Loading...

Securing your Facebook ™ account to prevent ‘hacking’!

Facebook (tm)

Has your Facebook ™ page/account been hacked? Afraid of
getting hacked?

We see this on Facebook ALL THE TIME! “My Facebook page has been hacked!”. Why do we see this so often, and how do I prevent this from happening?

Facebook ™ is the most popular social media platform to date. So popular that there are MANY people/companies/governments all looking to capture your information from their own gains. Data is more valuable then gold these days!

Most of the time when a Facebook ™ account has been compromised, it is done through a app. I am sure you have seen them, like those that show you what you will look like as an old man/woman, or what your personality is. These are often fun, claim to be free, and seem innocent. The reality is these apps are not really free or innocent. Their entire purpose is to collect your information available through your Facebook ™ profile! The sheer amount of data in your profile is scary! Not only your pictures, but your conversations, your
relationships with other people, your interaction with other people, and most importantly… your likes and dislikes when it comes to products, brands, and politics.

How can you prevent this from happening, or how can you keep it form happening AGAIN if you have already experienced this problem?

There is a feature called two-factor authentication designed to prevents others from accessing your account. It also prevents apps from gaining control by requiring you to verify the access beyond your username and password. Hence, the name, two-factor authentication. Facebook two-factor authentication allows you to use three different methods, but the simplest is using sms (a text message) to validate your login. The below information is taken directly form the below referenced help document:

Two-factor authentication is a security feature that helps protect your Facebook account in addition to your password. If you set up two-factor authentication, you’ll be asked to enter a special login code or confirm your login attempt each time someone tries accessing Facebook from a browser or mobile device we don’t recognize. You can also get alerts when someone tries logging in from a browser or mobile device we don’t recognize.
To turn on or manage two-factor authentication:
  • Go to your Security and Login Settings.
  • Scroll down to Use two-factor authentication and click Edit.
  • Choose the security method you want to add and follow the on-screen instructions.
When you set up two-factor authentication on Facebook, you’ll be asked to choose one of three security methods:

If you have questions, don’t quite understand what this is or how to use it, contact us
and usually, for free, we will help teach you how to use this important security feature and get you set up
quickly!

Happy Facebooking!

Leave a Comment

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Cookies help us deliver our services. By using our services, you agree to our use of cookies. More Information