To help with this, we’ve put together a guide to the best ways of protecting your digital life from those that would seek to do you harm.

Install updates

Microsoft releases updates to Windows, as Apple does for macOS, on a regular basis. While these sometimes include new features, the main reason for applying them is the security patches they include. As new threats or vulnerabilities become known, hackers and developers race to either exploit or fix them, that’s why installing the updates is a crucial part of defending your PC. Windows 10 has a setting which will implement the updates as soon as they are available, and here’s how to use Automatic Updates in Windows 10.

Use strong passwords

Yes, it’s difficult to remember complicated passwords, but they are the hardest to crack. Always use a login password on your PC, so if anyone runs off with it you’ll know that your data is safe.The same is true for your phone or tablet. While you might not use a strong password, certainly use a six-digit passcode as a minimum and register fingerprints if your device has a scanner. It’s also a good idea to change passwords regularly and use different ones for different services. We’ve put together a few tips on creating a strong password, plus we’d also recommend using a password manager as it generally makes life simpler. See our Best password managers guide for recommendations.

Enable 2-step verification

Alongside strong passwords you’ll also want to use the two-factor authentication feature that is now supported by many services these days. This makes it virtually impossible for hackers to break into your accounts unless they also have possession of your smartphone, as a verification code is texted to the device when you attempt to log in. Google and Apple both offer this, as does Microsoft.

See our How to use Microsoft Authenticator feature for more ideas on why this should be an immediate addition to your security arsenal.

Don’t run as an administrator

When you first set up Windows you’ll invariably have administrator status, but this is not an ideal way to run your day-to-day account. Being an administrator means that if your PC is hit by malware, the software will have access to very powerful tools across your system. Instead, create a new account as a standard user and make this your daily driver. If you need to install software or other higher-level activities, then just switch back to the admin account to do so. It’s a little inconvenient at times, but is one of the best ways to limit the damage that viruses and spyware can wreak on your PC. See our How to hide the administrator account in Windows guide for more instructions on setting this up.

Use security software

It might not seem like it, but there’s a constant barrage of attacks being inflicted upon your devices every day. Be it router attacks, man-in-the-middle scams on public Wi-Fi, malware, spyware, or the dreaded ransomware infections. To ward off as many of these pernicious advances as possible you’ll want to install security software. Microsoft includes it’s own free, built-in suite, which you can set up by following our How to turn on or off Windows Defender guide.

There is also a wealth of dedicated security packages, both free and paid, which you’ll find reviewed in our best antivirus roundup. You don’t need antivirus for iPhone or iPad, but it can be a good idea on Android.

Don’t fall for common scamming techniques

Common sense is a strong weapon too. Hackers and scammers will often use the trusting nature of people to get their malware onto your system. This is achieved by getting unsuspecting users to click on links in emails, often telling you that your account has been hacked or the password needs resetting. NEVER click on these emails and then enter account details of any kind until you are absolutely certain the email is genuine, from a service you actually use and there has been a recent (and usually well publicised) attack that would warrant a password change. Indeed, if you really think there is an issue to be resolved, open a new tab in your browser and navigate manually to the site in question (don’t copy the link in the email). Then you’ll be able to login safely, usually to find there’s nothing wrong at all.If not, you’ll be prompted to enter a new password. The other main vector of attack is through attachments sent to you in emails. Again, NEVER open these unless you were expecting them. If someone you know sends you something out of the blue, then contact them directly to see whether it’s from them or if their account has been hacked. Seriously, just leave unexpected attachments alone. They are the fastest way to infect your PC.

Use a VPN

It’s a good idea to use a Virtual Private Network (VPN) if you frequent coffee shops, hotels, or anywhere with public Wi-FIi. These services encrypt all data that goes to and from your PC to servers online, making it extremely difficult for hackers to see what you’re doing or intercept your information. There are free VPN services, but we’d recommend going for a paid service as they offer better protection in our experience. Read our guide to the best VPN services for the finest current offerings.

Back up your data

You can do your best to protect a computer, but in the end bad things can happen. Avoid this being more than a temporary setback by adopting a regular backup routine. Those few minutes can be the difference between annoyance and disaster. See our How to backup data for free guide and give yourself the peace of mind that comes with knowing your precious memories and data remain safe. Martyn has been involved with tech ever since the arrival of his ZX Spectrum back in the early 80s. He covers iOS, Android, Windows and macOS, writing tutorials, buying guides and reviews for Macworld and its sister site Tech Advisor.

Best Computer Security Tips - 28Best Computer Security Tips - 18