The Great Benefits and Joy of Movement

“Anytime you engage in regular activity, you’re becoming this version of yourself that is more hopeful, more motivated, more energized, and better able to connect with others.” ~Kelly McGonigal, Ph.D.

Knowing only great benefits and happiness will result from movement, why are Americans so resistant to making movement a priority in their day?

While our brains and bodies reward us for moving and exertion, we also are built with an instinct to avoid overexertion, conserve energy, to rest, to avoid discomfort, and avoid failure and embarrassment, says Kelly McGonigal, Ph.D., a research psychologist, a lecturer at Stanford University, and an award-winning science writer and author of The Joy of Movement.

To retrain our bodies to encourage movement, we must first start with self-compassion and the practice of gratitude. We must remove the negative connotations from movement and recognize how the practice of movement can be really rewarding on its own.

“Exercise is health-enhancing and life-extending, yet many of us feel it’s a chore.” Kelly McGonigal

Research shows, according to Dr. McGonigal, there are three motivations that keep people moving:

  • Enjoyment – doing something you actually enjoy
  • The activity provides social community or sense of identity (i.e. “I’m a runner”), … positive social connection, and
  • It’s a personal challenge and meaningful to you as you’re making progress toward a goal.

If you can find an activity that gives you all three – you’re hooked for life! Exercise is health-enhancing and life-extending, yet many of us feel it’s a chore and burden.

Movement can be a source of joy and is intertwined with some of the most basic human joys, including self-expression, social connection, and mastery–and why it is a powerful antidote to the modern epidemics of depression, anxiety, and loneliness.

Basically, bliss can be found in any sustained physical activity, whether that’s hiking, swimming, cycling, dancing, or yoga. However, the runner’s high emerges only after a significant effort. It seems to be the brain’s way of rewarding you for working hard.

McGonigal tells the stories of people who have found fulfillment and belonging through running, walking, dancing, swimming, weightlifting, and more, with examples that span the globe.

Along the way, Dr. McGonigal paints a portrait of human nature that highlights our capacity for hope, cooperation, and self-transcendence.

Movement is integral to both our happiness and our humanity. By harnessing the power of movement, you can create happiness, meaning, and connection in your life.

The latest theory about the runner’s high claims that: Our ability to experience exercise-induced euphoria is linked to our earliest ancestors’ lives as hunters, scavengers, and foragers.

As biologist Dennis Bramble and paleoanthropologist Daniel Lieberman write, “Today, endurance running is primarily a form of exercise and recreation, but its roots may be as ancient as the origin of the human genus.”

The neurochemical state that makes running gratifying may have originally served as a reward to keep early humans hunting and gathering. What we call the runner’s high may even have encouraged our ancestors to cooperate and share the spoils of a hunt.

In our evolutionary past, humans may have survived in part because physical activity was pleasurable. It takes about six weeks of consistent moderate movement to see structural and neurochemical changes in your brain. And, increase intensity amplifies the benefits. The harder stuff seems to payoff. Exercise gets easier and more pleasurable sooner.

The key to unlocking the runner’s high is not the physical action of running itself, but can be achieved on continuous moderate intensity exercise. And in fact scientists have documented a similar increase in endocannabinoids from cycling, walking on a treadmill at an incline, and outdoor hiking.

If you want the high, you just have to put in the time and effort. 


References:

  1. https://getmadefor.com/blogs/perspective/the-joy-of-movement-how-looking-backwards-moves-us-forward
  2. https://www.amazon.com/Joy-Movement-exercise-happiness-connection/dp/0525534105/ref=nodl

Kelly McGonigal, Ph.D., is a research psychologist, a lecturer at Stanford University, and an award-winning science writer and author of The Joy of Movement.

Cyber Threats are Clear and Present

Cybersecurity threats, malware and ransomware are clear and present danger threats to American businesses and way of life.

This week, Americans wake-up to dire warnings from the federal government in Washington to growing cyber threats and malware from Russia. The federal government warns American citizens, organizations and businesses to enhance their cyber vigilance and security in preparation of cyber attacks originating from Russia targeting critical information and infrastructure.

The latest cybersecurity threats are taking advantage of pandemic induced work-from-home environments, remote access tools, and new cloud services. According to CISA, these evolving cybersecurity threats include:

  • Malware — malicious software variants—such as worms, viruses, Trojans, and spyware—that provide unauthorized access or cause damage to a computer. Malware attacks are increasingly “fileless” and designed to get around familiar detection methods, such as antivirus tools, that scan for malicious file attachments.
  • Ransomware — a type of malware that locks down files, data or systems, and threatens to erase or destroy the data – or make private or sensitive data to the public – unless a ransom is paid to the cybercriminals who launched the attack. Recent ransomware attacks have targeted state and local governments, which are easier to breach than organizations and under pressure to pay ransoms in order to restore applications and web sites on which citizens rely.
  • Phishing / social engineering — a form of social engineering that tricks users into providing their own sensitive information. In phishing scams, emails or text messages appear to be from a known individual or legitimate company asking for sensitive information, such as credit card data or login information. The FBI has noted about a surge in pandemic-related phishing, tied to the growth of remote work.
  • Insider threats — Current or former employees, business partners, contractors, or anyone who has had access to systems or networks in the past can be considered an insider threat if they abuse their access permissions. Insider threats can be invisible to traditional security solutions like firewalls and intrusion detection systems, which focus on external threats.
  • Distributed denial-of-service (DDoS) attacks — attempts to crash a server, website or network by overloading it with traffic, usually from multiple coordinated systems. DDoS attacks overwhelm enterprise networks via the simple network management protocol (SNMP), used for modems, printers, switches, routers, and servers.
  • Advanced persistent threats (APTs) — an intruder or group of intruders infiltrate a system and remain undetected for an extended period. The intruder leaves networks and systems intact so that the intruder can spy on business activity and steal sensitive data while avoiding the activation of defensive countermeasures. The recent Solar Winds breach of United States government systems is an example of an APT.
  • Man-in-the-middle attacks — an eavesdropping attack, where a cybercriminal intercepts and relays messages between two parties in order to steal data. For example, on an unsecure Wi-Fi network, an attacker can intercept data being passed between guest’s device and the network.

A majority of Americans have moved their financial and daily lives online, and thus are more susceptible than ever to of cyber crime, malware and ransomware attacks.

As you might image, today’s world is more interconnected than ever before. Yet, for all its advantages, increased connectivity brings increased risk of theft, fraud, and abuse.

As Americans become more reliant on modern technology, we also become more vulnerable to cyberattacks and cybercrimes.

Every organization—large and small—must be prepared to respond to cybercrime and disruptive cyber incidents, explains the Cybersecurity and Infrastructure Security Agency (CISA). CISA leads the national effort to understand, manage, and reduce risk to our cyber and physical infrastructure.

CISA recommends all individuals and organizations—regardless of size—adopt a heightened posture when it comes to cybersecurity and protecting their most critical assets, like a “zero trust strategy”.

A zero trust strategy assumes compromise and sets up controls to validate every user, device and connection into the business for authenticity and purpose. To be successful executing a zero trust strategy, organizations need a way to combine security information in order to generate the context (device security, location, etc.) that informs and enforces validation controls.


References:

  1. https://www.ibm.com/topics/cybersecurity
  2. https://www.cisa.gov/shields-up

Keep Yourself Cyber Safe

Every American can take simple steps to improve their cybersecurity and protect themselves while online.

As the nation’s cyber defense agency, Cybersecurity and Infrastructure Security Agency (CISA) stands ready to help individuals and organizations prepare for, respond to, and mitigate the impact of cyberattacks and cybercrime.

Currently, CISA recommends all individuals, organizations and businesses —regardless of size—adopt a heightened posture when it comes to cybersecurity and protecting their most critical information and assets.

Every American can take several simple steps to improve their cybersecurity and protect themselves while online. In fact there are 5 things you can do to keep yourself cyber safe. CISA urges everyone to practice the following: 

  • Implement multi-factor authentication (MFA) on your accounts. A password isn’t enough to keep you safe online. By implementing a second layer of identification, like a confirmation text message or email, a code from an authentication app, a fingerprint or Face ID, or best yet, a FIDO key,  you’re giving your bank, email provider, or any other site you’re logging into the confidence that it really is you. Multi-factor authentication can make you 99% less likely to get hacked. So enable multi-factor authentication on your email, social media, online shopping, financial services accounts. And don’t forget your gaming and streaming entertainment services!   
  • Update your software. In fact, turn on automatic updates.   Bad actors will exploit flaws in the system. Update the operating system on your mobile phones, tablets, and laptops.  And update your applications – especially the web browsers – on all your devices too.   Leverage automatic updates for all devices, applications, and operating systems. 
  • Think before you click. More than 90% of successful cyber-attacks start with a phishing email.  A phishing scheme is when a link or webpage looks legitimate, but it’s a trick designed by bad actors to have you reveal your passwords, social security number, credit card numbers, or other sensitive information. Once they have that information, they can use it on legitimate sites. And they may try to get you to run malicious software, also known as malware.  If it’s a link you don’t recognize, trust your instincts, and think before you click. 
  • Use strong passwords, and ideally a password manager to generate and store unique passwords.  Our world is increasingly digital and increasingly interconnected. So, while we must protect ourselves, it’s going to take all of us to really protect the systems we all rely on. 
  • Halt bad practices. Take immediate steps to: (1) replace end-of-life software products that no longer receive software updates; (2) replace any system or products that rely on known/default/unchangeable passwords; and (3) adopt MFA for remote or administrative access to important systems, resources, or databases.

Americans should prepared themselves to respond to cybercrime and to disruptive cyber activity. CISA encourages everyone to put their “Shields Up” and take proactive steps to protect against active and future cyber threats. 


References:

  1. https://www.cisa.gov/shields-up
  2. https://www.cisa.gov/free-cybersecurity-services-and-tools

Protect yourself from identity theft

Nearly 45 billion dollars were stolen from identity theft victims in 2020. LifeLock

Identity theft is one of the fastest growing financial crimes in America. Each year, millions of Americans discover that a criminal has fraudulently used their personal information to obtain goods and services and that they have become victims of identity theft.

A wide range of sensitive personal information can be used to commit identity theft, including a person’s name, address, date of birth, Social Security number (SSN), driver’s license number, credit card and bank account numbers, and phone numbers.

Once identity thieves have your personal information, they can drain your bank account, run up charges on your credit cards, open new utility accounts, or get medical treatment on your health insurance. An identity thief can file a tax refund in your name and get your refund. In some extreme cases, a thief might even give your name to the police during an arrest.

The most common form of identity theft involves the fraudulent use of a victim’s personal information for financial gain. According to the Federal Trade Commission’s Guide for Assisting Identity Theft Victims, there are two main types of financial frauds:

Using the victim’s existing credit, bank, or other accounts

  • A victim of existing account misuse often can resolve problems directly with the financial institution, which will consider the victim’s prior relationship with the institution and the victim’s typical spending and payment patterns.

Opening new accounts in the victim’s name

  • A victim of new account identity theft usually has no preexisting relationship with the creditor to help prove she is not responsible for the debts.
  • The new account usually is reported to one or more credit reporting agencies (CRA), where it then appears on the victim’s credit report. Since the thief does not pay the bills, the account goes to collections and appears as a bad debt on the victim’s credit report. Often, the victim does not discover the existence of the account until it is in collection.
  • The victim must prove to the creditor that she is not responsible for the account and clear the bad debt information from her credit report.

The primary tool for preventing criminals from opening additional new accounts in your name are to implement a fraud alert and credit freeze. In most cases, you should place an initial fraud alert on your credit report as quickly as possible after discovering that you have become an identity theft victim, or you realize that your sensitive personal information has been stolen. Once you implemented a fraud alert, you will have some time to consider whether to place an extended fraud alert or a credit freeze on your credit report. You also will be able to obtain a free credit report and review the report to see if it shows that there has been additional fraud by the criminal.

https://twitter.com/ebrownl33/status/146436870204497510

To prevent identity theft, it is critical to keep your personal information safe:

  • Shred financial documents and paperwork with personal information before you discard them.
  • Protect your Social Security number. Don’t carry your Social Security card in your wallet or write your Social Security number on a check. Provide it only when absolutely necessary. You may always ask to use another identifier.
  • Don’t provide personal information over the phone, through the mail, or over the Internet unless the party is known and reputable.
  • Never click on links sent in unsolicited e-mail messages.
  • Use firewalls, anti-spyware, and anti-virus software to protect your personal computer. Keep the protections up-to-date. Visit OnGuardOnline.gov for more information.
  • Don’t use an obvious password like your birth date, your mother’s maiden name, the last four digits of your Social Security number, or your phone number.
  • Keep all personal information in a secure place at home, especially if you have roommates or employ outside help.

Monitor your financial information regularly and request a free copy of your credit report annually. Review various financial accounts and statements, checking for the following:

  • Purchases that were not made by you
  • Bills that do not arrive as expected
  • Unexpected credit cards or account statements
  • Denials of credit for no apparent reason
  • Calls or letters about purchases you did not make

If identity theft is suspected, act quickly!

Identity theft victims have the right to block the reporting of information that resulted from identity theft. Credit reporting agencies (CRAs) are responsible for blocking fraudulent information from appearing in victims’ credit reports, but also to notify furnishers (creditors, debt collectors, and other companies that reported the information).

As the victim, you must provide the CRAs with the following information in writing:

  • a copy of an Identity Theft Report (filed with law enforcement). The Identity Theft Report is the primary tool for removing inaccurate identity theft-related information from your credit report.
  • a letter explaining what information is fraudulent as a result of identity theft
  • the letter should state that the information does not relate to any transaction that the consumer made or authorized
  • proof of identity, which may include the consumer’s Social Security number, name, address, and other personal information requested by the CRA

In summary, identity theft happens when someone steals your personal information to commit fraud. The criminals may use your information to apply for credit, file taxes, or get medical services. These acts can damage your credit status, and cost you time and money to restore your good name.

To Prevent Identity Theft

According to USA.gov, you should keep these tips in mind to protect yourself from identity theft:

  • Secure your Social Security number (SSN). Don’t carry your Social Security card in your wallet. Only give out your SSN when necessary.
  • Don’t share personal information (birthdate, Social Security number, or bank account number) because someone asks for it.
  • Collect mail every day. Place a hold on your mail when you are away from home for several days.
  • Pay attention to your billing cycles. If bills or financial statements are late, contact the sender.
  • Use the security features that can help protect the device and the information on it from threats and vulnerabilities on your mobile phone.
  • Update sharing and firewall settings that analyzes and blocks or allows information traveling between the internet and your computer based on a defined set of security rules.
  • Use a virtual private network (VPN) if you use a public wi-fi network A Virtual Private Network (VPN): a private network that connects your computer or mobile device to the internet and encrypts (codes) your information to protect your internet activity from monitoring or spying.
  • Review your credit card and bank account statements. Compare receipts with account statements. Watch for unauthorized transactions.
  • Shred receipts, credit offers, account statements, and expired credit cards. This can prevent “dumpster divers” from getting your personal information.
  • Store personal information in a safe and secure place.
  • Install firewalls and virus-detection software to prevent, detect, and remove malicious programs that have been placed on your computer to spy on you or to do damage to your computer.
  • Create complex passwords that identity thieves cannot guess. Change your passwords if a company that you do business with has a breach of its databases
  • Review your credit reports will show your bill payment history, current debt, and other financial information once a year. Be certain that they don’t include accounts that you have not opened. You can order it for free from Annualcreditreport.com.
  • Freeze your credit files with Equifax, Experian, Innovis, TransUnion, and the National Consumer Telecommunications and Utilities Exchange for free. Credit freezes prevent someone from applying for and getting approval for a credit account or utility services in your name.

You have limited liability for fraudulent debts caused by identity theft.

  • Under most state laws, you’re not responsible for any debt incurred on fraudulent new accounts opened in your name without your permission.
  • Under federal law, the amount you have to pay for unauthorized use of your credit card is limited to $50. If you report the loss to the credit card company before your credit card is used by a thief, you aren’t responsible for any unauthorized charges.
  • If your ATM or debit card is lost or stolen, you can limit your liability by reporting the loss immediately to your bank or credit union.
  • If someone makes unauthorized debits to your bank or credit union account using your debit card number (not your card), you aren’t responsible – if you report the problem within 60 days after they send your account statement showing the unauthorized debits.
  • Most state laws limit your liability for fraudulent checks issued on your bank or credit union account if you notify the bank or credit union promptly.

References:

  1. https://www.identitytheft.gov/#/
  2. https://www.consumer.ftc.gov/articles/pdf-0119-guide-assisting-id-theft-victims.pdf
  3. https://www.usa.gov/identity-theft