Your behavior appears to be a little unusual. Please verify that you are not a bot.


Was your data compromised in the latest Facebook data breach?

November 26, 2018 By    
Protect yourself against data breaches by updating your passwords frequently. Photo: Istock.com/David Tran

Protect yourself against data breaches by updating your passwords frequently. Photo: Istock.com/David Tran

Sharing your data comes with risks, regardless of how large the company you’re sharing your data with is – or how many promises it makes that your data is safe.

In September, Facebook announced a data breach that may have compromised your personal and business page’s accounts.

It’s not often the social networking giant experiences hacks, but it does show that even with the utmost resources, data security is not a guarantee.

At least 50 million users’ data was confirmed at risk after attackers exploited a vulnerability that allowed them access to personal data, according to Facebook. The New York Times and other news outlets say it is Facebook’s largest breach in its 14-year history.

The flaws

Three flaws in Facebook’s system allowed hackers to break into user accounts. The attackers obtained information such as “name, gender, and hometowns” that are linked to a user’s Facebook profile.

The attack was related to a Facebook feature that lets people see what their own profile looks like to another user called the “View As” feature. It was designed to allow users to see how their privacy settings make their account look to another person.

Facebook reported the attack began in July 2017, but Facebook didn’t know about it until September 2018 when it noticed an unusual spike in users accessing Facebook. That means the hackers could have had access to user data for more than a year.

Facebook says the issue has now been fixed and is temporarily turning off the “View As” feature.

The fix

Changing your password is always a safe step to take after a breach occurs, although Facebook warns this will not ensure your data was safe from previous attacks. If you manage a business page, change the password on your personal account, since that account essentially is the entry point to business accounts. (Personal accounts are needed to manage a business page.)

I also recommend Facebook users enable the two-factor authentication tool, which requires you to enter a code Facebook sends to your cellphone via text message whenever you log into your account. The tool can be found in your Facebook settings.

Update your passwords frequently and know no data is safe. Keep that top of mind when choosing what data you’re sharing on the site. If a customer messages your Facebook business page, it’s recommended to obtain the user’s phone number to discuss any information about your business.

That shouldn’t deter your use of the social media platform, as it is still a vital tool for your business. Your customers and potential customers are still widely using the platform.

This article is tagged with , and posted in Current Issue, Featured

Comments are currently closed.