08.21.17

How to keep your brand-new PC malware-free

You just got a brand new PC, and it is whirring along with much better performance than the one you were using before. But then suddenly it starts to slow down and becomes unpredictable. Website URLs redirect you to strange-looking pages, system file searches take forever, and sometimes you get a prompt or message demanding payment for the return of your stolen files, which are now encrypted.

How much of a threat is PC malware?

Malware is a constant concern for computer owners. According to the McAfee Labs Threat Report for March 2016:

  • In the fourth quarter of 2015, more than 350 million infected files were sent daily to the networks of McAfee customers, alongside 157 million attempts to entice them (i.e., through emails, URL suggestions, etc.) to visit compromised URLs.
  • Those customers also made 55 million tries each day to connect to risky IP addresses. Plus, they had to deal with the attempted installation or launch of over 70 million unwanted programs.
  • Specific exploits such as the Adwind remote administration tool in Java – which is spread mainly via email spam – became much more prominent over the course of the study. Adwind submissions surged 426 percent from the first quarter of 2015 to the fourth quarter of 2015.

In other words: You need a strategy for preventing malware intrusions, whether you own a PC or a Mac, now that even the latter is increasingly susceptible to infection. The good news is that there are some practical steps you can follow to greatly improve your safety online:

1. Promptly install any system and software updates

Many malware variants take advantage of loopholes in platforms such as Adobe Flash Player and various web browsers. The vendors of these pieces of software respond by quickly patching the exploit, but their efforts do not benefit end users who fail to install the latest versions.

“Updating promptly is the only way to ensure that you have the most secure applications.”

Updating promptly is the only way to ensure that you have the most secure applications possible. A Google study from 2015 found that timely patching was the most cited best practice for online security among cyber security experts, at 35 percent of respondents.

2. Use antivirus and antimalware software

Protective software such as antivirus and antimalware provide additional defense against a wide array of threats. Look for a solution that can cover multiple endpoints (e.g., any desktops, laptops, and mobile devices you have) and that is automatically updated to cover new problems.

A light performance footprint, such as that of Total Defense Anti-Virus, is also important. Some antivirus/antimalware platforms have reputations for being CPU-intensive, thus creating the same slowdowns they are designed to eliminate. Be sure to test how any program actually runs before committing to it.

Stopping malware is easier if you have antivirus, fully patched software and strong passwords.Stopping malware is easier if you have antivirus, fully patched software and strong passwords.

3. Get smart about authentication

Passwords are a notoriously weak link in the PC security chain. Many of them are too short or easily guessed to be sufficiently useful, especially in the age of cloud computing and massive GPU-driven brute-force attacks. Compromised passwords open the door for targeted malware dissemination through your internet accounts.

For these reasons, it is a good idea to use a password manager as well as two-factor authentication (2FA). Password management entails the automatic generation and storage of strong passwords. 2FA implements an extra layer of authentication security by requiring the end user to enter an extra credential – such as a code sent via SMS or on a separate device – in addition to an accurate password.

Malware protection for 2017 and beyond

The scope and intensity of the malware threat are unlikely to shrink in the coming years, due to the proliferation of botnets, powerful CPUs and GPUs, and cloud infrastructures that can fuel sophisticated campaigns. Make sure your new PC is safe by following the steps above and being vigilant online.