How to combat WannaCry Ransomware attack with VMware NSX

If you have not heard about the WannaCry Ransomware attacks lately, you need to get your head out of the sand for a bit longer. It sounds like this new Ransomware which take over the victom machine and encrypt their files and ask for a Bitcoin payment to give control back over their machine is taking the world by a storm. It is unbelievable how fast it has spread and how many machines it had took over in no time. It has even took over high profile organizations like Telefónica, Hitachi, Fedex,  National Health Service hospitals in England and Scotland, and many others.

ransomware wannacry compat with VMware NSX

While there has been  patches released by Microsoft to help mitigate the risk of this ransomware that uses a Windows vulnerability for Windows 7 and higher, there is currently no patches for earlier releases of Windows such as Windows XP.

While backup,  patching and keeping both your windows and security/antivirus software up to date is your first line of defense in such a situation, solutions such as VMware NSX can help you defend as well better contain such an attack. I have one of my colleagues “Angel Villar Garea (NSX Specialist SE in Spain)” has created a great video (see below), explaining how NSX can help to contain WannaCry in case a VM gets infected. This is done in minutes for all VM’s by using NSX Microsegmentation. I found this video very interesting to many who is facing this challenge at the moment and wanted to share in hope it will help you combat WannaCry Ransomware and hope capping it’s spread.

 

Speak Your Mind

*