Here is how Microsoft wants you to secure your organization against cyberattacks

Here is how Microsoft wants you to secure your organization against cyberattacks

Cybersecurity is a major headache for a lot of organizations, especially in a landscape where cyberweapons are being sold by private companies. Just recently, we learned that the eCh0raix ransomware is threatening NAS devices and that PrintNightmare continues to be literal nightmare for Microsoft, even though the company released a patch just a couple of days ago that was supposed to close the vulnerability.


Now, in a detailed blog post, Microsoft has outlined the steps that organizations need to take to strengthen their defenses against cyberattacks. Most of these methods can be implemented by organizations of any size, globally.


In total, the Redmond has described seven steps to harden your organization against security threats. The list certainly isn't exhaustive but Microsoft says that it is the most cost-effective and practical. The firm has emphasized that if your defenses are above average compared to the rest of the industry, most low-skilled attackers will give up quickly and move on to the next target.


The first method is to patch your systems within 48 hours of an update rolling out. This does not only include Domain Controllers and Microsoft Azure Active Directory Connect, but also productivity clients like browsers, email, and VPN. It is especially recommended to enable automatic updates for web browsers, and organizations are also encouraged to utilize Windows Update for Business to reduce manual maintenance efforts.


Another way is to configure ..

Support the originator by clicking the read the rest link below.