Windows finally removes this 30-year-old insecure protocol

Over time, many protocols become obsolete. They directly become insecure and can be used by hackers to exploit that flaw and access a system or steal information. That’s the thing about the 30+ year old SMB1 protocol , which comes enabled by default on Windows systems. However, that now changes and it will make us more protected when using Windows 11.

Windows finally removes this 30-year-old insecure protocol

SMB1 is no longer enabled in Windows 11

What is SMB1? It is a file sharing protocol. He is 30 years old , so it is not exactly something new. The problem is that during this time it has become a security issue as it can be exploited and pose a security risk.

Microsoft‘s plan to disable it by default goes back a long way. In fact, already in 2017 they announced the roadmap to remove it from the main versions. However, so far it has not really arrived. Windows 11 users who have the updated system will no longer have SMBv1 enabled by default . This makes them more protected.

Microsoft systems will now use the latest version of SMBv3. At the moment it will begin to be implemented in Windows 11 Home Insiders , but it will soon reach the main version of the Microsoft operating system and will affect all users, who will see how their security increases.

However, from Microsoft they indicate that this change will not affect those users who need to use SMBv1, since they will be able to install it manually. Furthermore, they have also announced that they will remove the SMB1 binaries in a future release. Windows and Windows Server will no longer include SMB1 drivers and DLLs. You can see how to enable or disable SMB protocols in Windows.

For those who need to use it they will release separate installation packages so you can install them. For example to use old NAS devices, medical equipment, etc. They had previously recommended to the administrators that they eliminate this protocol, even if it was available, in order to make it more and more residual.

Vulnerabilidad SMBleed en Windows 10

Many attacks have exploited this protocol

If you are wondering if this protocol really is that dangerous, the truth is that there have been numerous attacks that have put the security of users at risk. There are some well-known examples, such as the EternalBlue vulnerabilities, which allowed the entry of malware such as TrickBot , Emotet , or WannaCry , among others.

Hackers can take advantage of such vulnerable protocols, which have been years out of use or out of date. This will inevitably affect the security of Windows systems , since they can serve as a gateway for many attacks that can steal passwords, personal data or cause equipment to malfunction.

Therefore, from this article we always recommend having the latest versions available on any operating system you use. It doesn’t matter if it’s Windows or any other. In addition, this must also be applied when using any installed application, especially those that connect to the Internet and may be more vulnerable.