Skip to main content
AdviceBackupsBusinessCloudMicrosoftSecurity

Under attack: How to protect your files from ransomware

By May 18, 2017April 5th, 2024No Comments

It’s simple – install anti-virus software and don’t click on any links or attachments from suspicious looking emails and you won’t fall prey to a cyber attack. Easy, right?

Wrong. While these are measures you can take to lower your risk of attack, it’s not that simple for everyone. People still do and always will fall for the type of emails used by cyber criminals to trick you into downloading a virus, and they’re getting more sophisticated every day. A recent case is the WannaCry ransomware attack, which affected over 200,000 computers in 150 countries. As a provider of file management software, the thought of files being encrypted and held for ransom understandably sends shivers down our spines. However, it also reinforces how the cloud and what we do through SuiteFiles helps to ensure our clients’ files are safe at all times.

What is ransomware?

Ransomware is malicious software designed to encrypt the entire contents of a computer or server. It blocks access to the computer or its data and demands money to release it. Ransomware will look for networks it can infect by either exploiting system vulnerabilities or by being downloaded by an unsuspecting computer user. WannaCry, was particularly nasty because, once on a single computer, it could move to and infect computers connected to the same network. WannaCry caused huge disruptions to large organisations and vital services like the UK’s National Health Service, banks, telecommunication companies, and Germany’s rail network.

A lot of damage can be done by opening an attachment or not installing the latest updates on your computer. This is why it’s imperative that you ensure you, your family and your business are aware of these viruses and how to protect your files from encryption. As WannaCry has taught us, it only takes one click for a virus to spread throughout an entire network.

How can SuiteFiles protect my business from ransomware?

Fortunately for SuiteFiles users, there are ways that your files are protected from malware like WannaCry – it’s cloud-based and it utilises Microsoft’s Office 365.

Cloud-based

As a cloud tool, SuiteFiles automatically stores your files separately to your desktop in SharePoint Online. This means that if your computer becomes infected, your files are still safe in the cloud. It only becomes an issue if you sync your files between your desktop and the cloud through a network drive. However, in this scenario where encrypted files are synced back to the cloud, you can still restore your file system from a previous copy in version history or from a backup.

Backups

SuiteFiles utilises SharePoint’s leading-edge retention framework, which has a custom resiliency plan on top of Azure Storage to ensure near real-time duplication of user content into a primary and secondary datacenter region. This framework also uses Append-Only storage, which means that the system can only add new parts to the backed up data, and ensures that files can’t be changed or corrupted after an initial save, protecting against attackers that try to corrupt old versions. This makes recovering from a malware attack significantly faster. Security experts agree that backing up your data daily is the best defense against ransomware.

Office 365

SuiteFiles sits on top of Microsoft’s Office 365 platform, which provides regular security and software updates to your Windows operating system. Although WannaCry took advantage of known vulnerabilities in Windows, Microsoft actually provided a patch for this in their March release. Since the attack they have responded incredibly quickly with more software updates, and even broke their own rules by providing patches for old Windows systems they no longer support, like Windows Server 20013 and Windows XP. Using something like Office 365 means that your business will always get the latest updates to protect your systems from cyber attacks.

Best practice for protecting against ransomware

These new, increasingly sophisticated malwares sound scarier every time they’re reported in the news, however there are some simple steps you can take to ensure your files are safe:

  • Regularly install operating system updates for Windows or Mac.
  • Install anti-virus software and keep it updated.
  • Be wary of receiving emails with attachments or links. Check the recipient of the email as hackers are able to make emails appear to be from someone you know.
  • If in doubt, ask your IT person to check an email or file for you.
  • Backup your files and data daily, either in the cloud or offline on an external hard drive. Keep this disconnected from your network anytime you’re not backing up your data. If it’s connected, it can get encrypted too.
  • If the worst case happens and your computer seems to have a virus, shut it down and ensure it’s not connected to the network. Unplug everything from the computer once powered off. This will ensure the ransomware doesn’t spread to other computers on the network.

A lot of these best practices come from being in the cloud and receiving timely security updates. Particularly for small businesses without advanced IT systems, the cloud is the best way to keep your files safe. The latest WannaCry attack proves that these attacks are often indiscriminate and can affect anyone and everyone. Ensuring that your operating systems are up to date and being skeptical of what turns up in your inbox could very well save your computer network and your business.

Riley Malins

Author Riley Malins

Riley's expert advice on streamlining your business processes with SuiteFiles.

More posts by Riley Malins