Security Updates! The biggest ransomware attack happens now

As we said in our previous article today ( here ), we probably live the biggest attack ransomware of the global internet history. The exploiting Microsoft system weaknesses (exploit) which by the NSA, have unleashed an unprecedented attack on organizations, hospitals and corporations across the globe.ransomware

The way the worm works (this is how it looks like) has not been commented yet.

Attackers to infect computers with WannaCry use one exploit windows embraced by NSA's EternalBlue tool. Microsoft has already released an update on this vulnerability, but many users and organizations have not bothered to update their systems.

Malicious software infects a computer, exploiting a vulnerability for SMB file sharing. Older versions of Windows are more affected by this, especially because Microsoft no longer supports Windows XP or Windows 2003.

What can you do to protect yourself from this universal-world attack?

What everyone should do right now is:

  1. Do the latest Microsoft patch update you will find here (For this attack Microsoft has released a patch for Windows XP).
  2. Do not open any email from an unknown recipient that points you to a url address.
  3. Have an antivirus program installed and kept up to date.
  4. Also be careful if you watch streaming movies and from your computer and on the sites that refer you while trying to open the file.
  5. It is best to avoid torrents for these days at least. If you can not without them scan your files before you open them with some reliable protection software.

Also earlier today, Microsoft released an update for Microsoft Windows Defender. Use…

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.087 registrants.

Written by newsbot

Although the press releases will be from very select to rarely, I said to go ... because sometimes the authors are hiding.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).