Main menu (IT)

Ransomware

Ransomware is a type of malware that prevents or limits users from accessing their system, either by locking the system's screen or by locking the users' files unless a ransom is paid. More modern ransomware families, collectively categorized as crypto-ransomware, encrypt certain file types on infected systems and forces users to pay the ransom through certain online payment methods to get a decrypt key. Ransomware can be installed through deceptive links in an email message, instant message or website.  Ransomware attacks doubled in 2019. Ransomware remains a resilient, lucrative form of attack for hackers and shows no signs of slowing. Ransomware continues to evolve at an alarming rate with more variants and different attack methods and hackers looking for bigger payouts

Ransomware FBI PSA: directed / produced by CSUN's Nate Thomas.

How To Prevent Ransomware

  1. Take Security Awareness Training - becoming educated about ransomware and other malware is the first step in preventing ransomware
  2. Don't Use Administrative Rights. Ransomware can get into your computer if the ID you use has access to update the software on your computer. Restrict the use of administrative rights
  3. Employ a data backup and recovery plan for all critical information.  Clean backups are critical to recover from ransomware attacks. Use backup software that scans for ransomware. Store the backups on a separate device or offline in order to access it in the event of a ransomware attack. 
  4. Make sure all workstations, laptops and network devices are updated. Ensure antivirus and anti-malware solutions are set to automatically update and make sure you scan regularly.
  5. Be cautious of email links. If an email has links, do not click them unless you are certain it is legitimate. Be cautious about opening any attachment or downloading any files from emails you receive, regardless of who sent them. These files can contain viruses or other software designed to weaken your computer’s security. If the link looks legitimate, hover your mouse over the link (without clicking it). A small window will pop-up with the true URL. If the URL differs from the one displayed as the link text, it may lead you to a potentially harmful destination.  
  6. Isolate your device if you suspect a ransomware attack. Unplug from Network or wi-fi immediately if you run a file that you suspect may be ransomware. 
  7. Never use "free" wi-fi. Free is never really free from malware when it comes to public wi-fi. Use only trusted wi-fi or use a hot spot. 

If you are a victim of ransomware or suspect you may be a victim . contact the Information Security office at (818) 677-6100 or .