Windows Defender Gets Better at Preventing Ransomware

windows-defender-gets-better-at-preventing-ransomware photo 1

Windows 10 PCs were safe from last month's WannaCry ransomware attack, but Microsoft isn't counting on that being the case in future ransomware outbreaks.

In this fall's Creators Update, the company will give the operating system's built-in Windows Defender antivirus program the ability to notify users when an application requests changes to certain protected folders. If an app on Microsoft's blacklist makes such a request, Windows Defender will display a warning so that you can block or allow it.

The feature isn't just limited to protected folders that the operating system uses. You'll be able to add any folder you want to Windows Defender's folder list, as well as the apps that you want to be able to access them. You cannot, however, alter the default list, which includes Documents, Pictures, Movies, and Desktop.

Related

  • The Best Ransomware Protection of 2017The Best Ransomware Protection of 2017

Allowing Windows Defender to monitor which apps are trying to access which folders could help detect a ransomware program that goes on an encryption rampage throughout your computer. It could also use up more of the PC's resources, which is why you won't want to add a ton of folders to the protected list.

The Windows Defender protected folder list is available for testing in the latest Windows preview build, which rolled out to people in the Windows Insider program on Wednesday. It will be available to all users in the Fall Creators Update, along with several other security features for defending against WannaCry-style attacks that Microsoft unveiled on Wednesday.

They include easier access to your favorites, cookies, and saved passwords when you're using the Application Guard in the Edge web browser. Application Guard, which is only available in the Windows 10 Enterprise edition, is designed to prevent ransomware and other attacks that target large corporations by blocking access to memory, local storage, and the corporate network when an employee visits a non-whitelisted website.

Recommended stories

Network Security: Preventing Disaster with User Account Control

In this second lesson in our How-To Geek School about securing the Windows devices in your network, we will talk about User Account Control (UAC). Users encounter this feature each time they need to install desktop applications in Windows, when some applications need administrator permissions in

Relax Windows Defender Gets Better at Preventing Ransomware stories

Enhanced Screening to Replace Laptop Ban

US authorities will require airlines and foreign airports to implement tougher screening procedures for electronic devices instead of banning them on more flights.

Petya Ransomware: What You Need to Know

Petya has affected more than 12,500 machines in Ukraine alone, and spread to another 64 countries, including Belgium, Brazil, Germany, Russia, and the US.

Did the CIA Hack Your Router?

The CIA reportedly had the capability to hack into dozens of Wi-Fi router models, even if they were protected by usernames and strong passwords.

More stories