How to Avoid Ransomware Like the Plague It Is

Published:
Updated:
Ransomware continues to grow in reach and sophistication, putting data everywhere at risk. Learn how to avoid being caught in its sinister clutches with these 11 key tips.

The internet has become an integral part of our lives. Millions of people go online every day, searching for new ways to work, communicate and belong. While we all have different tastes, interests and favorite websites, it’s important to stay vigilant every time you go online. Cyber criminals are out there analyzing online behavior of everyday users and looking for new opportunities to infect computers.

By following a few simple steps, you can protect your system from being infected even if ransomware slips past your defenses to get inside your computer. Follow these 11 simple tips to stay safe from this scourge.


Have an anti-malware solution in place – Anti-malware software, or what is commonly known as anti-virus, provides a valuable defense against malware infections. But choose your software carefully:  many free anti-virus programs don’t offer any protection against ransomware.


Perform regular backups – Regular full image backups are the ultimate way to mitigate ransomware attacks. Critical files should have regular backup with a minimal interval, preferably to secure cloud storage provided by your backup vendor. Check with your vendor to make sure that its cloud backup is protected against ransomware.


Enable Acronis Active Protection™ option in your backup – Modern backup software has built-in real-time protection against ransomware. Innovative technology using behavioral heuristics analysis will detect and stop ransomware even when your anti-malware program is not able to. Acronis Active Protection lets you automatically restore any damaged files with no limitations on size.


Keep up with software updates – Do not ignore software update messages — they are there for a reason. Software updates are designed to introduce new features or patch security holes abused by cyber criminals. The sooner you patch up, the less likely your system will be attacked by ransomware. Upgrading to the latest version of software is also a good practice. Outdated software may not be supported by the vendor, which makes it more prone to attacks. This applies to both applications and operating systems.  


Make file extensions visible – Enable file extensions so you can spot the file types you don’t usually receive in your mailbox. Your operating system may hide file extensions by default in order to keep things simple. It is highly recommended to make them visible. You do not expect people to send you a JavaScript file unless you’re a developer, right? 


Be careful with email attachments – If you receive something from a person you don’t know or something you don’t expect — don’t open it! Check it with the sender and run it through your anti-virus program. You may need do the same even for emails received from people you know. Be on a safe side: don’t open suspicious email attachments and don’t click the links, especially the ones asking you to download software “to read this attachment.”  Be careful and don’t be afraid to ask the email sender for a confirmation.


Don’t give a computer user more rights than you need to – If a computer user has administrator privileges, it could spell disaster to all computers and devices on your network. Do not switch UAC (User Account Control) in Windows either; an extra layer of security won’t hurt.


Don’t enable macros in document attachments received via email – When you receive a Word document or an Excel spreadsheet by email and it asks you to “Enable Macros” — don’t do it! A lot of harmful malware is spread this way (such as Osiris ransomware). If the file is infected and you turn the macros on, you give the hackers permission to install ransomware and start encrypting your data.


Use new security features in your business applications – Essential business software applications, such as Microsoft Office 2016, now include an option to “block macros from running in Office files from the internet.” This is handy. Make sure it’s enabled on your computer.


Prevent programs from being launched from the AppData and LocalAppData folders – Many ransomware programs, (such as Cryptolocker), copy files to these folders and run undetected, trying to look like a standard Windows process. You can create specific rules within your Windows installation to disallow files from being executed from these folders.


Disable remote desktop connection – Ransomware often accesses target machines using Remote Desktop Protocol (RDP), a Windows utility that allows others to access your desktop remotely. If you do not need to access your computer remotely, you can safely disable RDP to protect your machine.

How many of these measures do you already apply to protect your computer from ransomware? What is stopping you from following all these steps? Remember: many victims of ransomware attacks thought it would never happen to them. They ended up unprepared to withstand an attack and ended up paying thousands of dollars in ransom. Don’t become another statistic. With a few simple tricks and robust ransomware protection software from Acronis you can protect your valuable data in the most efficient and cost-effective way.


2
2,349 Views

Comments (0)

Have a question about something in this article? You can receive help directly from the article author. Sign up for a free trial to get started.