To make sure you never miss out on your favourite NEW stories, we're happy to send you some reminders

Click 'OK' then 'Allow' to enable notifications

Millions of Gmail users to take action today or risk a very costly error

Millions of Gmail users to take action today or risk a very costly error

Passwords should be your first line of defence, not your only.

Nowadays, we have an account for almost anything. From a one-off product order to our daily social media accounts.

It just means it's all the more important to keep on top of your cybersecurity and make sure it's as difficult as possible for anyone trying to gain access.

'Anyone with a social media or email account can be a target for fraudsters or cyberattacks,' warned Pauline Smith, head of Action Fraud.

'Protect your information by ensuring your email and social media passwords are secure and different from all your other passwords.'

The latest people being urged to take action are Google Gmail users, as well as other email account holders are being urged to change their passwords. According to a recent report from Red9, many of us are still using weak passwords like 'password', 'qwerty' and '123456'.

Chesnot / Contributor / Getty
Chesnot / Contributor / Getty

It's time to ditch the weak passwords and upgrade your cybersecurity. After all, your email is a gateway to your other social media accounts as well as a holder for sensitive information.

Action Fraud states on its security page: 'Your email and social media passwords should be strong and different from all your other passwords.

'Combining three random words that each mean something to you is a great way to create a password that is easy to remember but hard to crack.'

Figuring out where to store all the different passwords might be a bit of a headache, but luckily, companies like Apple offer software that keeps all passwords in one safe place.

To add an extra step of security and keep your accounts safe, it's wise to add 2-Step Verification (2SV) to all of your online accounts, according to the UK's cybercrime reporting centre.

Your password should be your first line of defence, not your only.

Action Fraud explains: 'You can also set up 2-step verification for a layer of extra security.

NurPhoto / Contributor / Getty
NurPhoto / Contributor / Getty

'2SV works by asking for more information to prove your identity.

'For example, getting a code sent to your phone when you sign in using a new device or change settings such as your password. You won't be asked for this every time you check your email or social media.'

A word of warning with 2SV is that you must not share the code with anyone as it defeats its purpose.

Hackers have been recorded using a tactic called on-platform chain hacking. Cybercriminals take control of people's accounts after tricking them into sending over their authentication codes.

'This is when a fraudster gains control of an account and begins to impersonate the legitimate owner,' said Action Fraud.

'The goal is to convince people to reveal authentication codes that are sent to them via text. Many victims of this type of hacking believe it’s a friend messaging them, however, the shared code was associated with their own account and the impersonator can now use it to access their account.'

Featured Image Credit: Chesnot / Contributor / NurPhoto / Contributor / Getty