Windows 10 Get Built-in Protection Against Ransomware Attacks

0
2854
Windows 10 Get Built-in Protection Against Ransomware Attacks

Ransomware anywhere is not a unique place to hide!

However, Microsoft has a simple solution to this problem to protect millions of its users against most ransomware attacks. So Windows 10 Get Built-in Protection Against Ransomware Attacks.

Two massive ransomware attacks – WannaCry and Petya (also known as NotPetya) – in one month have caused chaos and destruction around the world, forcing hospitals, ATMs, shipping companies, governments, airports and car manufacturers to close Their operations.

Most ransomware on the market, including WannaCry and NotPetya, are specifically designed to target computers running the Windows operating system, so Microsoft has been accused of not putting people in the right place to prevent such defensive measures.
But not now!

Also Read: Linux PC Can Be Hacked Remotely With Malicious DNS Response

Following the recent devastating ransomware outbreaks around the world, Microsoft finally realized that its Windows operating system is vulnerable to fatal ransomware and other emerging threats specifically targeted at your platform. So, Windows 10 Get Built-in Protection Against Ransomware Attacks.

To cope with this serious problem, the technology giant introduced a new anti-ransomware feature in its latest Windows 10 Insider Preview Build (16232) last night, along with several other security features.

Microsoft expects to introduce these security features in Windows Update 10 Creator (also known as Redstone 3), which should be released sometime between September and October 2017.

The antispyware feature, called controlled access folder, is part of Windows Defender that blocks unauthorized changes to important files in certain “secure” folder applications.
Whitelist applications can only access protected folders.

Then you can add or remove applications from the list. Some applications will be included in the whitelist automatically, even if the company does not specify which applications.

Once enabled, “Controlled Folder Access” monitors files stored in secure folders and any attempts to access or modify a protected application file that is not included in the white list will be blocked by Windows Defender, the most ransomware prevention encrypt important files.

Also Read: Petya Ransomware Is Actually A Malware, You Won’t Get Your Files Back

Therefore, every time an application attempts to make changes to protected files but is in the blacklist from the function, you receive a notification about the intention.

How to enable controlled access to folders, apps, whitelist, and add or remove protected folders

The following is how to activate the checked folder access function:

  • Go to the Start menu and open the Windows Security Center Defender
  • Go to the Security and Threat Protection Settings section
  • Turn the switch to On

The following shows how to allow trusted applications to be locked by accessed access folders to access protected folders:

  • Go to the Start menu and open the Windows Security Center Defender
  • Go to the Security and Threat Protection Settings section
  • Click “Allow Program with Access to Controlled Folder” in the Controlled Access Area Folder
  • Click “Add an Allowed Program” and select the application you want to allow

Windows Library folders such as documents, photos, movies, and desktops are designated as mandatory “secure”, which can not be deleted.

However, users can add or remove their personal data from the list of protected folders.

The following is how to add folders to the list of protected folders:

  • Go to the Start menu and open the Windows Security Center Defender
  • Go to the Security and Threat Protection Settings section
  • Click on ‘Protected Folders’ in the accessed folders folder area
  • Enter the full path of the folder you want to monitor

Users can also include shared network resources and mapped drives, but environment variables and wildcards are not supported at this time.

Another security feature introduced in Windows 10 Insider Program & Windows 10 Get Built-in Protection Against Ransomware Attacks

With the release of Windows 10 Insider Preview Build 16232, Windows Defender Guard Application (WDAG) for Edge – a new system to run Microsoft Edge on a special virtual machine in order to protect browser-based operating system errors – also received usability improvements.

Insider Preview Building Windows 10 also includes support for permanent data using Microsoft Edge WDAG.

Windows 10 Get Built-in Protection Against Ransomware Attacks,”Once enabled, the data such as Mie, saved cookies and passwords will remain in port Sessions,” Microsoft explains.

“Permanent data will not be communicated or displayed on the host computer but will be available for future Microsoft Application Session sessions Guard. ”

A security feature called Exploit Protection was introduced in Windows 10 16232, which blocks computer attacks even when security patches are not available to them, which means the feature will be useful especially in the case of day vulnerability zero.

Exploit Protection Works without Microsoft Windows Defender antivirus tool, but can find the function in the Application Control Control Center → Windows Defender and explorers →explorations.En Protection for Windows 10 Autumn Creators, Microsoft also plans to use a wide range of data From cloud services Redmond, Inc.

LEAVE A REPLY

Please enter your comment!
Please enter your name here

This site uses Akismet to reduce spam. Learn how your comment data is processed.