US-Cert – PrintNightmare Critical Windows Print Spooler Vulnerability

   Due to the possibility for exposure domain controllers and Active Directory admin systems need to have the Print spooler service disabled the recommended way to do this is using a Group Policy Object.

Leave a Reply

You must be logged in to post a comment.