Security Tips

  1. Use Strong, Unique Passwords: Create passwords that are at least 12 characters long and include a mix of letters, numbers, and special characters. Avoid using easily guessable information like names or common words. Each account should have its own unique password.
  2. Change Passwords Regularly: Periodically update your passwords to reduce the risk of unauthorized access. If you suspect any compromise, change your passwords immediately.
  3. Enable Two-Factor Authentication (2FA): Wherever possible, enable 2FA for an additional layer of security. This requires a second form of verification, such as a code sent to your mobile device, in addition to your password.
  4. Do Not Share Credentials: Never share your login credentials, passwords, or any security tokens with anyone. Your credentials are personal and should be kept private.
  5. Be Wary of Phishing Attempts: Be cautious of emails, messages, or links that request personal information or login details. Verify the source before clicking on links or entering credentials.
  6. Log Out After Use: Always log out of your account when you're finished, especially on shared or public computers, to prevent unauthorized access.
  7. Monitor Account Activity: Regularly check your account activity for any suspicious or unauthorized actions. Report any unusual activity to the support team immediately.
  8. Secure Your Devices: Ensure that the devices you use to access the portal are secure. Use antivirus software and keep your operating system updated.
  9. Avoid Using Public Wi-Fi for Sensitive Tasks: Refrain from accessing sensitive information or logging into your portal while connected to public Wi-Fi networks, as these can be less secure.
  10. Keep Software Updated: Ensure that all software, including operating systems, applications, and antivirus programs, is kept up-to-date. Updates often contain security patches that protect against newly discovered vulnerabilities.