Ransomware Recovery Services In Chicago

How to Protect Your Windows Computer From Ransomware That’s Taking Over The Internet

Key Points:

  • Ransomware is taking over the internet.
  • The world has seen an alarming surge of this malware that works by holding the entire computer hostage or blocking access to all your files.
  • Attackers prefer launching ransomware attacks because it’s easier to demand immediate financial payoff — mostly in bitcoin to your files decrypted.
  • Once an attacker infects your computer with ransomware, they’ll hold your files hostage, then send you a message demanding payment in exchange for decryption keys.
  • While there might be a breakout of ransomware attacks — you can avoid falling victim by taking protective measures.

Ransomware relentlessly poses a huge threat to nearly all computer users and businesses. Attackers are taking sophisticated approaches to launch new waves of ransomware attacks on unsuspecting victims.

Ransomware attacks appear lucrative to hackers because they can ask for immediate compensation in exchange for decryption keys.  At its core, ransomware is malware that takes your computer hostage by encrypting your files. After infection, attackers ask for a ransom to offer decryption keys.

A few hours of downtime can be detrimental to a business. As such, most business owners prefer to pay off cyber criminals and save their business from downtime than follow up with the authorities. In addition, most individuals keep important files on their computers, work-related or otherwise. Losing your data can affect your job, and personal life and even pose a threat to your personal safety. Hackers are aware of this, which is why ransomware has increased.

You can employ several protective measures to fend off attackers on your Windows 10 or 11 computer to avoid becoming a ransomware victim.

How to Protect Against Ransomware in Windows 10 and 11

Assuming that you’ve taken basic precautions against malware attacks such as:

  • Installing and running anti-malware software
  • Avoiding malicious email links and attachments
  • Ignoring suspicious-looking emails
  • Updating your Windows operating system to the latest version

You can take additional measures to protect your computer against ransomware, but let’s focus on the three most important ones.

1. Ensure You Have the Latest Windows Security Patches

Microsoft regularly releases security patches for Windows 10 and 11, which are automatically applied by the Windows Update feature. However, when you’ve heard of new ransomware flooding the internet, don’t wait for Windows Update to apply the security patches. Execute the updates immediately to ensure you have the protection as soon as possible.

Apart from Windows Update, ensure Windows Security — the built-in anti-malware tool from Microsoft — has the latest anti-malware definitions.

Here’s a step-by-step procedure on how to check for updates of both on Windows 10:

  • Go to Settings
  • Select Updates & Security
  • Click on Windows Update
  • Hit the Check for updates button

For Windows 11, proceed as follows:

  • Go to Settings
  • Select Windows Update
  • Hit the Check for updates button

If there are any updates, Windows will install them.

Apart from having an updated Windows, ensure all the software on your PC has the latest patches. If you have extra anti-malware software, check for the latest malware definition.

2. Leverage the Controlled Folder Access

Windows 10 and 11 have an easy-to-configure anti-ransomware tool called Controlled Folder Access. The tool protects your computer against ransomware by only allowing safe and fully vetted programs to access your files.

With the feature active, no unknown application or known malware can access your file, protecting you from ransomware infection.

The feature is always turned off by default and requires you to turn it on to activate it. You can customize the tool by whitelisting new applications that can access your files. Alternatively, you can add new folders to protect by default.

Here’s a quick procedure to switch on the Control Folder Access in both Windows 10 and 11:

  1. Type “Window Security”  on the search bar and select  Window Security from the results
  2. Click on Virus & threat protection
  3. Scroll down to the Ransomware Protection section and select Manage ransomware protection
  4. Find Controlled folder access from the screen that appears and switch it to On
  5. Click Yes when Windows sends you a prompt asking if you want to make the changes

Turning the feature on blocks unknown applications from accessing your files, closing the gaps for ransomware attacks.

You can further leverage the feature by protecting specific folders that Windows might ignore. By default, the feature protects the Windows system folders, leaving other folders vulnerable to ransomware attacks.

Here’s how you add other folders you want to protect:

  • Click on the Protected folders link that appears after switching on the tool
  • Select Yes when a prompt asks you if you want to make the change
  • Select the Add protected folder button on the top of protected folders
  • Find the folder you want to protect and click on the Select Folder option

The feature will protect all folders under the folder you’ve protected.

Microsoft determines what application can access protected folders. The company doesn’t have a list of applications it allows, and so you need to grant file access to the applications you trust.

To whitelist a software, proceed as follows:

  • After switching on the Controlled folder access feature, click Yes when Windows asks you if you want to make the changes
  • Select Add an allowed app
  • Find the executable file of the software you want to whitelist and select it
  • Hit Open and confirm you want to add the software

3. Back-Up Your Data Properly

Ransomware’s basic attack strategy is to hold your files hostage until you pay for decryption keys. One of the best protection strategies you can employ is to have a proper backup. Paying a ransom may be unnecessary if you have a backup because all you’ll need is to restore your system. However, it’s important to note that not all backups are created equal.

You need to adopt the best backup technique and service. For instance, a cloud-based backup service is better than having a drive attached to your PC as a backup. When you back up to a drive attached to your PC, it can easily get infected when your computer is under a ransomware attack.

Apart from cloud backup, ensure your service uses versioning — keeping the current version of your files and previous ones. As a result, if the current version of your file gets infected by ransomware, you can restore it from previous versions.

Different backup and storage services have different versioning. Get familiar with the versioning feature your service provider offers, so you can easily restore files when the need arises.

CEU Technologies Can Help Protect Your Business Against Ransomware

Your business should avoid ending up in a situation where all your data is taken hostage. You must prepare and help your employees get informed, install the required software, back up correctly, and execute other protective measures to keep off ransomware and cybercriminals.

At CEU Technologies, we understand that implementing all the best practices can be quite a task when your primary focus should be on running your business. We can help you leverage all the anti-ransomware features in your Windows 10 or 11 to keep you and your business safe from cyberattacks. Contact us today for all your cybersecurity needs.

Time For A New IT Services Company?

CEU Technologies is your trusted name for information technology services in the Chicagoland area. Fill in the form below to schedule your initial consultation.