WannaCry reminds CIOs to stay on top of patching

The WannaCry ransomware worming its way through thousands of corporate Windows computers is a sober reminder of the importance of safeguarding software, particularly when patches become available for critical vulnerabilities. And while it’s easy to shame affected companies for failing to patch their software, cybersecurity experts say the calculus is much more difficult. Regardless, the experts agree that Wannacry was serious enough that it warranted immediate patching.

To read this article in full or to leave a comment, please click here

Read more: WannaCry reminds CIOs to stay on top of patching

Story added 18. May 2017, content source with full text you can find at link above.