Protect Your Pc From Ransomware

How to Protect Your Computer from Ransomware

Ransomware is a program that encrypts your files and prevents you from accessing them. When backing up files to an external drive, make sure it is turned off during backups. Make sure to install anti-ransomware and antivirus software, keep them up-to-date, and turn on automatic Windows updates. Avoid opening attachments or links that may be suspicious, and ensure the security of the websites you visit.

 

Method 1 Backing up your FilesDownload Article

  • Invest in a removable drive. An external hard drive can be used strategically to provide backups. It should only be plugged in when backing up files.[2]
  • Your external drive should be connected to your computer at all times. Otherwise, your computer could be hijacked during a ransomware attack.
  • Dropbox allows you to track any changes to files within 30 days.2
    Securely store your files using a cloud-storage service you can most likely restore files that were stolen during ransomware attacks if you store them with a service like Carbonite or Dropbox. Make sure that your cloud storage service allows access to older versions of your files so you can retrieve the files before the ransomware attack.[3]
  • Regularly back up your files. Create a backup plan if you don’t have one. Back up important files daily if you are working with them every day.[4]You won’t lose your files if you regularly save backups of them.[5]

 

Method 2 Securing your SystemDownload Article

  • 1Install a ransomware-blocker.You should also install an anti-ransomware utility.[6]Cybereason RansomFree is a well-reviewed option. Malwarebytes Anti-Ransomware is another.[7]
  • Bitdefender Antivirus Plus 2017 is recommended, as well as Webroot SecureAnywhere Antivirus. Each service is available for a one-year subscription at a cost of less than $20 (US).
  • Regularly update your security software. You must regularly update your operating system’s security software, antivirus utility, or ransomware blocker.[9]Ransomware attacks almost all target Windows. However, a few ransomware attacks also affect macOS. No matter what your operating system is, you should install any updates that are offered.[10]
  • Click on the Control Panel to enable automatic Windows updates.
  • If your machine runs macOS, go to System Preferences and select the App Store icon to modify your update settings. You have the option to install only system updates or automatically update apps.
  • Make sure to use a pop-up blocking tool. Ransomware hackers may embed malware in advertisements on websites that you would otherwise trust. Allow a pop-up blocking feature you can reduce the risk of clicking on malicious advertisements by choosing a browser.[13]
  • To be effective, your browser’s popup blocker and unprotected site detector must be updated
  • 4Keep your browser up-to-date to keep your browser as secure as possible, install the latest and most recent patches and updates.[14]Your browser releases security patches periodically, just like your operating system.[15]

Method3Adopting Safer Internet PracticesDownload Article

  • To ensure your security, don’t sign anything with a company that you have never done business with before or from anyone you don’t know. Don’t click if you are unsure.
  • You should text or call a friend if you receive an email with the subject “You’ll Never Believe This!”
  • 1 Avoid opening any suspicious email or linking. Ransomware is spread via malicious attachments or links sent by email. Be alert and don’t open any suspicious email attachments or URLs.[16]
  • 2 Before opening attachments, make sure you check the file extension. You should check the file extension of any attachment before opening it. This is either the.doc or.pdf abbreviation listed after the filename. Right-click on an attachment and choose the option to scan it for malware from the dropdown menu.[17]
  • Avoid opening executable or.exe files as they could run ransomware applications. If you do need to exchange .exe files legitimately, share them using a cloud service or in a password-protected ZIP file.
  • 3 Avoid websites that aren’t protected. When you visit a website, ensure that you see the “HTTPS” before its address. Secure stands for secure and means that the website has been encrypted.[18]
  • Any account you sign in to could be at risk if your session isn’t encrypted. You can protect your data by only entering your passwords into encrypted pages. Avoid being permanently signed in to accounts and using a different password each time.
  • You can protect other computers in your network by disconnecting your computer. You should also disconnect the infected machine from your network
  • 4 If you have opened a suspicious file, disconnect immediately. If you click on something suspicious, but the ransomware screen does not appear, immediately disconnect from Wi-Fi and unplug your wired network. It takes time to encrypt files to hijack them, so act fast to stop them from running.[20]

Method4Remove Ransomware

  • Use your antivirus program on your computer. Your antivirus might be able to stop ransomware from causing damage to your files. You should be aware that ransomware can make your files inaccessible, even if it is removed.
  • Notify the authorities. Although they can seize the money and return it to you, this is unlikely if you have a prepaid credit card.
  • Reset your computer. All files will be deleted, but the ransomware will not be installed on your computer.