Home United States USA — software Microsoft already fixed the 'Shadow Brokers' exploits on supported versions of Windows

Microsoft already fixed the 'Shadow Brokers' exploits on supported versions of Windows

247
0
SHARE

Say what you want about Microsoft, but the company stays on top of security. Yeah, it may issue more patches and fixes for Windows compared to some other operating systems, but that doesn’t necessarily mean the OS is less secure — it could…
Say what you want about Microsoft, but the company stays on top of security. Yeah, it may issue more patches and fixes for Windows compared to some other operating systems, but that doesn’t necessarily mean the OS is less secure — it could mean that the company is simply more proactive and transparent than others. Quite frankly, I’d rather get many patches than be lulled into a false sense of security.
When hacking group “Shadow Brokers” started leaking NSA-discovered exploits, many people were understandably worried. While the leaks would enable operating system makers to issue patches — thereby making the OS more secure — it also meant that before the fixes were issued, many computers would be at an increased risk.

Continue reading...