If you’re running a fairly old computer, then chances are you might be using an outdated operating system, too. There are still many computers out in the wild that are running Windows XP and Windows 7 for example, but it could be putting you ay risk. We’re always talking about the benefits of upgrading your PC or laptop to the Windows 10 operating system (OS), the most important of which is the greater level of security it gives you.

In April, we posted about how there is a difference between the support Microsoft will give you when you’re using Windows 10 compared to when you’re using an older OS. On Windows 10, you get what’s called ‘mainstream support‘, meaning that Microsoft are constantly on the lookout for threats, issuing security updates and patches for your version of Windows. But for older operating systems, you get ‘extended support‘, meaning that although you’ll get security fixes, you won’t get new features.

The problem arises when your OS exits the extended support Window, which is exactly what will happen with Windows 7 come January 2020. From this point onwards, you will no longer get security updates.

Windows 10 upgrade

Why this is an issue

Microsoft has issued a warning to all users of Windows XP and Windows 7 – in addition to any rare machines running even older versions – stating that there’s an urgent Windows Update available that will offer protection against a potential attack. The update addresses a critical vulnerability in software known as the ‘Remote Desktop Services’.

On this occasion, although Windows XP is in fact outside of the extended support Window, Microsoft are still offering a patch due to the severity of the potential problem. Though you shouldn’t assume that they’ll continue to do so any time there’s a new threat as they have no obligation.

Microsoft’s Director of Incident Response stated that, “This vulnerability is pre-authentication and requires no user interaction (…) in other words, the vulnerability is ‘wormable’, meaning that any future malware that exploits this vulnerability could propagate from vulnerable computer to vulnerable computer in a similar way as the WannaCry malware spread across the globe in 2017.

In layman’s terms, this means that a single attack could spread in a chain reaction because it requires no human interaction from a potential victim to infect their machine. And because it affects Remote Desktop Services, software that’s designed to hand over remote access to your machine, it can easily hop from one PC to another.

The ‘WannaCry’ attack that Microsoft mentioned was a sustained cyberattack that took place in May 2017. It saw widespread public attention due to the fact that so many NHS hospital trusts were running outdated versions of Windows and thus became affected. The attack cost the NHS an estimated £92,000,000 and saw around 19,000 appointments cancelled.

WannaCry cyber attack

Unfortunately, while Microsoft’s work to identify and fix this issue is positive news for people who regularly update their computers, it’s not so great if you often fall behind on your Windows updates and have automatic updates turned off.

Now that Microsoft have released a patch, it’s only a matter of time before hackers begin to reverse-engineer the security update and develop malware (malicious software) that can target the vulnerability. While you might be safe on a patched operating system, not everyone will likely be so lucky.

Getting hold of Windows 10

Unfortunately, you’ve missed the boat when it comes to getting Windows 10 for free. There was a period where Windows 7 users could get a free copy, but that time has come to an end. The good news is that you don’t have to replace your entire PC; you can just upgrade your operating system software.

WiseGuys can help get you set up with the latest version of Windows, as well as instructing you on all the right software you need to stay protected like anti-virus software. Get in touch with us today on 0808 123 2820.