Turn Off SMB1 on Windows Now

For the non technical computer users out there, this is a red alert. You many have heard of Wannacrypt. There’s a new variant out now. Even if you haven’t heard of this ransomware malware, please turn off SMB1 on your Windows computers. The following is for Windows 10 and Windows 8.1/8. It is very easy to do (note – click or tap on an image to show larger version):

1. Type the words control panel in the Cortana/Search box lower left. Control Panel will appear at the top. Double click to select it.

control panel1

  2. Control Panel will open. select Programs

control panel2

3. Look on the left, select Turn Windows features on or off:

control panel 3

4. Wait for a few second and a Window will display with a list. Find SMB 1.0/CIFS File Sharing Support and UNcheck it and then select OK.

 

smb1

5. Wait a minute or so while Windows applies the setting. You will be prompted to restart your computer.

6. Restart your computer

That’s it. You’re protected from this exploit.