top of page

How to Keep Your Mac Computer Secure in 2020

Cybersecurity doesn’t have to be complicated. You can easily protect your Mac and your most sensitive data in a few simple steps.


Macs do have built-in security settings, but they’re often not used effectively as they are not enabled by default with current versions of Mac OS — leaving your data and privacy vulnerable to attacks. Even if you turn on all of Apple’s security features, it’s not enough to keep your Mac 100% secure against the latest malware. Bringing Your Tech to Life has seen more Macs come into our shop in 2019 and 2020 for Malware Removal (Virus Removal) than Windows 10 PCs. Is this because Windows 10 is more secure? Likely not, but we believe Mac users hold this idea that Macs are immune to viruses because they're programmed better. This simply is not the case... Anything programmed by man can be exploited by man. Most Macs didn't have threats in the early days because so few people owned them. Its a rather simple concept, Cyber Criminals target devices and infrastructure that are widely used. Mac market share has grown tremendously over the past 10 years going from 5.16% in January 2010 to 17.04% in January of 2020. So as you can see in the past 10 years Mac systems have become more enticing to cyber criminals. If you decide to take device security serious and follow these steps you can prevent many of these exploits being used against you.


Here are a few things you should be doing to secure your Mac and personal information from the most advanced cybersecurity threats in 2021.


10 Things You Should Do To Protect Your Mac


1. Keep Your OS X & Programs Updated

Keeping your Mac software and programs updated is possibly the simplest and most straightforward way of keeping your Mac safe from hackers. Cybercriminals target outdated software because they know where to find security vulnerabilities that developers only patch in updated versions.


It’s very easy to update your macOS software to the latest OS X version. Simply click on the Apple icon on the top left of your screen, select About This Mac > Software Update, and proceed with the installation instructions.

Apple iMac and Macbook Pro Repair in King, NC

Mac OS Software Update Service in North Carolina

Once you’ve installed the latest macOS software, you can set future OS X updates to be installed automatically. Go to the Software Update section in the System Preferences and select Automatically keep my Mac up to date.


Keeping all of your programs and apps updated is also very easy. Navigate to the App Store tab in your System Preferences and ensure that the Automatically check for updates and the Install app updates are selected.

Apple App Store Security Updates

2. Change the Default Security & Privacy Settings

Your Mac might have some default settings that allows Apple and other apps to share and view your data, including usage data and location.


This information includes:

  • Device passwords.

  • App access to your contacts, calendars, and other personal data.

  • Location services.

  • Diagnostic and usage data sharing.

First, navigate to the Security & Privacy section in System Preferences. Under the General tab, you’ll be able to set a password for your Mac, stop automatic logins, and change the time it takes for a password to be required after your Mac goes into sleep mode. Having a secure device password is one of the safest (and easiest) ways to keep your data safe.


There are also a few privacy settings that you should address. Under the Privacy tab, you’ll see all of the apps that have access to your data, including your location, contacts, calendars, and more.


You’ll also see if you’re unknowingly sending usage data to Apple by clicking Diagnostics & Usage and deselecting the appropriate settings. Simply uncheck the apps that you don’t want accessing your data, and choose whether you want your Mac usage data to be automatically sent to Apple.

Mac OS Login Security Settings

There are also a few privacy settings that you should address. Under the Privacy tab, you’ll see all of the apps that have access to your data, including your location, contacts, calendars, and more.


You’ll also see if you’re unknowingly sending usage data to Apple by clicking Diagnostics & Usage and deselecting the appropriate settings. Simply uncheck the apps that you don’t want accessing your data, and choose whether you want your Mac usage data to be automatically sent to Apple.

Mac OS Privacy Settings

3. Use a Mac Antivirus (That Actually Works)

There are many antiviruses out there, but a lot of them are not good at protecting against macOS-specific malware — especially now as hackers are specifically targeting Macs with advanced malware.


Apple’s built-in security features aren’t enough to keep your Mac 100% protected against threats like:

  • Ransomware

  • Spyware

  • Keyloggers

  • Phishing attacks

  • Data breaches

Antiviruses like Malwarebytes for Mac, Webroot and Norton are purposely designed to protect Macs from a huge range of threats, including ransomware and online attacks.


When choosing a Mac antivirus (that actually works), you need to look for certain features which will help keep your computer safe:

  • Real-time malware protection

  • Advanced ransomware detection and removal

  • Internet security tools

  • Phishing protection

  • Spyware protection


4. Use a Privacy-Focused Browser

Staying safe and securing your privacy while browsing online can be difficult. Apple’s built-in internet browser, Safari, isn’t the most secure in terms of online safety and privacy — you’ll still be left vulnerable to malicious sites and phishing attacks.


Other popular browsers like Google Chrome won’t really protect your privacy either.


Using an alternative secure browser is one of the best ways to stay safe online. A few secure browsers are:

  • Brave

  • Tor

  • Mozilla Firefox

These privacy-focused browsers have built-in tools to ensure websites aren’t tracking your browsing activity or your IP address — trying to find your physical location or target you with ads based upon previous tracking cookies left on your device as you search the web. Brave’s browser also blocks malicious scripts that are hidden in scam websites that can hack your device without you knowing.


5. Use an Ad & Tracking Link Blocker

The browsers previously mentioned are the best for security and privacy, but you might just want to stick with your usual browser. In this case, you can install Safari or Google Chrome browser extensions that are just as effective at protecting you online. For example Adblock Plus or Adblock. These extensions block all ads and stop websites from tracking your browsing activity across the internet.


Many antivirus brands include easy-to-install ad blockers and tracking link browser extensions in their packages, such as Avira’s Safe Shopping or Norton’s Safe Web.


6. Install a VPN (Virtual Private Network)

VPNs disguise your original IP address and replace it with an IP address in an entirely different location. This means that hackers and websites cannot trace your connection and find your exact location, making you completely anonymous online. VPNs also encrypt your browsing data, so even if hackers could spy on you, they wouldn’t be able to see what you’re doing.


VPNs are used for a lot of different reasons — one of the most popular is being able to access geo-restricted content. For example, certain Netflix shows can only be watched in the UK. So, to bypass this geographical restriction, you can use a VPN to change your IP address location to the UK and log in to view the UK’s Netflix content.


While you can install standalone VPN apps like ExpressVPN or NordVPN, many antivirus packages include high-quality VPNs in their antivirus packages.


7. Use a Password Manager

What are you doing to keep all of your account passwords constantly updated to ensure they’re safe? As mentioned previously, using a secure password to lock your Mac is essential. But what about when logging into accounts online, such as your social media profiles and online banking portals?


There are many reasons to use a password manager, including:

  • Securely saving your passwords

  • Instantly creating new complex passwords

  • Saving time when logging in to websites and apps

  • Storing payment card information for online shopping

Apple offers its own password manager — iCloud Keychain. It works by saving and securely storing your account login credentials, passwords, and payment card information. All information is encrypted with AES 256-bit encryption, also known as “military-grade encryption” which will sync with your other Apple device running Mac OS or other Mobile devices like iPhone and iPad using iOS .


While iCloud Keychain can be useful, it is limited — it can only be used for Apple products, like Safari. This means you won’t be able to use it to log into websites using an alternative browser.


Also, unlike other password managers, it won’t warn you if your passwords are compromised in a data breach. You also won’t have the ability to instantly keep passwords updated with one click, meaning you’ll have to change them one-by-one. Google Chrome, Last Pass and Dash Lane all offer this service.


There are many great alternative password managers for Mac. One particularly good one is Dashlane, which lets you log into almost any app or website using any browser you choose. Dashlane also lets you instantly turn all of your old and weak passwords into new and complex passwords, with just one click.


8. iCloud Two-Factor Authentication

Two-factor authentication (2FA) is where you’re required to input a randomly generated one-time code along with your account password when logging into your accounts.


Two-factor authentication adds an extra layer of security by stopping hackers from accessing your data, even if they know your passwords, as they won’t be able to guess the randomly generated one-time password.


While you should set up 2FA on all of your online accounts, you should first use it to secure your iCloud account.


How to set up two-factor authentication on iCloud:

  • For macOS Catalina users: Navigate to System Preferences > Apple ID > Password & Security > Set Up Two-Factor Authentication.

  • For macOS Mojave and earlier OS X versions: Navigate to System Preferences > iCloud > Account Details > Security > Set Up Two-Factor Authentication.

You’ll be asked to input your phone number to receive the two-factor authentication codes.


Once set up, you’ll now receive a one-time password every time you log into your iCloud account on a new device or when logging in online.


9. Encrypt Your Files

Encrypting your files basically means securing your data behind a password. For example, a thief or hacker wouldn’t be able to access personal information and sensitive documents on your device if they’re encrypted and require a password to unlock them.


Apple has a built-in encryption tool, named “FileVault”, which makes securing your most sensitive personal information very easy.

Mac OS FireVault Settings for Data Encryption

Simply go to System Preferences > Security & Privacy > FileVault > Turn On FileVault. To avoid forgetting the encryption password and losing access to your files, you’ll be given the option to use your iCloud account to decrypt your files and reset your encryption password if you forget it.


Alternatively, you can create an encryption key. But you must keep a record of the encryption key somewhere safe, not on your device.


10. Backup Your Files

Regularly backing up your files ensures that you’ll always have a copy of your files if something happens to your Mac, including if it gets lost, stolen, or needs repairs.


Apple makes backups easy with its Time Machine feature. Time Machine is used to regularly back up your files on a separate hard drive so that you can restore your Mac and data from any recent periods.

Mac OS Time Machine for Data Backup

Many Mac-based antivirus solutions include a backup feature that protects your personal files and allows you to retrieve those files back after performing a reset of your Operating System. However Time Machine allows a user to restore personal files, device settings and app specific settings.


Securing Your Data is More Important Now Than Ever


While cybercriminals have been targeting more and more Mac users recently, making simple changes like the ones described in this article can help you to fully safeguard your Mac and data from being stolen. If you need assistance with choosing the right security software or setting specific permissions feel free to reach out to the Techs at Bringing Your Tech to Life to offer advise and perform these steps.


bottom of page