Digital security for dummies: how to protect your home computer from hacking. How to protect your computer from viruses How to protect your personal computer

Any computer connected to the Internet can potentially become a victim of hackers and be attacked by them. Hackers and intruders constantly roam the network, looking for vulnerabilities to break into computer systems. A hacker can steal just a small piece of information from your PC to cause you serious harm.

The worst thing you can do is simply assume that your computer itself is secure.

Who is a hacker and how do you become one?

Computer hackers are people who want to gain access to your computer and use it without any knowledge or permission from you for their illegal purposes.

The motive of most hackers is curiosity, a challenge in life, or a false sense of power, while others are motivated only by money. However, whatever the hacker's motive, computer hacking is an illegal activity, and hackers are real people who can break into your computer just like thieves can break into your home.

Therefore, you must know how to stop hackers (thieves) and how to protect your computer from hackers who can steal your money or damage your personal reputation.

There are various subgroups of hackers, differing in their “moral” attitudes.

  • For example, white hat hackers do not hack into systems for malicious purposes,
  • while black hat hackers undermine security for criminal purposes such as stealing credit card information or vandalism.
  1. The hacker first collects information about the intended target,
  2. figures out the best plan of attack,
  3. and then attacks possible vulnerabilities (weak points) in the system.

Malware such as Trojans and worms are specifically designed and used by hackers for hacking purposes.

While there is no completely foolproof method to protect yourself from hackers, you can, however, prevent yourself from becoming an easy target for them. Let's learn how to protect your computer in accessible, effective and free ways.

Protection against hacker utilities: antivirus, firewall and antispyware

  • First of all, download and install an antivirus application. Antivirus software helps protect your system from external threats. Malware, Trojans, hackers and viruses are being developed “non-stop” for a variety of reasons. Such programs are designed to cause various computer crashes, including disabling the firewall.

They may be in the first wave of an attack before the hacker can actually search your computer for the information they need.

Keeping your antivirus program up to date will help you protect your computer from the latest viruses.

  • Run virus scans regularly. Choose a convenient time when you are not using your computer or, for example, are away on business - because virus scanning significantly slows down your computer. Scan your hard drive at least once a week.
  • Always use a firewall. A firewall is designed to block unauthorized and unwanted traffic and is your main line of defense against hacker intrusion and hacking. Almost all computer operating systems include a firewall, but sometimes it may be turned off by default. Leaving your firewall disabled is like leaving the front door of your home open at night.

Turn on the system firewall (click Start - Control Panel - Security, then Windows Firewall) unless you are using a third-party firewall. Be aware that running multiple firewalls at the same time is overkill - it does not provide additional security, and in fact may even be counterproductive. Therefore, choose one thing.

A firewall will protect your computer from outside hackers, making it invisible to them and their attacks. It is very unlikely that a hacker will spend much of their time trying to break into your personal firewall.

  • Find a reliable anti-spyware program and install it on your PC. Spyware placed on a system can collect small pieces of information without your knowledge.

Spyware is often used by marketing firms to monitor the purchasing habits of consumers. Information obtained from spyware, even if done for marketing purposes, is still obtained without your knowledge or consent.

How to protect your computer from hackers: web surfing and mail

  • How to protect your computer when surfing the web? Never allow browsers to remember your passwords on websites, login forms, profiles, etc. Of course, it can be inconvenient to enter a password every time you log in to your email account, social network or payment system.

But by allowing your browsers to remember passwords for you, you are inviting hackers to have a party on your personal accounts and system.

  • Make your passwords long and complex, with a good mix of letters and numbers. To be on the safe side, don't use anything related to birthdays, your children's names, or anything like that.

If a hacker wants to hack something from you, at least make him work hard. Never use the same password for different accounts, and change your password every 90 days.

  • Hackers are known to use email as a form of transmission of malicious codes. Never open an email attachment from someone you don't know, even if you are very curious to do so.

Don't open emails or messages from strange sources. Opening strange messages and the attachments that come with them is one of the best ways to fall prey to a hacker.

  • Only download files or anything else from sources you trust. Often, hackers can attach downloadable items or even hide viruses and other things like "secure boot" that, once installed, begin to steal personal information.
  • It can be very tempting to click on the various “intrusive” ads that may pop up as online advertisements, such as “You just won a free iPhone!”

But most of these ads can be faked to install spyware or adware on your OS once you click on them. You are asking for trouble if you click on these ads.

  • Disconnect your computer from the Internet when not in use. Most people prefer to leave their computer connected because they find it convenient to quickly access the Internet.

However, leaving your computer on even when you're away creates some security risks. The hacker in this case, human or robot, may have more time to test and identify your computer's security vulnerabilities.

And turning off your computer will not only save energy, reduce wear and tear on computer parts, but also prevent hackers from transmitting signals to your computer. The only sure way to make your computer completely invisible and protected from hackers is to disable access completely.

  • Keep your operating system updated with the latest security patches. Use the automatic update feature of your computer's operating system.

Operating system developers regularly release security updates for all registered users. Hackers are adept at recognizing OS security loopholes, and turning off automatic updates leaves those loopholes open.

  • Finally, monitor events in the system. Check your system logs periodically to see what your computer is doing. If you receive notifications about any programs you don't know, be alert. Monitor any warnings and TCP/IP messages.

_____________________________________________________________________

So, how to protect your computer from hackers? Just follow the above tips, keeping your computer up to date with a firewall enabled, and this will help you keep hackers at bay as they are likely to keep looking for an easier target than your PC.

Nowadays, hacking of user computers is becoming more and more widespread. Hackers are trying to gain access to other people's devices for various purposes - from banal spam sending from your email address to using personal information for personal gain, and your task is to protect your PC in every way. Let's figure out how to protect your computer from hackers.

How do hackers penetrate?

First, you need to understand how hackers can penetrate your device and by what means they gain access to your files and information located directly on your hard drive. Only then will it be possible to protect the device.

In most cases, the role of a hacker is played by a specific program that gets onto your PC in one of the possible ways. Simply put, malicious software is most often referred to as viruses. You can protect your computer from unauthorized access and penetration into your personal space using an antivirus program. In this case, the system will warn you that you are trying to download malicious or suspicious software. All programs can be divided into several types according to the level of harm:


What to do if your computer is hacked?

First of all, copy all important information to a third-party drive that does not belong to this PC. If you couldn’t protect it on one device, then it will be safe on an external drive. However, before this you need to check the files with an antivirus for possible infections. If hackers didn’t get to the files, then feel free to copy them to a flash drive or external hard drive, and delete them from your PC.

After this, you need to scan the system for viruses and suspicious software. After scanning, disconnect the system from the Internet and reboot. If the antivirus does not sound the alarm when checking again, it means that the danger has passed. For greater reliability, use only licensed anti-virus programs and update databases promptly. This will help reliably protect your system. Now you know how to protect your PC.

Disabling remote access to the computer


A computer connected to the Internet is constantly exposed to external influences, regardless of whether you are surfing the Internet, playing games, listening to music or watching movies. What kind of external threats exist and how to protect yourself from them, what software should you use for this?

Dangers lurking online

We will try to systematize various threats to your computer. So, among the most common, it is worth highlighting the following groups:

  • Viral infection
  • Hacker activity
  • Unsolicited mail (spam)
  • Intrusive online advertising

Viral infection

A computer virus is a specially written malicious program aimed at performing unwanted (for you) actions on your computer. The source of infection can be files downloaded from the network, websites infected with a virus, or mailings.

Viruses are divided into infecting executable files (EXE and COM), macro viruses (infecting Word and Excel documents), satellites (masquerading as the names of other files or folders), worm viruses that store their body on the network, boot viruses that infect the boot sector of the hard drive. disk.
Various antivirus programs help prevent infection and fight computer viruses.

Hacker activity

It is naive to believe that your computer will be outside the attention of hackers. Regardless of whether you store anything valuable on it or not, your computer can be attacked in order to take control of it for further use in mass mailings of correspondence, DDoS attacks on someone's sites, searching for computers to hack, collecting information about the computer owner using spyware. You should not think that attacks on your computer will be carried out by an attacker personally - hackers use special software that allows them to independently find common vulnerabilities, and access to the network over a wide channel makes it possible to scan a fairly large number of Internet addresses for vulnerabilities in a short time. Thus, a user who did not take care of protection will sooner or later become a victim of a hacker attack.

Firewalls, otherwise called firewalls, can protect your computer from attacks from the outside, as well as block access to the network for spyware from inside the system.

Unsolicited mail (spam)

Mass mailing of emails, called spam, also causes a lot of harm. In addition to the flow of advertising, including illegal goods, as well as anti-advertising of a dubious nature, spam can carry attachments infected with viruses, and can also be used in a variety of fraudulent schemes.

In addition to e-mail, unsolicited correspondence can be sent through social network messaging systems, as well as Internet messengers (ICQ, Jabber).

It is worth considering that your computer, if infected with a virus, can participate in such mailings, absolutely without your desire and unnoticed by the user.
To combat spam, mail filters are used - antispam filters.

The advertising that you constantly see on Internet sites in the form of banners, pop-up windows, text lines is not so harmless. In addition to causing psychological fatigue, there is a danger that clicking on the banner will lead to a site that is infected with a virus or a fraudulent site, which will expose your computer to a more obvious danger.

The threats described above can be combined, for example, by sending emails, a hacker will infect your computer with a virus, and the virus, in turn, will transfer control of your system to the attacker.

Computer system vulnerabilities

To penetrate your system, attackers use its known vulnerabilities, which allow them to interfere with the operation of the computer.

  • Internet browsers may have vulnerabilities that allow malicious code to be undetected and downloaded from malicious sites. There is also the possibility of infecting the system through ActiveX controls or browser add-ons (plugins).
  • Email programs can also be a route of infection. Vulnerabilities in them, exploited by the virus contained in the email message, will allow it to run without your desire. You just need to open the received letter.
  • Bugs in the Windows operating system itself may, in some cases, allow malware to run without your participation.
  • The human factor is the main vulnerability of the system. The use of psychological approaches by attackers can lead to you launching a malicious application. For example, you will be interested in some free software, or they will send you a link to a topic that interests you by email.

Methods of dealing with external threats

  • Antivirus programs
  • Firewalls (firewalls)
  • Mail filters
  • Ad blockers
  • System update

Antivirus programs

Programs that can protect, detect and remove computer viruses using built-in databases are called anti-virus scanners. In addition to known viruses, many are also capable of detecting new, previously unseen viruses, by monitoring inherent activity, or searching for malicious code (heuristic analysis). Classic representatives of this category of programs are “Norton Antivirus” or “Dr.Web CureIt!”.

Firewalls (firewalls)

Firewalls serve to limit the transfer of information between the Internet and your computer and are reliable protection against attackers trying to influence your computer from the outside. They are able to prohibit the transfer of information to programs that do not have permission to do so, as well as block specific ports, according to the configured parameters. The Windows operating system has a built-in tool - a firewall, which must be used if you do not use third-party firewalls - “Outpost Firewall Pro”, “Comodo Personal Firewall”, “ZoneAlarm Free Firewall” or others.

Mail filters

You can protect yourself from spam using mail filters, which, in accordance with the settings, will either delete unnecessary correspondence or move it to a separate folder. They are often released as plugins for common email clients: “Outlook Express”, “The Bat!”, “Mozilla Thunderbird”, but they also exist as separate applications. The list of them is quite large - this is “SpamPal”, and “Agava Spamprotexx”, and “MailStripper Pro”, and many others.

Such programs save you from viewing advertising banners and pop-ups by removing them according to configured rules. The best blockers (such as “Adblock Plus”), in addition to settings for standard banner sizes, also use constantly updated databases of advertising resources and cut out advertising content from the displayed pages, checking these databases. There are varieties of ad blockers made in the form of add-ons to browsers, and others - in the form of a local proxy server (for example, “Privoxy”), which processes the information passing through it, giving the browser an information stream already freed from advertising content.

System update

It is very important that your system has the ability to update automatically. Windows add-ons that are regularly released by Microsoft often contain changes that correct discovered system vulnerabilities. Keeping your system up-to-date will eliminate the possibility of attackers exploiting common vulnerabilities.

Universal means of protection

To comprehensively protect computers from viruses and various threats, software is used that includes several modules - anti-virus, anti-spyware, anti-advertising, often a firewall and an anti-spam module.

Kaspersky Internet Security

The built-in anti-virus module in real time checks all opened and downloaded files for viruses, providing protection against penetration onto the computer, including any types of Internet worms, Trojans, and ad viruses. The anti-hacker module performs all the functions of a firewall, protecting against hacker attacks. The anti-spyware module protects against leakage of confidential information. The antispam module filters all correspondence taking into account the “black” and “white” lists. The parental control module provides Internet access in accordance with the configured access profiles.

Agnitum Outpost Security Suite Pro

Software from the firewall manufacturers “Outpost Pro”, in addition to the firewall, contains a module for protection against viruses, spyware and a self-learning spam filter. All scans are also carried out in real time, protecting your computer from the maximum number of possible threats.

An antivirus must be installed on every Windows PC. For a long time this was considered the golden rule, but today IT security experts debate the effectiveness of security software. Critics argue that antiviruses do not always protect, and sometimes even the opposite - due to careless implementation, they can create gaps in the security of the system. The developers of such solutions counter this opinion with impressive numbers of blocked attacks, and marketing departments continue to assure them of the comprehensive protection that their products provide.

The truth lies somewhere in the middle. Antiviruses do not work flawlessly, but all of them cannot be called useless. They warn about a variety of threats, but they are not enough to keep Windows as protected as possible. For you as a user, this means the following: you can either throw the antivirus in the trash, or blindly trust it. But one way or another, it is just one of the blocks (albeit a large one) in the security strategy. We will provide you with nine more of these “bricks”.

Security Threat: Antiviruses

> What critics are saying The current controversy over virus scanners was sparked by former Firefox developer Robert O'Callaghan. He argues: antiviruses threaten the security of Windows and should be removed. The only exception is Microsoft's Windows Defender.

> What the developers say The creators of antiviruses, including Kaspersky Lab, cite impressive numbers as an argument. Thus, in 2016, software from this laboratory registered and prevented about 760 million Internet attacks on user computers.

> What CHIP thinks Antiviruses should not be considered either a relic or a panacea. They are just a brick in the building of security. We recommend using compact antiviruses. But don't worry too much: Windows Defender is fine. You can even use simple third-party scanners.

1 Choose the right antivirus

We are, as before, convinced that Windows is unthinkable without antivirus protection. You only need to choose the right product. For Tens users, this could even be the built-in Windows Defender. Despite the fact that during our tests it did not show the best degree of recognition, it is perfectly integrated into the system and, most importantly, without any security problems. In addition, Microsoft has improved its product in the Creators Update for Windows 10 and simplified its management.

Antivirus packages from other developers often have a higher recognition rate than Defender. We stand for a compact solution. The leader of our rating at the moment is Kaspersky Internet Security 2017. Those who can refuse such additional options as parental controls and a password manager should turn their attention to a more budget-friendly option from Kaspersky Lab.

2 Follow updates

If we had to choose only one measure to keep Windows secure, we would definitely go with updates. In this case, of course, we are talking primarily about updates for Windows, but not only. Installed software, including Office, Firefox and iTunes, should also be updated regularly. On Windows, getting system updates is relatively easy. In both the “seven” and “ten”, patches are installed automatically using the default settings.

In the case of programs, the situation becomes more difficult, since not all of them are as easy to update as Firefox and Chrome, which have a built-in automatic update function. The SUMo (Software Update Monitor) utility will support you in solving this task and notify you about the availability of updates. A related program, DUMo (Driver Update Monitor), will do the same job for drivers. Both free assistants, however, only inform you about new versions - you will have to download and install them yourself.

3 Set up a firewall


The built-in firewall in Windows does its job well and reliably blocks all incoming requests. However, it is capable of more - its potential is not limited by the default configuration: all installed programs have the right to open ports in the firewall without asking. The free Windows Firewall Control utility puts more features at your fingertips.

Launch it and in the “Profiles” menu set the filter to “Medium Filtering”. Thanks to this, the firewall will also control outgoing traffic according to a given set of rules. You decide for yourself what measures will be included. To do this, in the lower left corner of the program screen, click on the note icon. This way you can view the rules and with one click grant permission to a specific program or block it.

4 Use special protection


Updates, antivirus and firewall - you've already taken care of this great trinity of security measures. It's time for fine tuning. The problem with additional programs for Windows is often that they do not take advantage of all the security features the system offers. An anti-exploit utility such as EMET (Enhanced Mitigation Experience Toolkit) further strengthens the installed software. To do this, click on “Use Recommended Settings” and let the program run automatically.

5 Strengthen encryption


You can significantly enhance the protection of personal data by encrypting it. Even if your information falls into the wrong hands, a hacker will not be able to remove good coding, at least not right away. Professional versions of Windows already have a BitLocker utility that can be configured through the Control Panel.

VeraCrypt will be an alternative for all users. This open source program is the unofficial successor to TrueCrypt, which was discontinued a couple of years ago. If we are talking only about protecting personal information, you can create an encrypted container through the “Create Volume” item. Select the “Create an encrypted file container” option and follow the Wizard’s instructions. The ready-made data safe is accessed through Windows Explorer, just like a regular disk.

6 Protect user accounts


Many vulnerabilities remain unexploited by hackers simply because work on the computer is carried out under a standard account with limited rights. So, for day-to-day tasks, you should also set up such an account. In Windows 7, this is done through the Control Panel and the “Add and Remove User Accounts” item. In the “top ten”, click on “Settings” and “Accounts”, and then select “Family and other people”.

7 Activate VPN outside of home


With a wireless network at home, your level of security is high because you control who has access to the local network and are responsible for encryption and passcodes. Everything is different in the case of hotspots, for example,
in hotels. Here Wi-Fi is distributed among third-party users, and you are not able to have any influence on the security of network access. For protection, we recommend using a VPN (Virtual Private Network). If you just need to browse websites through a hotspot, the built-in VPN in the latest version of the Opera browser will suffice. Install the browser and in “Settings” click on “Security”. In the "VPN" section, check the box for "Enable VPN."

8 Cut off unused wireless connections


Even the details can decide the outcome of a situation. If you don't use connections like Wi-Fi and Bluetooth, simply turn them off to close potential loopholes. In Windows 10, the easiest way to do this is through the Action Center. “Seven” offers the “Network Connections” section in the Control Panel for this purpose.

9 Manage passwords


Each password must be used only once and must contain special characters, numbers, uppercase and lowercase letters. And also be as long as possible - preferably ten or more characters. The principle of password security has reached its limits today because users have to remember too much. Therefore, where possible, such protection should be replaced by other methods. Take signing into Windows for example: If you have a camera that supports Windows Hello, use facial recognition to sign in. For other codes, we recommend using password managers such as KeePass, which should be protected with a strong master password.

10 Secure your privacy in the browser

There are many ways to protect your privacy online. The Privacy Settings extension is ideal for Firefox. Install it and set it to "Full Privacy". After this, the browser will not provide any information about your behavior on the Internet.

Lifebuoy: backup

> Backups are extremely important Backups pay off
yourself not only after infection with the virus. It also works well when problems with hardware arise. Our advice: make a copy of all Windows once, and then additionally and regularly make backups of all important data.

> Full archiving of Windows Windows 10 inherited from the “seven” the “Archiving and Restore” module. Using it you will create a backup copy of the system. You can also use special utilities such as True Image or Macrium Reflect.

> True Image file protection and the paid version of Macrium Reflect can make copies of specific files and folders. A free alternative for archiving important information is the Personal Backup program.

PHOTO: manufacturing companies; NicoElNino/Fotolia.com

Subscribe:

Many people mistakenly believe that the devices of ordinary users are not at risk of hacker attacks. Indeed, you are not an important political figure, why would anyone need your information? Moreover, what can you steal from an ordinary Internet user - a vacation photo?

But in reality, home PCs are under attack every day. First of all, it's really easy for a hacker. Secondly, unfortunately, computer hacking is a lucrative business for scammers. Yes, your personal correspondence with your neighbor is of scant interest, but most viruses require you to pay money so that the user can restore access to all available information.

To protect yourself from uninvited guests, take into account the following tips:

  • First of all, regularly scan your system for viruses manually. Some malware easily bypasses protection and antiviruses do not respond to them. However, during manual scanning, suspicious programs are detected.
  • Install the Spybot utility and use it regularly. It will help you identify if hackers are following you.
  • Check for Windows updates regularly and install them. Developers continually eliminate “holes” in the security system that are actively exploited by attackers. Block access to
  • device webcam using the Webcam On-Off program. This is much more effective and better than covering the peephole with a band-aid, as some still do.
  • Check if there are any unnecessary browser extensions. If you find suspicious ones that you did not install, feel free to delete them.

To protect yourself online, experts recommend using a VPN. For convenience, you can switch to the Opara browser, which has a built-in VPN tool.

Another secure browser is BitBox. But it has one significant drawback: to surf comfortably through this program, you need a computer with powerful hardware, otherwise lags will not allow you to do even the simplest things, such as scrolling through a feed on a social network or sending an e-mail.