Wednesday 23 August 2017

How to Disable SMBv1 and Protect Your Windows PC From Attack

The WannaCry and Petya ransomware epidemics both spread using flaws in the ancient SMBv1 protocol, which Windows still enables by default (for some ridiculous reason). Whether you’re using Windows 10, 8, or 7, you should ensure SMBv1 is disabled on your PC.

Source: How-To Geek