Protect Your Computer from Ransomware

Ransomware can prevent you from accessing your computer and encrypt your files so you can’t use them.[1] Routinely backing up your files on a secured cloud service or external hard drive is your best defense. If you use an external drive, go offline during backups and keep the drive disconnected from your computer when you’re not backing up files. Install antivirus and anti-ransomware utilities, keep them updated, and enable automatic Windows updates. For the best shot at staying secure, avoid opening suspicious links or attachments, and make sure the websites you visit are secure.

Steps

Backing up Your Files

  1. Invest in a removable drive. When used strategically, an external hard drive is among the most effective backup tools at your disposal. Only plug it into your machine when you back up files, and go offline during backups.[2]
    • If you keep your external drive connected to the computer while it’s online, it could become hijacked along with your computer during a ransomware attack.
  2. Store your files with a secure cloud-storage service. If you store your files with a service, like Carbonite, Dropbox, or Onenote, you’ll most likely be able to restore any files hijacked during a ransomware attack. Just make sure your cloud storage service allows you to access earlier versions of your files, so you can recover the files as they were prior to the ransomware attack.[3]
    • Dropbox, for example, allows you to track changes made to all files within 30 days.
  3. Back up your files regularly. If you don’t already have one, create a consistent backup routine. If you work with important files every day, back them up on an external drive or with a cloud storage provider daily.[4]
    • If you save copies of all of your files frequently, you won’t have to worry about losing them during a ransomware attack.

Securing Your System

  1. Install a dedicated ransomware blocker. In addition to an antivirus service, you should install a utility that specifically protects your machine against ransomware. Two well-reviewed free options are Cybereason Ransomfree and Malwarebytes Anti-Ransomware.[3]
    • Recommended paid versions include Bitdefender Antivirus Plus 2017 and Webroot SecureAnywhere Antivirus. A one year subscription for each service costs less than $20 (US).[5]
  2. Update your security software regularly. Your operating system's security suite, antivirus utility, and ransomware blocker won’t be effective unless you update them regularly.[4] Nearly all ransomware attacks have targeted Windows, but a few have affected macOS. Regardless of your machine's operating system, install updates whenever they're offered.[6]
    • If you use Windows, click on the Control Panel and make sure your Enable-Automatic-Updates.
    • Check-for-and-Install-Updates-on-a-Mac-Computer, go to System Preferences and select the App Store icon to modify your update settings. You can opt to automatically install system updates alone or auto-update apps as well.
  3. Use a pop-up blocker. Ransomware hackers can embed malware in advertisements on websites you’d otherwise trust. Turn-on-Pop-up-Blocker on whichever browser you use to decrease your risk of clicking on a malicious advertisement.[2]
  4. Keep your browser updated. Install your browser’s updates and patches whenever they’re released to keep it as secure as possible. Like your operating software, your browser periodically releases updates that contain security patches.[2]
    • Your browser's pop-up blocker and unprotected website detector need to be updated in order to be effective.

Adopting Safer Internet Practices

  1. Avoid opening suspicious emails and links. Ransomware typically spreads through malicious links or attachments sent via email. Stay alert, and never open an email, attachment, or URL that seems suspicious.[2]
    • For the best chance at staying secure, just don’t open anything from a company you don’t do business with or from someone you don’t know. If you have any doubts, don’t click it.
    • If you get an email with a subject such as “You’ll never believe this!” from a friend, you should send them a text or phone call to see if they actually meant to send the email.
  2. Check the file extension before opening an attachment. Before opening any attachment, you should make a habit of checking its file extension, which is the .doc, .pdf, or other abbreviation that’s listed after the filename. Before opening an attachment, right click on it and select the option to scan for malware from the drop-down menu.[7]
    • Avoid opening .exe files, or executable files, since they can run a ransomware application. If you do need to exchange .exe files legitimately, share them using a cloud service or in a password-protected ZIP file.
  3. Avoid unprotected websites. Whenever you visit a website, make sure you see “https” at the beginning of its address. The “s” stands for secure, and indicates that the website is encrypted.[8]
    • If your session isn’t encrypted, any account that you sign into could be vulnerable. To protect your information, enter your passwords only into encrypted pages, avoid staying permanently signed into accounts, and use a different password for each account.[8]
  4. Disconnect immediately if you’ve opened a suspicious file. If you’ve clicked on something suspicious but a ransomware screen hasn’t yet appeared, disconnect from Wi-Fi or unplug your wired connection immediately. Encrypting files to hijack them takes some time, so if you act quickly you might be able to stop the ransomware application before it finishes.[7]
    • Disconnecting your machine can also help protect other computers on your network. In addition to disconnecting the infected computer, you should disable Wi-FI and Bluetooth on all machines within your network.[2]

Sources and Citations