Backup, backup, backup – and backup

You’ve heard the phrase “the road to Hell is paved with good intentions,” right?  You’ve been meaning to “do something” about backing up your data.  Well, it won’t get done unless you actually DO SOMETHING.

As an example of the importance of backups, a vulnerability first uncovered by the National Security Agency and then released by hackers on the internet is just one of many RansomWare attacks and is now being used in one of the most prolific cyberattacks ever launched around the globe.

It’s called WannaCry, and it’s brought computer systems from Russia to China to the UK and the US to their knees, locking people out of their data and demanding they pay a ransom or lose everything. So far, more than 200,000 computers in 150 countries have been affected, with victims including hospitals, banks, telecommunications companies and warehouses.

And this is just one variant of ransomware.  There are thousands more.

Should you be infected with any ransomware, you are faced with 2 choices: pay the ransom and hope or restore from backups.

I know which I’d rather do.

To have a reliable backup system, your data must exist in 3 separate places:

1) The original data
2) An onsite backup
3) An offsite or “cloud” backup such as QWorks backup

Ransomware is one of the most destructive pieces of malware in existence. This malware encrypts your files which then requires a “key” to unencrypt each encrypted file. This “key” can be purchased from the Ransomware thieves and varies in cost typically from $300.00 to $600,000.00. And there is no guarantee you will get the “key” or that the the “key” will work. Ransomware typically encrypts Word, Excel, and Quickbooks files, along with many others, and usually encrypts your onsite backup files as well but will not encrypt your offsite or “cloud” files. So, your onsite backup is for “normal” issues such as accidental file deletions, modifications, or corruption. One of the primary purposes of an off-site backup is protection from Ransomware.

So what should you do to help prevent an attack?

1) Back up your computer and store the safety version in the cloud or on a drive that is not connected to your computer.

2) Use robust antimalware software.

3) Keep all the software on your computer up-to-date. Enable automatic updates.

4) Never open attachments in emails from someone you don’t know. And remember that any email account can be compromised.

5) Enable the “Show file extensions” option in the Windows settings on your computer. This will make it much easier to spot potentially malicious files. Stay away from file extensions like “.exe,” “.vbs” and “.scr.”

6) If you find a problem, disconnect your machine immediately from the Internet or other network connections (such as home Wi-Fi).  Call me or any reliable computer repair professional.

Over time, your backup system may fail or require additions or modifications. Therefore, a procedure of checking on your backups on a regular basis should be instituted. This is something I can do for you if you like.

Contact me and I can examine your backup system, correct what’s wrong, or install a backup system if you don’t have one.

Copyright © 2013. All Rights Reserved.