10 ways to secure your computer and protect your privacy.

Pawan Trivedi
7 min readSep 15, 2020

--

How to secure your computer(Windows OS) against bad things (virus and actor) and achieve privacy in the same.

Photo by Jason Dent on Unsplash

This is a part of the series How to stay safe/secure in Digital Life, you can check another blog also, to get a better understanding.

Whether you are a student or a working professional or just an individual who just loves computers, most of the time you spent on working or playing on computers and sometimes store sensitive information on that, so it’s your responsibility only to protect that data. There are the various basic and advanced methods to achieve this, Ya! there are basics ( but hard to put inhabit).

So for your comfort, I have listed 10 things that you need to consider to tighten your computer security and also to protect your privacy.

1. Strong login password

This is the initial and most important part to ensure your device security and to protect your privacy too but still, most of us don’t take this seriously ( we just create 4 digits pin and that’s also the most common one i.e. first 4 digit of your cell no).

The best(practice) and easy one is that you should create a Passphrase of least 20 characters rather than a traditional password with multiple combinations, So that it will be strong and you can also remember it easily. Here is an example —

# Sunday Is A Cool Day

This is easy to remember so that you don’t have to write it down somewhere and if you talk about how strong it is “it will take 2 hundred septillion years” ( including hashtag)to crack this using brute force technique.

And you can also use addition login features provided by OS… ( Windows)

If you want to add an extra layer of security you can enable BIOS level authentication, So every time you power on your computer it will ask password before booting and without that, you can’t even get into the boot menu.

2. Enabling Encryption

Already I have written a blog on encryption and to understand & perform encryption you can check this blog and in mean time you can perform encryption on windows computer.

Control Panel-> System and Security -> Bitlocker Drive Encryption -> Turn on Bitlocker

3. Safe Browsing

Good practice of safe browsing on the internet adds an extra security layer in your digital life, and change this practice into habit, for example

  • Not clicking on any random links on website that you don’t trust and for better safety don’t click even in the mailbox.
  • Download tools/software from an official or trusted source only.
  • Blocking pops in the browser.

Check this blog on the habit of online activities…

4. Virus Scan

May be sometimes you think why your computer is running very slow and one of the reasons can be, maybe it is affected by the virus and any kind of program that has been installed in an unauthorized way, and is a malicious program,and you can avoid this by scanning your computer regularly. You can use the built-in Windows Security tool or you can download antivirus from a trusted third-party program.

Setting -> update & security -> windows security -> Open windows security-> virus and threat protection ( minimal )

Window security -> App & Browser control -> Check app and file

By using the above option you can block specious files to be downloaded on the computer and also you can scan for the virus and any kind of specious program.

5. App permission & Activity

You can turn off app permission when you don’t need them, there is no need for constantly allowing access of camera, location, microphone, etc to applications that you have installed on your computer and in case of need you can turn it on back easily.

You can follow these steps to turn off permission and activity :

Setting -> Privacy -> General ( change Privacy options ) | -> App Permission -> Location/camera/etc..

Setting -> Privacy
Turn off these Options
Check every option one by one
Turn off as in this
Check off these boxes

There are high chances that you didn’t turn off these options earlier so you can clear activity by clicking ‘clear activity history’ underneath that.

6. Local Account

Do not login in computer with your online account (Microsoft account ), log in as a local account, because login locally provides you protection of data that you have stored in one-drive and your outlook mails. ( For example: if someone has taken over(hacked) your computer machine and you have signed in with your Microsoft account, then an attacker can easily access your cloud data and also he/she can read your mail)

So it’s better to use a windows machine with a local account that doesn’t sink back to your one-drive or outlook mailbox.

7. Security & Computer updates

Check regularly for computer and security updates for patching up the security flaws that have been exposed to the company(windows — Microsoft). And also check for updates from your App store on windows.

Setting -> update & security -> windows update

8. Controlled folder access

This is a security feature on windows 10 OS that protects your documents/files and folder to be modify by suspicious or malicious programs. It especially protects your device in case of a ransomware attack — that attempt to encrypt the file and ask $$ in return. And it blocks every application to access that particular file or folder that you have protected using this method until you allow manually.

You can enable that using these steps :

Windows security -> virus and threat protection -> virus and threat protection setting -> controlled folder access

Click on Manage setting
Click on Manage folder access

You can enable controlled folder access using protected folders option, you can add multiple folder to it and allow apps to access that folder using the option underneath that.

9. Enabling Core isolation

This is an additional security layer that works on the virtualization technique. Let’s understand this in a better way: When you enable this, windows use hardware virtualization to create a secure area where all the important systems and security process runs and isolate it from the real OS. And if by chance your system gets infected by some malware ( embedded with an exploit that can crack system process ) and that time, this virtualization-based security layer can isolate them(system/security) process from attack.

Click on details

Settings > update & security > windows security > windows defender security center -> memory integrity -> ( Turn on that )

10. Backup your data

I can’t stress enough on this, this is a good habit to have, always take a backup of your data on regular basis, in case of your device got attacked by some ransomware and at that time you don’t need to pay $$ because you have your data backed up and can install a new operating system. let’s take another example: you lost your device somehow or a thief stole it from you ( happened to me) at that time you won’t worry about losing your data because you already saved your data by backing up to some secure cloud or external encrypted hard disk (HDD).

💡Tips:

  • Don’t open suspicious attachments or click on unusual links, because they may contain any malicious program that can harm your device.
  • Practice browsing the web safely, avoid as much as possible to use pirated software on your main device, if you really need to do (an experiment) something that can cause harm do try it in the sandbox ( Install OS in virtual box ).

Thank you for reading! and if you find this helpful share it with loved ones and give a smooth 👏🏿 .

In case of any query, you can reach me out at 59r@protonmail.com

--

--