fbpx

Microsoft will be disabling SMB1 by default for Windows 11 Home Insiders

Microsoft has been recommending systems administrators to disable SMB v1 on their network for years now. SMB v1 is vulnerable to a number of exploits which include Man in the middle attacks, insecure guest authentication and security downgrade attacks. Even exchange is vulnerable to issues surrounding SMB v1.

A few of the major viruses circulating in the wild also take advantage of the flaws in SMB v1. These include, but are not limited to EternalBlue, EternalRomance, TrickBot, Emotet, WannaCry, Retefe, NotPetya and Olympic Destroyer.

Disabling SMB v1 is easy, but not without issues. Many old applications require v1 to function as they are not compatible with the newer SMB v2 or SMB v3. Migrating off of legacy applications and devices will make for an easier transition when Microsoft finally puts SMB v1 to rest permanently.

Other Posts

Swift Action in the Face of Cyber Threats

It was a typical morning at Cowabunga Computers. Our team arrived at the office, ready to tackle the day's tasks, when a critical alert from our Remote Monitoring and Management (RMM) tool caught our attention. Five user accounts at one of our...

read more

Have questions about this blog post?  Contact Us.