How to Protect Your PC from Ransomware
High-profile ransomware attacks are far too common these days, with numerous attacks occurring in 2023, leading to billions of dollars in damage. It’s become such an issue that the U.S. government launched a task force designed to root out ransomware attackers. While this effort will deal with the problem on a global scale, there’s plenty you can do as an individual.
Here’s the best way to protect against ransomware in your home or office.

What is ransomware?

Ransomware is a type of malware that is software designed to harm your computer or programs. Once installed, it holds your data or programs for ransom through encrypted files and won’t let you access or retrieve your files until you pay the ransom. If your computer is on a network, it’s possible for ransomware to spread to other devices that will then be held for ransom, too.
Ransomware can be more problematic than typical malware or viruses, because you can’t just remove it. You can only regain access from the ransomware developers, but paying them isn’t always a guarantee that these criminals will uphold their promise to return your files and programs.
If you don’t pay, however, they may leak your data, which is a big issue for businesses dealing with sensitive consumer data or proprietary information. Paying a ransom to hackers may still leave you without your money and your computer, so the best protection is to not get ransomware in the first place.

How does my PC get infected with ransomware?

Ransomware is like other types of malware which can infect your computer in several ways. Some of the most common include:
  1. Opening file attachments in emails or in social media private messages
  2. Clicking on suspicious links in email messages, social media posts, through messaging apps, and in SMS/texts
  3. Mistyping the name of a popular site which leads you to a fake, suspicious website
It's more common to get ransomware by actively doing something, like opening an email attachment, but this isn’t always how it works. More sophisticated viruses and malware can infect your device if you simply visit the wrong site or use an app. If you're not protected against attacks, you may not even know that your computer is compromised.

How to avoid ransomware and protect your computer

HPImage
Many of the best practices for protecting yourself are similar to what you should do to prevent any kind of computer or network attack. At a minimum, follow these guidelines to have the best chance at staying safe against ransomware attacks.

1. Update software right away

It may be annoying to see a popup from Windows that it needs to shut down and update. And it’s tempting to snooze these updates until a more convenient time. But here’s the thing, these software updates often include security patches that fight against the latest threats.
You should also check for updates to your router firmware, software, apps, and BIOS, all of which serve as ransomware protection tools. Make a plan to check for these at least once a month. Or change your settings so you receive update notifications as soon as they’re available.
Reboot your computer at least once every few days so that downloaded updates have a chance to install.

2. Use virus protection

The software offered by major brands like McAfee and Norton include almost everything these days, from antivirus and malware protection to firewall and download scanning.
Even if your PC came with a free and suitable firewall product, you should invest in software that covers all the bases and updates regularly while it scans in the background. Also, look for services with enhanced threat detections, such as unsafe links in emails and social media posts.
Take full advantage of Windows Security, too, by turning it on and accepting automatic updates. This tool alone can protect against some ransomware.

3. Use Controlled Folder Access

With Controlled Folder Access, only trusted apps can access certain folders on your computer. Ransomware won’t be able to access or change the contents of those folders. To set it up, follow these steps:
  • Create folders by typing Settings into the Search bar in the Start Menu
  • Go to Update & Security, then Windows Security
  • Select Virus & Threat protection
  • In the settings, select Manage settings
  • Find Controlled folder access, and click Manage Controlled folder access
  • Select Protected folders, then select Add a protected folder
  • Complete the process
Once you create the Protected Folders, you can switch the access on and off with the toggle. Windows will automatically protect some folders.

4. Back up files

When was the last time you stored your important data somewhere safe? If you run a business, you should schedule this task at least nightly. A professional cloud backup service can take the chore out of keeping duplicates of everything on your PC and is one of the better ransomware solutions. If hackers do strike, you’ll have backups of what you need the most – and won’t have to pay to get it back.

5. Use safe internet practices

Do you use the same password across different sites? If you do this more than once, you could be in trouble. As hackers find and exploit one website’s login info, they can sell it for use at other websites. But if you use a unique password at each site, you won’t have as much to worry about.
Similarly, you should only use secure WiFi at places like coffee shops and hotels. Go the extra mile, if you can, and pay for a VPN service to truly protect your connections. If you suspect suspicious activity, disconnect immediately.
The same goes for if you click on a bad link or download a file. Go offline as soon as possible and you may prevent any damage from taking place.

6. Don’t share personal information

It’s not enough to hang up on those obvious scam callers who ask for your Apple or Amazon login. You need to be extra careful and not share any sensitive data through normal electronic means, even with people you trust.
Avoid giving out passwords or login info to friends or family via email, text, or social media messages. If a company asks for your login, request a link to an encryption service that safely transmits the data.
Even if you have sent info electronically for years, you may have simply been lucky until now. Change your habits ASAP to avoid a painful ransomware situation down the road.

7. Avoid using unknown USB-connected devices

While thumb drives aren’t commonly used these days, they’re still a threat to your data. Make sure to keep any untrusted devices, including backup drives and storage devices, out of your system and away from its ports.

How to get rid of ransomware

While it’s tempting to do what the ransomware attacker asks of you, paying them won’t solve your problem. There’s simply no guarantee you’ll get your important files back. Instead, use your antivirus or anti-ransomware software to see if it can handle the problem first.
Also, consider a System Restore that restores your Windows computer to a previous version. You can do this using these steps:
  • Go to the search bar in your Start Menu and type Settings
  • Click Recovery
  • Select the “Reset this PC” option
Then, check each device that shares your server or network, because they may have been attacked, too. Immediately disconnect from the internet, run antivirus scans, and perform the PC reset. You may need to contact an IT professional for further action, if it’s warranted.
If you paid the ransom, contact your bank (or credit card issuer) and the authorities and ask about a payment reversal or refund. 

Practice ransomware prevention

The truth is, the best way to stop ransomware is to never get it in the first place. It takes a commitment to put these best security tips into practice, but the reward is invaluable, especially when ransomware has the potential to ruin your business and your bank account.
You have to take protective measures and not wait until ransomware strikes. This includes staying informed about all the new ways that hackers and ransomware criminals can access your information and files.
The U.S. government is actually working on a website to help small businesses stay protected. StopRansomware.gov provides guidance and teaches you what to do if you receive a ransomware email. Reading that site’s articles will provide additional insight on how to prevent ransomware attacks and keep your info out of criminals’ hands – and your money in your bank account, where it belongs.

About the Author

Linsey Knerl is a contributing writer for HP Tech Takes. Linsey is a Midwest-based author, public speaker, and member of the ASJA. She has a passion for helping consumers and small business owners do more with their resources via the latest tech solutions.

Article reposted with permission from HP Tech Takes