5 consumer tips to help protect your devices against ransomware

ransomware-consumer-tips

Ransomware attacks can hit individual consumers as well as large organizations. Here are steps you can take to protect your devices against ransomware.


It’s a scary moment: You log onto your laptop only to find that you can’t access any of your files, photos, or documents.

You also have a message in your email box from a cybercriminal, one demanding a ransom of thousands of dollars in bitcoin. If you pay up, the hacker will send a code that allows you to unlock your files, the message claims. If you don’t? They’re lost.

This is an example of ransomware, a form of hacking that usually generates big headlines when it happens to corporations or government bodies. But business owners and municipal officials aren’t the only ones at risk of ransomware attacks.

Consumers, too, face this danger, even if it seems that most people don’t have the financial resources to make a ransomware attack worthwhile.

Most individuals don’t have the same level of protection on their laptops, smartphones and other devices as do corporations and government agencies. This can make it attractive for hackers to infect these devices and demand payment from their victims.

Fortunately, there are several steps you can take to protect your devices against ransomware. 

1. Be wary of phishing attempts

The most important step to prevent ransomware? Be careful what links you click in emails or texts.

Cybercriminals often turn to phishing attacks to infect victims' devices with ransomware. They do this by sending their victims emails or texts that look like they're coming from banks, credit card companies, cable providers, streaming services, or other providers.

A message supposedly sent from a bank might state that victims need to verify their accounts or the bank will shut them down.

A message from a what is supposed to be your credit card company might state that your provider has noticed suspicious activity and that if you don't click on a link, the company will be forced to cancel your card.

You might even receive a message from an online retailer asking if you really made a big purchase — maybe $200 or more — and requiring you to open a link to verify the buy. 

In all cases, these messages are fake. There is no emergency. Scammers are trying to trick you into clicking on a link that floods your laptop, desktop, tablet, or smartphone with ransomware.

Other scammers will try to get you to download a file that will do the same, all in the name of avoiding account closures. 

The best way to avoid ransomware, then, is to never click on links or attachments or download files unless you are certain that the message containing them is legit.  

So before you click on the link supposedly sent by your credit card provider, call the company at its customer-service number. Ask if there really is a problem with your account. In most cases? You'll find there isn't one.  

2. Protect your devices with antivirus software 

Security software is another important tool. This software is designed, in part, to keep viruses and malware from infecting your devices. It might keep ransomware from infecting your machines even if you click on a malicious link or open an infected attachment.

No antivirus software is perfect, which is why you still need to be wary of suspicious email and text messages. But surfing the web and opening email messages without security software protection puts you at a greater risk of a ransomware attack. 

3. Update your security software

Security software isn't static. Its makers constantly tweak the protection they offer, updating the software as new virus threats are discovered. That's why it's important to allow your antivirus provider to update its software.

These patches and fixes are often designed to protect you from the latest security threats. If you block updates, you are leaving yourself open to a ransomware attack.

4. Back up your important files

And to make sure that you don’t lose anything too important after a ransomware attack? Back up your most important files, documents, photos, reports and videos. 

If you do this, you’ll still have access to them even if you are targeted by a hacker.

5. Be careful when you download

Only download files, videos, and images from legitimate sites. Do the same with apps, only downloading them from the Google Play Store or the App Store.

Downloading files from pirating sites, torrent sites and random forums increases the chance that you’re actually saving ransomware to your devices.

What if you are hit by ransomware?

What if you’ve taken these precautions and you’re still hit with a ransomware attack? What should you do?

The FBI does not recommend paying the ransom. The main reason? Even if you do pay, there's no guarantee that the hackers behind your attack will give you access to your locked files. They might just take your payment and disappear.

Secondly, when people pay these attackers, it might encourage them to go after more victims. After all, their crime paid off once, why wouldn't it work again?

Instead, the FBI advises victims to contact their local FBI field office to request help and that you file a report with the FBI's Internet Crime Complaint Center.

And if you didn’t back up your files? You can consider hiring an IT professional to help you recover your locked documents, videos, photos, and other files. But there is no guarantee that even a skilled IT pro will be able to recover these files.

That’s why it’s so important to back up your files and take all the steps necessary to protect your devices against ransomware attacks.

Cyber threats have evolved, and so have we.

Norton 360™ with LifeLock™, all-in-one, comprehensive protection against viruses, malware, identity theft, online tracking and much, much more.

Try Norton 360 with Lifelock.

Contents

    Want more?

    Follow us for all the latest news, tips and updates.