How to Protect Windows Server 2025 from Ransomware

Поделиться
HTML-код
  • Опубликовано: 10 сен 2024
  • Professor Robert McMillen shows you how to protect your data from ransomware encryption on a Windows 2025 server using the built in security tools that come with the server.

Комментарии • 4

  • @shadaxgaming
    @shadaxgaming Месяц назад +3

    How does this protect the folder from ransomware? What are the drawbacks? Why would this not be the default setting across the filesystem?

    • @techpub
      @techpub  Месяц назад

      It keeps ransomware programs from encrypting the data. The only drawback is if you use a third party encryption program. This may not work.

  • @doobip
    @doobip Месяц назад

    Thank you

    • @techpub
      @techpub  Месяц назад

      You're welcome