×

AG Nessel reissues ransomware consumer alert as federal website focuses on threat, awareness

LANSING – Michigan Attorney General Dana Nessel is reissuing a consumer alert in response to a new, organized effort to combat ransomware.

Recently, the U.S. Cybersecurity & Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and other federal agencies teamed up to launch a new website with comprehensive resources on preventing and responding to ransomware to help public and private organizations defend themselves against the increasing threat of hackers.

Ransomware is a form of malware that threatens the security of your electronic devices when it gains access to the device. It then encrypts and disables the entire operating system or individual files, locking a user out of their systems and preventing access to their information.

One of the most common paths to a ransomware infection is downloading malware by opening an attachment or clicking on a link in an unsolicited email. These emails trick users by pretending to be from a source they trust, which is also known as phishing.

As the website’s launch announcement noted, “The Stop Ransomware webpage (Stopransomware.gov) is an interagency resource that provides our partners and stakeholders with ransomware protection, detection, and response guidance that they can use on a single website. This includes ransomware alerts, reports, and resources from CISA, the FBI, and other federal partners.”

In response to the announcement, Nessel updated and reissued her Computer Ransomware Consumer Alert to educate Michiganders about ransomware and the new website.

“Unfortunately, sophisticated bad actors know how to hack systems and hold content hostage,” Nessel said. “This new federal resource is an important step for awareness and education surrounding ransomware attacks. I encourage all Michiganders to take some time to better understand the threat and ways to protect against it.”

There are a number of actions you can take to protect against ransomware, including:

— Make sure all your devices are protected with comprehensive security software and keep all software up to date.

— Update software often, as patches for flaws are typically included in each update.

— Don’t respond to emails or text messages from people you don’t know, and only download applications from trusted sources.

— Never click on links or open attachments in unsolicited emails.

— Avoid using public Wi-Fi networks, since many of them are not secure, and cybercriminals can snoop on your internet usage.

— Back up your data onto an external hard drive or cloud regularly.

— Remember to unplug your external device when not in use as some malware can also infect devices attached to your computer.

— Never use USB sticks from unknown sources.

Visit the Stop Ransomware webpage (Stopransomware.gov) for additional guidance regarding ransomware.

Your connection to consumer protection is just a click or phone call away. The Department provides a library of resources for consumers to review anytime online on a variety of topics. Nessel’s Consumer Alerts, which cover a wide range of topics, can also be reviewed on the Department’s website.

Newsletter

Today's breaking news and more in your inbox

I'm interested in (please check all that apply)
Are you a paying subscriber to the newspaper? *
   

Starting at $4.62/week.

Subscribe Today