Skip to content

10 ways you can protect your company against malware attacks

Shimon Sorga Apr 22, 2020 12:00:00 AM
Padlock sitting on a laptop keyboard

With the rise of technology, malware attacks are becoming increasingly common for both individuals and businesses. Just taking a look at security violations, these have increased by an incredible 67% since 2014!

From breaches of client data to significant financial losses, cybercrime can have serious consequences for businesses of all sizes and from different industries.

Malware attacks come in many forms, some of which you’re probably aware of, such as viruses and phishing. You can reduce the impact these attacks have on your business and protect your business and its data from potential threats with enhanced cybersecurity.

Before we dive deeper into how you can best protect yourself, we first need to understand exactly what malware is.

What is Malware?

‘Malware’, or malicious software, is a software or program that infects a user’s computer, damaging and disabling it. Malware can observe and record keystroke movements, steal important data, slow systems down and spread the software further by infecting others.

Some of the most common forms of malware to look out for are the following:

  • Viruses: This particular type of malware is called a ‘virus’ because it copies itself and spreads to other users, just like viruses in humans!
  • Worms: Similarly to viruses, worms can copy themselves and spread without any user involvement. They often happen when users open attachments in spam emails.
  • Trojans: This is a piece of software that tricks users into downloading an application onto their device, which will then damage networks and steal information.
  • Spyware: This is where hackers use ‘keylogging’ to steal passwords as users input them.
  • Adware: This is a piece of software that presents advertisements such as pop-ups on your web pages that aim to redirect users to other sites and collect personal data.
  • Ransomware: This is an attack that steals data and encrypts it; the scammer will then request ransom before handing the data back.
  • Phishing: This scam is focused on emails, encouraging users to click on links and input their personal data. Read here for more information on phishing.

Watch our webinar on Backup & Disaster Recovery – The Art of Business Continuity

Signs of a Malware Attack

Most of the time, you won’t even notice that you’ve installed malware. There are, however, some clear signs to look out for to work out if you’ve suffered an attack.

  • Your computer runs slower than usual, i.e. it takes longer to load applications or website pages.
  • Your computer constantly crashes.
  • You’re seeing a huge amount of website pop-ups.
  • Programs on your computer have been disabled.
  • You find new programs on your computer that you haven’t installed.
  • There are new toolbars on your internet browser.
  • Any other changes to your browser that you haven’t made yourself.

If you do experience a malware attack, instantly shut everything down. Disconnect your internet, as well as other wireless functions such as BlueTooth and wifi. This will help to stop it from spreading!

How to protect against Malware

Malware can be pretty sneaky, making it tough to avoid; however, there are a number of things you can do to protect your systems against attacks.

Here are 10 steps to ensure that your company is best protected against threats.

1. Be vigilant!

To protect yourself against any attacks, it’s crucial to be wary of potential threats you come across. The most common form of intrusion is email, with 94% of malware having been delivered by email in 2019.

  • Only click on trusted links and only open attachments from known sources.
  • Check the format of the email. Phishing emails tend to contain spelling, grammar and punctuation errors.
  • If you are unsure about an email or weren’t expecting certain document links or attachments, it’s always worth checking with the sender before opening it.
  • When you do receive spam emails, log them as spam in your inbox so that your provider is aware, and delete them straight away!

If you’re looking for more tips on fake emails, we’ve put together some guidance on how to spot phishing emails.

2. Employee training

Educating your workforce and how to protect against it is an extremely important way to reduce potential threats. A large number of attacks take place because employees can’t recognise a malware attack. Make sure to have frequent and comprehensive employee training, particularly around phishing emails, as these make up ⅓ of all security breaches! You should also update employees on major security breaches in and outside of the company and create a company policy around security. This will ensure that you have complete and extensive vigilance across the whole organisation.

For more advice on educating your employees against malware attacks, we’ve put together some advice here.

3. Strengthen password protection

Ensure that each member of your workforce understands the importance of strong and secure passwords, and enforce regular password changes. A great way to keep your passwords secure is using a password keeper! You also tend to need multi-factor verification processes, which will only strengthen your password protection.

If you are looking for more information about how to strengthen your passwords, read on for our tips for better password security.

4. Security Software

Why is malware protection so important? Well, having antivirus, anti-malware and anti-ransomware software as part of your whole security software is crucial to protect your business from malware threats. The software lets you know of any potential threats on suspicious sites. But how do you remove malware from your system? Security software not only prevents but can also even identify and defeat any malware that may have already infected your computer!

Do PCs get more viruses than Macs?

For those that believe Macs are safe from malware and it is only Windows users that need to worry, think again… For the first time, the amount of malicious software on Macs has actually exceeded that of PCs. It is just as important for you apple users to use security software!

5. Firewalls

Do firewalls really stop malware? A firewall works by filtering out potential threats to your programmes and systems, but it can’t stop everything from getting through! The answer, then, is that it’s a great tool as part of your malware protection.

6. Update systems regularly

One of the main methods that cybercriminals use to infect systems is through holes in software. The best way to ward off these attacks is simply to update all of your systems on a regular basis! Developers are continually working to find ways to solve bugs and weaknesses, fixing problems in software – and these are enacted in software updates.

7. Regular IT audits

Undertaking regular IT audits for a more in-depth analysis of your company’s IT infrastructure will also help you to understand whether your current controls are working effectively to protect your data. It will also throw up any potential threats to your current IT systems.

For more information about health checks and IT audits for your business, take a look at Netitude’s IT auditing services.

8. Be prepared for an attack

While you can try to be as vigilant as possible to ward off potential threats, it’s important to be prepared in case one does happen. Put a malware handling procedure and response plan together that your employees can easily follow if an attack does take place.

If you are subject to a malware attack, the best way to prevent damage to your company’s data is through encryption. On average, just 5% of businesses’ folders are actually protected! If your data is encrypted it presents itself in a code that can’t be interpreted by the hacker. This way, if your system is breached, you minimise the risk of your information being stolen. You should also make sure to back up your company’s data frequently so that it isn’t lost if your information is stolen!

If you want to learn about avoiding data loss, you can find out more about data backup and disaster recovery here.

9. Protect your hardware

While you’re protecting all of your software, you can’t forget about your hardware! Make sure that you have robust security measures in place for your office to protect against any theft of equipment and data stored on it.

10. Get Cyber Essential certified

Getting a Cyber Essentials certification is a great way to protect yourself against common malware threats. It has loads of benefits to your company, from protecting sensitive data to understanding your company’s Cyber Security level and predicting risks to it. It can also increase your revenue! You can reassure customers or clients and attract new business by demonstrating that you protect their data, in line with GDPR legislation.

You should now be ready to protect yourself and your employees from malware attacks! Remaining vigilant and making sure that you have a set of up-to-date, protective tools in place will put you in the best position to defend against threats.

Netitude can help you to understand cyber security in your business and help you to become Cyber Essential certified. Want to know more about Netitude’s Cyber Security Service or the Cyber Essentials certification? Get in touch and discuss your needs with an expert.