Blog

Microsoft Security Updates: Patching Against the BlueKeep Vulnerability

20 Jun 2019 IT Services

Recently, the United States Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) and the National Security Agency (NSA) have issued a warning to Windows users about the importance of patching against the BlueKeep vulnerability. At Fortify Technology Solutions, they understand the importance of installing the latest Microsoft security updates for defending legacy Window computers from BlueKeep.

What is BlueKeep?

BlueKeep is a security vulnerability in remote desktop services (RDS) that affects computers running on Windows 7 or earlier, as well as Windows Server 2003 and 2008. This vulnerability has a “wormable” nature, which means that potential attackers can gain access through Microsoft’s RDS in order to gain control over all of the devices on the same network.

The Importance of Patching the BlueKeep Vulnerability

The BlueKeep vulnerability has often been compared to WannaCry: a series of ransomware attacks that took place in 2017, famously impacting systems worldwide like Honda and FedEx. While a hacker has yet to take advantage of this security vulnerability, an attack could have a devastating impact on businesses around the globe.

In response to the seriousness of BlueKeep and the potential risk it poses, Microsoft has released patches for all effected operating systems, including those that are no longer officially supported—Windows Vista, Windows XP, and Windows Server 2003. Regular end-users running Windows 7 or older should seriously consider patching against the BlueKeep vulnerability or at least upgrading to a newer version of Microsoft for added security.

How to Patch Windows Against BlueKeep

In order to patch your Windows system against BlueKeep, it is important to ensure that you download the correct patch for your exact version of Windows. To make updating your Windows operating system as simple as possible, Microsoft has released easy-to-use hotfixes for fully updated Windows operating systems.

In addition to installing the correct patch against BlueKeep on your computer, you can also take the added precaution of disabling the RDP (remote desktop protocol) on computers that do not really need these services. This would include the computers of users who seldom use remote desktop services.

If you would like to learn more about the Microsoft security updates for patching against the BlueKeep vulnerability, or if you are interested in one of their IT services, please contact the IT experts from Fortify Technology Services at 604-546-2656 or by filling out a contact form on their website.