CategoriesTips

How To Protect Yourself Against WannaCry Ransomware
The latest cyber threat to sweep across the world computers is the WannaCry Ransomware and its making big waves. This ever self-optimizing ransomware is now attacking in myriad forms and the last few hours has only increased its reach. So, here is a quick guide on what this is and how to protect yourself and your organization against this dangerous ware.

What WannaCry ransomware?

It is also known as the WannaCrypt ransomware. This malicious ransomware once activated holds your PC’s important files as ransom unless you pay a certain amount of money. The payment has to be through Bitcoins. It began making its impact felt on 12th May 2017 and within hours captured many important servers throughout the world. Within a span of 2-3 days, it is now affecting about 10,000 organizations and 200,000 individuals across 150 countries. These are huge numbers! Prominent names include the UK National Health System where the bug lead to ambulances being diverted from the affected hospitals.

Experts have come up with a kill switch domain that stops the ransomware from spreading out by acting as a kill switch. However, within hours newer versions of the same have cropped up across the world. So, far registering a domain acting as a kill switch is the perfect way to stop it. It is expected to spread even more in the coming weeks by exploiting the vulnerability in SMB. It is imperative the users of Windows install latest security patch to protect themselves against this ransomware.

WannaCry Ransomware: How To Protect Yourself

  • Windows Users must install the latest patch released by Microsoft that aims to stop the block of the mentioned exploit. Simply click on the Microsoft Update Catalog and you are good to go.
  • In case you are using Windows XP, Windows 2008 or Server 2008 or Server 2003, which are unsupported, you can visit the unsupported OS in the Update Catalog.
  • Most antiviruses have come up with a solution and we recommend that you immediately update your Antivirus software definitions. They will definitely help block WannaCry.
  • An updated Windows Defender will also help you block the ransomware.
  • We also recommend that you take a backup and if possible, take an offline backup. So, it won’t be able to affect offline backups.

For more information, you can released the Microsoft’s customer guidance available on their official website.