Windows Legacy Systems - Don't Be Caught Unprotected

Logo
Presented by

Adam Gordon, vCISO & Microsoft SME

About this talk

Microsoft recently announced the end of life (EOL) for Windows 7, 8, 8.1, 2008 R2, and their embedded variants. Windows 2012 is slated for EOL in October 2023. EOL versions account for 13 percent of global Windows desktops, I.e., hundreds of millions of endpoints run vulnerable operating systems. Well-loved Windows 7 leads the way at nearly 10 percent, with estimates that over 150 million endpoints still run the unsupported operating system. Join Microsoft expert Adam Gordon from ITProTV for a deep dive into how legacy systems impact organizations, and how to improve their security. We will cover: * The security risks of running legacy systems * Which is a greater legacy challenge—endpoints or servers * Why it’s so difficult to migrate legacy endpoints to modern operating systems * Why traditional EPP and EDR tools struggle to protect legacy systems * Practical recommendations for improving legacy systems’ security posture
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (35)
Subscribers (1988)
Morphisec offers prevention-first cybersecurity from endpoint to the cloud. Morphisec provides real-time risk visibility and secures device memory at runtime to stop the most damaging, undetectable attacks. This includes ransomware, supply chain attacks, fileless attacks, zero-days, and other advanced, stealthy, evasive attacks. Morphisec's Automated Moving Target Defense (AMTD) technology provides a lightweight, Defense-in-Depth security layer to augment solutions like NGAV, EPP, and EDR/XDR and close their runtime memory security gap against undetectable cyberattacks.