Good to know - The upcoming Windows update, Redstone 3, will patch the vulnerability that enables EternalBlue exploits. Not all SMB version are that vulnerable as compared to SMBv1.
Microsoft doesn't recommend disabling SMBv2 or SMBv3 for Windows client and server operating systems. Disabling SMBv3 will deactivate encryption that provides protection from eavesdropping on untrustworthy networks. Organizations should proceed with caution when disabling either protocol as a temporary troubleshooting measure.
http://searchsecurity.techtarget.com/answer/Stopping-EternalBlue-Can-the-next-Windows-10-update-help?
0

Keep in touch with Experts Exchange

Tech news and trends delivered to your inbox every month