opportunity to stay alone with the victim’s computer at least for a short time, the hacker can install a key logger or a password recovery program. In the first case, a special key logger hardware or software will record everything the user is typing (including passwords), and then the logs are emailed to the hacker’s address. With the help of the password recovery tools (which generally are not detected with antiviruses), the ready-made data can be received immediately. There is a simpler version of email hacking, even without special programs. Just copy the Cookies catalog and analyze it with the passwords search tool. However, this can only work if passwords are stored in the browser. And this is what the vast majority of users exactly do.
  4. Using social engineering. Hacking of the CIA director Brennan’s email account has become one of the most clamorous recent scandals. It is surprising that an email of the Head of the Intelligence Agency was hacked by a teenager who hadn’t deep technical knowledge. The young hacker contacted the mobile operator, introduced himself as a technical support employee and found out all Brennen’s personal information he needed. Then he called his email service customer support on behalf of the account owner and asked for the password recovery. Since the necessary information (account number, phone number, PIN-code, etc.) had been already received during the previous call, the request did not cause any suspicion. This case is a vivid example of how to hack the email knowing the basic victim’s account information. Learn more about social engineering here.
  5. Using phishing. It is used quite often – and not just to hack email but in many other cases. A hacker creates a fake login page similar to the service the password to which he wants to get. The user receives an email as if on behalf of the administration of this email service. For example, that the mailbox will be locked, and to avoid it, you need to confirm the password. You can learn more about phishing here.
  6. Getting to know your mother’s maiden name. Most email services use secret questions for password recovery. For example, your mother’s maiden name, your favorite brand of car or your favorite author. If the attacker has some information about the user whose email is supposed to be hacked, he can try to use it to recover the forgotten password. It should be added that nowadays the search for information belonging to complete strangers is not a problem for the hackers. Users share their tastes and preferences themselves in social networks, mentioning their pet nicknames, names of favorite writers and musicians without thinking that these data may be used as a secret answer.
  7. Using brute force. The special program can find a matching password by moving different variants. However, the services usually block the mailbox after several unsuccessful attempts. Thus, brute force is considered the most inefficient and dependent on the accidental luck. Learn more about brute force attack here.

How to prevent the Email hacking

There are many ways of hacking and only two basic tips to avoid this, but each of them is very important.

  1. Two-factor authentication. Two-factor authentication can fight the majority of the described hacking attacks. You can use different means of two-factor authentication, most services offer SMS authentication or allow installing 2FA applications, but the most effective two-factor authentication method is hardware tokens. Note that there are programmable hardware tokens Protectimus Slim NFC that can be connected to almost any mailbox (Gmail, Outlook, etc.) if this email service supports authentication via 2FA applications.
  2. Vigilance. Always pay attention to the email addresses from which you receive the messages, and NEVER follow any links or download any files if you don’t know the sender. Also never post your phone number on a public network, use different passwords for each account.

We all know these little rules and they may seem inefficient at the backdrop of the hackers’ tricks. But they are not. They may weigh the scales on the user’s side and, at least, obstruct the hacker’s activities.

Read more

Subscribe To Our Newsletter

Join our mailing list to receive the latest news and updates from our team.

You have Successfully Subscribed!

Author: Morgan

Share This Post On

3 Comments

  1. Thanks, I have just been searching for information approximately this
    topic for a long time and yours is the best I’ve come upon so far.
    But, what in regards to the bottom line? Are you positive concerning the supply?

    Post a Reply
  2. Heya i’m for the primary time here. I found this board and I to find It really useful & it helped me out much. I am hoping to give something again and aid others such as you aided me.

    Post a Reply
  3. Loving the information on this internet site, you have done a great job on the content.

    Post a Reply

Leave a Reply to Gudrun Cancel reply

Your email address will not be published. Required fields are marked *

Subscribe To Our Newsletter

Subscribe To Our Newsletter

Join our mailing list to receive the latest news and updates from Protectimus blog.

You have successfully subscribed!

Share This