Malicious Software also known as malware is a software that is intended to damage or disable computers and computer systems without the our knowledge. There are various type of malware include viruses, worms, trojan horses, rootkits, spyware, and adware. Malware is easier to avoid than it is to remove. Here are some tips on how to avoid malware and other threats, like viruses : 



1. Secure Our Computer 


  • By installing Anti-Virus/ Malware software


Run an antivirus program to be safe. Keep it updated, turned on, and schedule a scan to run at least once a month. (Do not run two antivirus programs; they will interfere with one another.)  Run anti-malware also known as anti-spyware. Many antivirus applications include an anti-malware component. If it does not, do not worry. It could be install and use a standalone anti-malware program that does not conflict with your antivirus program. Keep it updated. These are the best Anti-Virus/ Malware software: BitdefenderKaspersky and McAfee


  • Run Regularly Scheduled Scans with Your Anti-Virus Software.


After installing Anti-virus software, set up your software of choice to run at regular intervals. Once a week is preferred, but do not wait much longer between scans. It’s difficult to work on the computer while your anti-virus software is running. One solution is to run the software at night when you aren’t using your computer. However, we often turn off our computers at night, and so the scan never runs. Set your anti-virus software to run on a specific night, and always leave your computer running on that day. Make sure it doesn’t shut off automatically or go into hibernation mode.


  • By keeping Operating System, browser, and other programs updated


Many malware programs take advantage of security flaws in Windows and other software. Whether you are running Windows, Mac Operating System X, Linux, or any other Operating System, keep it up to date. Operating System developers are always issuing security patches that fix and plug security leaks. These security patches will help to keep the system secure and make the computre immune to many threats. 





2. Backup Files  

 

Some malware can cause delete or corrupt data on the drives. Preparing for the possibility of data loss is much easier and cheaper than attempting to recover data after a malware attack.  The best thing you can do is back up all the files. Ideally you will have your files (your data) in at least three places: the place where you work on them (the computer), to an external drive and using an online backup service. 




3. Avoid Suspicious Link 


Most malware requires the user to click something to download and install it. These links are often disguised as something they are not.

Here are some examples of misleading links concealing malware downloads:

  • Ads on websites that appeared like system messages or diagnostics warning that something is wrong with the computer.
  • Ads that saying "You have won a prize" and instructing the user to click to claim it, as shown below.

  • Pop-up windows frequently contain malware or attempt to lead the user to a less secure site. Most reputable sites don't use pop-up windows. Many browsers block pop-up windows by default.
  • If you are prompted to download something weren't expecting—or if it seems to be unrelated to the page the user were on—it's probably malware.
  • Headlines that are ambiguous and sensational that encourage you to click to read more are called clickbait. Sites that use lots of clickbait headlines are more likely to contain links to malware.


Think Before You Click : 

  • Avoid websites that provide pirated material. 
  • Do not open an email attachment from somebody or a company that we do not know. 
  • Do not click on a link in an unsolicited email. 
  • Always hover over a link  before click to see where the link is really taking us.
  •  If the user have to download a file from the Internet, an email, an FTP site, a file-sharing service, etc., scan it before run it. A good anti-virus software will do that automatically, but make sure it is being done.


Remember that it is very rare that a business will ask for your password or other personal information via email and this is usually sign of a phishing attack.  


4. Identify Suspicious Sites. 


Malware attackers often spoof popular websites, so if the user notice anything out of the ordinary on a website, including the URL, website features, etc., be cautious and don’t enter any sensitive data. To ensure that a website you’re visiting is authentic, read the URL carefully and check that the site uses HTTPS.

 

  • Ask friends if the site is reputable or if they have any experiences with the site.
  • Search for information about the site. Use a search engine to find news about the organization that runs the site, or look for posts on forums about other people's experiences with that site.
  • Check the address bar in your browser. Some malicious websites are designed to look like other well-known sites, but your address bar will tell you which site you're actually on. If you are no longer on the site you expected to be, it's suspicious.
  • Run a Google safe browsing diagnostic on the site. Copy and paste the URL of a site into the search box on the diagnostic page, then click the search button. This will display a site safety report.


5. Secure Our Network 


 Make sure Wi-Fi that we used required a password to access it and that the password is strong. Never broadcast an open Wi-Fi connection. Use WPA or WPA2 encryption. WEP is no longer strong enough as it can be bypassed in minutes by experts. It’s also a great idea to not broadcast your SSID (the name of your Wi-Fi network). You can still access it with your device, you will just have to manually type in the SSID and the password. If you frequently have guests who use your Internet, provide a guest SSID that uses a different password, just in case the friends are evil hackers.



Don’t Use Open Wi-Fi.

When at the public such as local coffee shop, library, and especially the airport, do not use the “free” open (non-password, non-encrypted) Wi-Fi. Think about it. If we can access it with no issues, what can a trained malicious individual do?



For more tips on how to create strong password, check out

Creating Strong Password 


6. Review software carefully before downloading

Before installing anything new on a computer or device, including free or trial versions of software, look into the program and its reviews to ensure legitimacy. Some programs attempt to install malware as a part of their own installation process. When installing software, pay close attention to the message boxes before clicking Next, OK, or I Agree. Scan the user agreement for anything that suggests malware may be a part of the installation. If you are unsure, cancel the installation, check up on the program, and run the installation again if you determine it is safe.



7. Turn ON Firewall 


Firewall is the set of rules that determines the information that can access the PC, so we have to make sure that it is correctly configured and turned on at all times.

If the user aren't running a third-party firewall, use Windows Firewall. (Don't run two firewalls at once; they will interfere with one another.)