Key Takeaways
- Ransomware is a profitable and common type of cybercrime that targets both companies and individuals, and it’s not going away anytime soon.
- Keep Windows up-to-date and turn on ransomware protection to reduce the risk.
- Maintain backups of data, use multi-factor authentication, and follow good security practices to protect your Windows PC.
Ransomware is a cybercrime that has become exceedingly prevalent in the past 10 years, and it’s not going away anytime soon. Here’s why it’s so prolific and how to protect your Windows PC from this attack.
What Is Ransomware?
Ransomware is a type of malicious software that encrypts a victim’s data and files, making them inaccessible until a ransom, usually in the form of bitcoin, is paid. Once a ransom is paid, the cybercriminal sends a decryption key for the victim to access their data. The data is unlocked, but sometimes the stolen data is held for a second ransom (this is referred to as double extortion) to prevent the data from becoming public. The ransom can range from a couple of hundred dollars to millions of dollars in bitcoin, depending on the target.
Ransomware Targets Both Companies and Individuals
According to Chainalysis, ransomware payments in 2023 surpassed the $1 billion mark, the highest number ever observed. It is an extremely lucrative form of cybercrime, and the techniques used by cybercriminals are becoming increasingly sophisticated.
Ransomware actors usually target businesses and institutions that provide critical services such as healthcare and education. This not only prevents these institutions from delivering essential services, but their data is compromised, which can severely affect the company’s reputation, no matter how big or small it is.
However, some actors also target the average internet user, which can compromise their personal and confidential data. A common technique used by ransomware actors is to pose as an official government agency and claim that the system lockdown is necessary for legal security reasons, and demand a fine to be paid to get your data back.
Best Tip to Keep Your Windows PC Protected
Often, these cybercriminals will use reconnaissance tools to locate weaknesses in scanned computers. If a computer has a vulnerability, like if it’s running on an older version of Windows or the operating system is unpatched, it can be exploited. Cybercriminals often target older unpatched versions of Windows, so it’s important to keep your Windows PC up to date with the latest version.
Not only should you keep your Windows machine up to date, but also
any apps
and browsers you may use.
Avoid Getting Infected in the First Place
One of the most prevalent methods by which ransomware is spread is via phishing. This can happen if a victim accidentally clicks on a link on a phishing email or opens an email attachment, which can infect the computer with ransomware. Phishing could be in the form of emails, but you may also encounter it in messages on social media or SMS. Avoid clicking on suspicious links or downloading attachments from unfamiliar sources. Given the risk of being infected by ransomware, it is essential that you learn how to spot phishing emails.
Turn on Windows Ransomware Protection
Ensure that Windows Security is turned on, as this can provide ransomware protection. To do this, click the Windows Start menu (or press Windows+i on the keyboard), search for controlled folder access, and press Enter.
When the window appears, you toggle the button to “On” under Controlled Folder Access.
This feature can protect important local folders from any unauthorized programs or malware, including ransomware.
Controlled Folder Access on Windows is not the be-all and end-all for protecting against ransomware. Be cautious about other entry points into the system.
Stay One Step Ahead of Ransomware by Having Backups
It’s important to have a strong data backup process since ransomware relies on you not having access to your data and files. A solid backup system means that if the original data is ever encrypted by ransomware, you still have access to the data.
Microsoft recommends storing important files on Microsoft OneDrive since OneDrive includes multi-factor authentication (MFA), built-in ransomware detection and recovery, as well as file versioning, so you can restore the previous version of a file if you ever lose access.
Windows Backup is an additional option for local backups. Once this is set up, Windows will back up your info in the cloud via your Microsoft account and automatically keep it up to date, even if something happens to your PC.
Windows Backup does not offer encryption, so it could still be targeted by ransomware unless stored on an external hard drive and disconnected after the backup is complete.
I’d also recommend making physical backups of your data and transfering it to an external hard drive, which provides another layer of protection in case your cloud backups are ever targeted by advanced ransomware.
Simple Habits to Protect Your Windows PC
Maintaining healthy security practices also helps protect against ransomware and other cyberattacks. Here are some good practices:
Should You Pay the Ransom?
If you become a victim of a ransomware attack, the FBI recommends not paying the ransom, since paying the ransom doesn’t really guarantee that you’ll get your data back, or that there won’t be a second ransom. After all, there is no honor among thieves. It also encourages these cybercriminals to target more victims because of the money that they make, and offers a financial incentive for others to also get involved in this type of illegal activity.
Ransomware is a scary one. Luckily, there are options for Windows users to stay protected. Update. Update. Update. Don’t forget backups, and always think twice before clicking on any links or opening attachments. You should also be on the lookout for other common online scams, and how you can stay safe from them.