What if you accidentally clicked on a suspicious link, what should you do?

 

Phishing schemes entail sending false email messages that appear to be from reliable sources, such as a person you know or a reputable company with which you do business.

Phishing can also take place using text messages (SMS), which is known as SMS phishing or “smishing.” Scammers employ this tactic to acquire your trust for you to click on a link to a bogus website, disclose personal information, or open an attachment on your phone, tablet, or computer.

What Happens If You Click a Suspicious Link?

Clicking on a phishing link or opening an attachment in one of these messages may install malware on your systems, such as viruses, spyware, or ransomware.

This is all done behind the scenes, so the average user will not notice. Once installed, the software could capture your private information, send more phishing messages to contacts in your address book, or grant cyber-criminal remote access to your device.

Unfortunately, phishing emails are getting increasingly difficult to detect. Because these scams are becoming more complex, there is a good chance that you or someone who uses your devices will fall victim to phishing at some point.

What if I accidentally clicked on a suspicious link, what would I do?

If you make the mistake of clicking on a phishing link or downloading a malicious attachment, take the following measures to mitigate the consequences.

  • Disconnect Your Device

The initial step should be to disconnect the compromised device from the Internet. If you’re using a wired connection, the simplest way to do this is to unhook your computer’s Internet cable (ethernet cord).

If you are connected by Wi-Fi, go to your device’s Wi-Fi settings and disconnect from the current network. If you can’t find your Wi-Fi network settings on your device, go to your Wi-Fi router and turn it off.

This reduces the chance of malware spreading to other network devices, prevents malware from sending sensitive information from your device, and prevents someone from remotely accessing your device.

  • Make a backup of your files.

You should back up your files now that you are no longer connected to the Internet.

When recovering from a phishing attempt, data can be lost or erased. If you back up your information regularly using techniques such as an external hard drive, a USB thumb drive, or cloud storage, you may only need to back up files that have been modified or generated since the last backup.

Protect especially critical papers and information, as well as treasured data such as family photos and movies.

If you have never copied your files to a backup device or application, I recommend using one of the aforementioned storage techniques.

External hard drives and thumb drives have become significantly less expensive over the years, and they can store a large amount of data.

Related video here ????????????

  • Scan Your Computer for Malware

This step’s execution depends on your level of technological skill. If you are not extremely tech aware, I recommend that you have your equipment examined for viruses by a specialist. Make careful to get references from friends and family.

Simply because someone claims to repair computers or other electronic devices does not imply that they understand how to identify and securely remove malware.

If you want to do it yourself, do a comprehensive two-step scan of your system. After disconnecting your device from the Internet, do a full scan with your anti-virus software.

(Go to the next paragraph if your device does not have an anti-virus program.) An error message may display, indicating that the program was unable to connect to the Internet. Ignore the notification.

You can still run the scan without Internet access, but you should avoid rejoining because this will allow any virus to continue running its course. Be patient as the scan may take some time to complete.

Do not use your device for anything else during this time. When the scan is finished, you will be alerted. Simply follow the program’s instructions to delete or quarantine any suspicious files discovered.

I propose performing a second scan using Malwarebytes, a free application. Connect to the Internet using a different device than the compromised one and download the Malwarebytes program.

Install the Malwarebytes program on your infected device by downloading the program to a portable storage device, such as a thumb drive.

The program may prompt you whether you wish to upgrade to a free trial of the “premium” version throughout the installation process.

Simply decline and download the free version. After installation, the application will prompt you to update the database.

You will be unable to do so because you are still disconnected from the Internet. Decline and proceed to the following stage, which is to do a full scan on your compromised device.

Depending on the size of your hard drive, the scan may take a long time to complete. Be patient and do not interact with the gadget while it is running.

The application will display the results after the second scan is completed. Any questionable activity will be noted. Follow the on-screen instructions to either clear or quarantine these files.

Please keep in mind that some viruses may masquerade as legitimate operating files, making detection by Malwarebytes and other anti-virus solutions difficult.

If you are still experiencing problems with your device or want to ensure that your system is clean, it is advisable to be proactive and take it to a specialist.

What if you accidentally clicked on a suspicious link, what should you do?
What if you accidentally clicked on a suspicious link, what should you do?
  • Adjust Your Credentials

Malware can be used to steal personal data such as internet usernames and passwords, credit card numbers, bank account numbers, and other identifying information.

If you believe you have been duped into acting on a phishing message, immediately change your online credentials.

This applies to all online accounts, including email, online banking, social media, and shopping accounts.

Avoid using the same username and password for all of your online accounts. Criminals will find it much easier to steal your credentials, access your personal information, and steal your finances as a result of this.

  • Create a Fraud Alert

According to the FBI’s most recent annual Internet Crime Report, phishing attacks cost the American people more than $54 million in 2020.

To safeguard yourself, call one of the main credit agencies and request a free fraud warning on your credit report.

This may appear to be excessive, but it is better to be cautious than sorry. Experian, Equifax, and TransUnion are the three primary bureaus.

When you file a fraud alert with one of these bureaus, they are compelled by law to notify the other two. It will be more difficult for fraudsters to register new accounts in your name as a result of this.

Final thought 

In the digital age, phishing text messages and emails have become a severe yet unavoidable hazard.

Your best defense is to err on the side of caution and delete any emails or texts that appear suspicious.

Remember that a genuine organization or business will never request sensitive, personal information from you over insecure channels such as email, text, or pop-up messages.

If the communication is vital, the sender will attempt to contact you by phone or snail mail.

Related Article  ????????????

Why Hanging Problems On Android Phone How Do You Fix This? (Explained)

Leave a Comment

We use cookies to personalise content and ads, to provide social media features and to analyse our traffic. We also share information about your use of our site with our social media, advertising and analytics partners. View more
Cookies settings
Accept
Privacy & Cookie policy
Privacy & Cookies policy
Cookie name Active
Save settings
Cookies settings