Family Encyclopedia >> Electronics

How to protect your PC against ransomware using Windows built-in protection

Ransomware, malicious software that prevents you from accessing your files unless you pay the hacker who infected your computer, is a problem that plagues computer users and companies for years. Given its prevalence and the fact that a ransomware infection can lead to the loss of valuable files like documents or family photos, it's a good idea to make sure you're protected. Starting with Windows 10, Microsoft has added features to its built-in Windows security software that can help protect your computer against ransomware.

ContentsHow to enable ransomware protectionHow to set up controlled folder accessBlock historyProtected foldersAllow an app through controlled folder accessAdditional ways to protect yourselfBe careful onlineKeep your software up to dateMake sure you have backupsWhat to do if your computer is infected with ransomware

When it comes to ransomware, there are two levels of Windows security. The first is malware scans, which are enabled by default and you can learn more about here. While this works to prevent ransomware from being installed on your computer, if malware Does manage to pass, the scans will not be able to protect your files.

The second level is Windows ransomware protection, which you must enable manually. However, before doing so, it should be noted that this feature is not enabled by default for a reason. It works by letting only trusted apps make changes to your files — which, in theory, prevents ransomware from encrypting and locking them down. However, it can cause problems with apps that don't expect it, so you might need to do occasional troubleshooting if you have ransomware protection enabled.

So while we explain how to enable ransomware protection, it's worth keeping in mind that there will likely be some tinkering in this process.

How to enable ransomware protection

Windows built-in ransomware protection is included in its security app. To access it, search for “Windows Security” in the Start menu or go to “Settings”> “Privacy and Security”> “Windows Security”.

How to protect your PC against ransomware using Windows built-in protection

To enable ransomware protection, navigate to "Virus &threat protection" and click "Manage ransomware protection".

How to protect your PC against ransomware using Windows built-in protection

From here, you can enable a feature called "Controlled Folder Access", which will prevent untrusted apps from making changes to your documents, pictures, videos, or music folders.

How to protect your PC against ransomware using Windows built-in protection

How to adjust controlled access to folders

Once you've enabled Controlled Folder Access, you'll see three additional control panes:"Block History", "Protected Folders", and "Allow an app via Controlled Folder Access". records". By default, Controlled Folder Access will only allow a list of approved applications to make changes to files in the Documents, Pictures, Videos, and Music folders on your computer. These applications allow you to modify the operation of the system.

You can, for example, add other folders you want to protect using the "Protected Folders" screen and manage which apps are allowed to make changes to protected folders using "Authorize an app through Controlled Folder Access" screen help.

Here's what you can do.

How to protect your PC against ransomware using Windows built-in protection

History of blocks

According to a statement in a Windows security page, apps "determined by Microsoft to be friendly" will still be allowed to make changes to your protected folders, but that doesn't mean that every app you want to use will be allowed by default. . If you see a strange error popping up after enabling Controlled Folder Access (a common error I found while testing was getting a "This file cannot be found" message when trying to save a file), you can check "Block History" to see if Windows Security has blocked this app from making changes.

How to protect your PC against ransomware using Windows built-in protection

"Crash History" lets you see which app was blocked and which folder it was trying to write to. If this is the app you're having trouble with, you'll want to add it to the list of programs that can make changes. (We'll see how to do that in a moment.)

How to protect your PC against ransomware using Windows built-in protection

Protected folders

If you want to protect additional folders from ransomware, like your Desktop folder (which is not protected by default), you can select "Protected Folders" and click the "Add Folder" button protected".

How to protect your PC against ransomware using Windows built-in protection

From here, you can navigate to the folder you want to protect and click the "Select Folder" button.

How to protect your PC against ransomware using Windows built-in protection

You can unprotect custom added folders (but not the default ones) by returning to the "Protected Folders" screen, clicking on the folder you added, then clicking the Delete button.

Allow an application through controlled-folder access

If you're having trouble using an app and want to add it to the list of allowed apps, return to the "Ransomware Protection" page and select "Allow an application through controlled folder access".

After clicking the "Add allowed app" button, you can click "Recently blocked apps" to see a list of apps that have recently tried to write to your protected folders.

How to protect your PC against ransomware using Windows built-in protection

You then click the plus button next to his name to unblock him.

How to protect your PC against ransomware using Windows built-in protection

Although you should only have to perform this process once per application, it can be frustrating. You can turn off ransomware protection at any time, but if you think you're at high risk of infection and don't have backups, you should think carefully before doing so.

Additional means-to-protect-yourself

While Windows Ransomware Protection is a powerful built-in tool, it's probably not a good idea to rely on it as your only defense – as with all anti-malware systems , it should be treated as a safety net rather than your first line of defense. defense. Here are some of the things you can do to avoid getting infected with ransomware and to ensure that your data is safe even if the worst should happen.

Be careful online

As with any malware, ransomware can be spread in a variety of ways, such as by being attached to phishing emails, by exploiting security holes in outdated software, or by being pass for a really useful program. When you're online, it's important to stay alert – if someone tries to trick you into downloading a program from an untrusted source that seems too good to be true, proceed with extreme caution.

It is also important to check the extensions of the files you receive. If someone claims an attachment is a document, but it has an .exe or .msi extension, that file is probably dangerous. If you can't already see the file extension, you can right-click on it and then click "Properties". Windows will tell you what type of file it is next to the "Files of type" heading.

Microsoft's guide to protecting against ransomware lists some of the things that can lead to your computer being infected:

Keep your software up-to-date

It's also important to make sure your operating system and any software you use regularly has the latest security patches. Most browsers update automatically, and Windows usually installs updates as they become available. To manually check for updates, go to "Settings"> "Windows Update" and click the "Check for updates" button.

You can update all apps installed through the Windows built-in store by going to the Microsoft Store app, clicking the "Library" button in the bottom left corner, and then clicking the "Get Updates" button to find available updates. You can also click the "Update" button on individual apps or the "Update All" button at the top of the page.

Make-sure-you-have-backups

While using ransomware protection and having safe browsing habits can help you stay safe, no system is perfect. It is important to have a backup of your computer files so that if you are infected with ransomware, you do not lose your most valuable photos, videos or documents. Backups can also prevent you from losing data if your computer is physically damaged, lost, or stolen.

You can read our guide on how to back up your computer here. If possible, it's best to have two different forms of backup:one local and one in the cloud. However, having any type of backup is much better than having none at all.

What to do if your computer is infected with ransomware

If all your protections have failed and you discover that your computer is infected with ransomware, there are three important steps to take:

  1. Disconnect your computer from Wi-Fi or Ethernet. Some ransomware can spread to other computers on your network, and it's important to limit the damage.
  2. Do not pay the ransom – it could be illegal, depending on where the hackers trying to extort you are located, and do not pay guarantee that you will actually have access to your files.
  3. Don't plug in your backups if you have any – the ransomware will most likely attempt to destroy those files as well.

Microsoft recommends trying to do a full scan of your computer using Windows Security. (Another good app to try is Malwarebytes, which is well known for its ability to clean a computer of malware and is free for personal use.) If none of these apps work, you may need to completely reset your PC .

Finally, if you are not sure that you can remove the ransomware yourself, take your computer to a professional. It's best to make sure it's completely clean before trying to recover your backups.