June 9, 2017 By David Strom 2 min read

Much has been written about WannaCry, and the security community has learned countless valuable lessons from the unprecedented ransomware attack. One thing that is seldom mentioned, however, is how to protect your infrastructure against future Server Message Block (SMB) exploits.

Removing the Insecure SMB Protocol

Microsoft has three different versions of this protocol. The first version has the least security and should be disabled or removed immediately. You can do this by using the group policy management console and adding a registry rule to disable or delete the protocol entirely using the remove programs/features dialog. You should apply this rule to all PCs across your network by running gpupdate/force from a command prompt.

Finally, review the target machines to ensure the registry settings are being applied correctly. Microsoft cautioned that this may prevent older Linux or XP machines from being able to access certain network resources such as shared directories. You should also reboot all your PCs once the policy is applied.

The second version of SMB was introduced with Vista and Windows Server 2008, and the third came along with Windows 8 and Windows Server 2012. These two later SMB versions should not be disabled permanently, since they are used for a variety of network-based activities such as supporting file sharing, encryption, large MTU packets and messages.

If you are running at least Windows 8 or Windows Server 2012, you can use the Set-SMBServerConfiguration in a PowerShell command session. This allows you to enable or disable the SMBv1, SMBv2 and SMBv3 protocols on the server component with a few keywords. However, the process is a bit more involved if you are using older Windows versions, and you might need to edit specific registry keys.

Additional Network Security Measures

In addition to making these changes, now is also a good time to review your network isolation policies, such as virtual private networks (VPNs) and virtual local area networks (VLANs). Make sure you group your PCs according to least network privileges, segregate by functional areas and review access policies for your various user groups.

SMB protocols are the backbone of many applications that keep our enterprises running. You must know which versions you are supporting, as well as which servers and devices are using the outdated protocols, to keep your networks secure and operating under the best possible conditions.

More from Network

New cybersecurity sheets from CISA and NSA: An overview

4 min read - The Cybersecurity and Infrastructure Security Agency (CISA) and National Security Agency (NSA) have recently released new CSI (Cybersecurity Information) sheets aimed at providing information and guidelines to organizations on how to effectively secure their cloud environments.This new release includes a total of five CSI sheets, covering various aspects of cloud security such as threat mitigation, identity and access management, network security and more. Here's our overview of the new CSI sheets, what they address and the key takeaways from each.Implementing…

Databases beware: Abusing Microsoft SQL Server with SQLRecon

20 min read - Over the course of my career, I’ve had the privileged opportunity to peek behind the veil of some of the largest organizations in the world. In my experience, most industry verticals rely on enterprise Windows networks. In fact, I can count on one hand the number of times I have seen a decentralized zero-trust network, enterprise Linux, macOS network, or Active Directory alternative (FreeIPA). As I navigate my way through these large and often complex enterprise networks, it is common…

Easy configuration fixes can protect your server from attack

4 min read - In March 2023, data on more than 56,000 people — including Social Security numbers and other personal information — was stolen in the D.C. Health Benefit Exchange Authority breach. The online health insurance marketplace hack exposed the personal details of Congress members, their families, staff and tens of thousands of other Washington-area residents. It appears the D.C. breach was due to “human error”, according to a recent report. Apparently, a computer server was misconfigured to allow access to data without proper…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today