1,805 questions with Windows Server Security tags

Sort by: Updated
1 answer

Accounts hacked despite 2-step verification

Hi, something very strange happened to me today. Yesterday night I get an email with a verification code for Linkedin. It was an old profile that I don't use anymore and, since I was confused by this, I just deleted the Linkedin account right away. Then,…

Windows
Windows
A family of Microsoft operating systems that run across personal computers, tablets, laptops, phones, internet of things devices, self-contained mixed reality headsets, large collaboration screens, and other devices.
5,255 questions
Outlook
Outlook
A family of Microsoft email and calendar products.
3,616 questions
Outlook Management
Outlook Management
Outlook: A family of Microsoft email and calendar products.Management: The act or process of organizing, handling, directing or controlling something.
5,153 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,805 questions
Windows 11
Windows 11
A Microsoft operating system designed for productivity, creativity, and ease of use.
9,351 questions
asked 2024-08-19T10:29:25.84+00:00
Mars B 0 Reputation points
commented 2024-09-02T07:47:21.22+00:00
Yanhong Liu 7,285 Reputation points Microsoft Vendor
1 answer

What is the TLS version for SystemDefault as an output for ServicePointManager.SecurityProtocol in powershell?

I'm using powershell cmdlet to identify the SecurityProtocol we used in powershell. PS /app> [System.Runtime.InteropServices.RuntimeEnvironment]::GetSystemVersion() v8.0.4 PS /app> [Net.ServicePointManager]::SecurityProtocol SystemDefault PS…

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,805 questions
PowerShell
PowerShell
A family of Microsoft task automation and configuration management frameworks consisting of a command-line shell and associated scripting language.
2,429 questions
asked 2024-09-01T19:46:17.2466667+00:00
Ajith 0 Reputation points
answered 2024-09-02T00:59:30.97+00:00
Ian Xue (Shanghai Wicresoft Co., Ltd.) 35,821 Reputation points Microsoft Vendor
1 answer

Remotely approve application installs when users are not local admins.

I want to remove all users from being part of the local administrator group. This will prevent them from being able to install apps on their own. What we want to do is to have a means of granting permission for applications to be installed remotely and…

Windows
Windows
A family of Microsoft operating systems that run across personal computers, tablets, laptops, phones, internet of things devices, self-contained mixed reality headsets, large collaboration screens, and other devices.
5,255 questions
Windows 10 Security
Windows 10 Security
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
2,881 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,805 questions
Microsoft Intune Security
Microsoft Intune Security
Microsoft Intune: A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
400 questions
asked 2024-08-22T13:16:58.7566667+00:00
Kris Mullenberg 0 Reputation points
commented 2024-08-30T13:09:51.1833333+00:00
Aleksandr Kolesnikov 406 Reputation points
3 answers

About the price of Windows 2012 and Windows 2012 R2 's ESU(Extended Security Update) support for non Azure system

Want to ask about the price of Windows 2012 and Windows 2012 R2 's ESU(Extended Security Update) support for windows instance which is not on Azure cloud platform

Windows Server 2019
Windows Server 2019
A Microsoft server operating system that supports enterprise-level management updated to data storage.
3,677 questions
Windows
Windows
A family of Microsoft operating systems that run across personal computers, tablets, laptops, phones, internet of things devices, self-contained mixed reality headsets, large collaboration screens, and other devices.
5,255 questions
Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,870 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,805 questions
asked 2023-06-22T01:13:25.1466667+00:00
He, Dongyue 5 Reputation points
answered 2024-08-28T09:34:04.77+00:00
M.Chamara Sampath Fernando 25 Reputation points
10 answers

Certificate Services Web Enrollment Error

i use certsrv/certrqxt.asp to encroll cert, but error, i am new of CA my teammate can use web enroll normally, he use his windows account so i guess my account permission problem, but i dont know where to set? i wonder does everyone can use web…

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,805 questions
asked 2020-12-31T07:28:21.087+00:00
Ming Cheung 421 Reputation points
edited an answer 2024-08-26T06:25:45.6233333+00:00
Noel Garcia 0 Reputation points
2 answers

Bitlocker encrypted ssd

My PC with Windows 11 crashed The SSD is still intact But I can't access it because of a bitlocker encryption I can't find this (crashed device) in my account anymore I would like to access the data on this SSD Please help

Access
Access
A family of Microsoft relational database management systems designed for ease of use.
371 questions
Windows 10 Security
Windows 10 Security
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
2,881 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,805 questions
Windows 11
Windows 11
A Microsoft operating system designed for productivity, creativity, and ease of use.
9,351 questions
asked 2024-08-23T10:57:13.73+00:00
sweetpete weert 0 Reputation points
answered 2024-08-25T10:29:07.1566667+00:00
sweetpete weert 0 Reputation points
2 answers One of the answers was accepted by the question author.

What are the key security features in Azure that we should leverage (e.g., Azure Security Center, Key Vault, DDoS protection) to safeguard client data?

Security and Compliance - What are the key security features in Azure that we should leverage (e.g., Azure Security Center, Key Vault, DDoS protection) to safeguard client data?

Azure Key Vault
Azure Key Vault
An Azure service that is used to manage and protect cryptographic keys and other secrets used by cloud apps and services.
1,250 questions
Windows 10 Security
Windows 10 Security
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
2,881 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,805 questions
Microsoft Entra
asked 2024-08-17T04:28:46.89+00:00
Amy McCarthy 260 Reputation points
accepted 2024-08-24T07:13:15.25+00:00
Amy McCarthy 260 Reputation points
0 answers

Why is my Azure VM saying that I dont have hardware support for Meltdown and Spectre vulnerabilities?

I have been investigating the vulnerability relating to "Windows Speculative Execution Configuration Check", which includes CVEs: CVE-2017-5715, CVE-2017-5753, CVE-2017-5754, that has been highlighted on our Vulnerability scanner for all of our…

Azure Virtual Machines
Azure Virtual Machines
An Azure service that is used to provision Windows and Linux virtual machines.
7,728 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,805 questions
asked 2024-08-23T11:36:45.7733333+00:00
Sas P 0 Reputation points
commented 2024-08-23T13:42:14.77+00:00
Prrudram-MSFT 23,701 Reputation points
1 answer

Excel Open File - Security Warning for our own company SharePoint site, followed by network share

I received a ticket from a single user who was receiving a security warning when opening an xlsx file on one of our SharePoint libraries. I added our SharePoint site to trusted locations in the domain group policy, which fixed the warning for files in…

Excel
Excel
A family of Microsoft spreadsheet software with tools for analyzing, charting, and communicating data.
1,796 questions
SharePoint
SharePoint
A group of Microsoft Products and technologies used for sharing and managing content, knowledge, and applications.
10,574 questions
Windows 10 Security
Windows 10 Security
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
2,881 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,805 questions
asked 2024-08-20T15:23:46.53+00:00
The Hoff_82 0 Reputation points
commented 2024-08-22T15:32:04.7333333+00:00
The Hoff_82 0 Reputation points
1 answer

How to configure Proxy settings on windows servers using GPO.

"I'm trying to configure proxy settings for all our Windows Server 2019 and 2022 servers. I've attempted to use Group Policy to modify the registry, but the changes aren't being applied. Can you help me troubleshoot this issue?" Create a new…

Windows Server Setup
Windows Server Setup
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Setup: The procedures involved in preparing a software program or application to operate within a computer or mobile device.
251 questions
Windows Server Management
Windows Server Management
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Management: The act or process of organizing, handling, directing or controlling something.
434 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,805 questions
asked 2024-08-14T13:42:28.2766667+00:00
Fahad Noaman 151 Reputation points
commented 2024-08-22T15:08:32.5666667+00:00
Fahad Noaman 151 Reputation points
5 answers

Export of issued certificates from CA

Hi guys, What is the best way (script) to pull out export (whole list or just a count) of all CAs issued certificates, same as that can be done with right-click on Issued Certs and export, from CA windows. Ive tried with certutil -view log to CSV file,…

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,805 questions
asked 2021-03-11T12:58:10.17+00:00
Miloš Skoko 11 Reputation points
commented 2024-08-22T13:52:28.91+00:00
Rajput, Prashant 0 Reputation points
1 answer

How to Reset WSUS Server and clear database with out reinstall WSUS

I would like to clear all from my WSUS Server and Database (WID) and after to setup WSUS to download updates only for specific products we have and classifications only security-related. We don't want to reinstall WSUS. Thanks for help.

Windows Server 2019
Windows Server 2019
A Microsoft server operating system that supports enterprise-level management updated to data storage.
3,677 questions
Windows Server Management
Windows Server Management
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Management: The act or process of organizing, handling, directing or controlling something.
434 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,805 questions
Microsoft Configuration Manager Updates
Microsoft Configuration Manager Updates
Microsoft Configuration Manager: An integrated solution for for managing large groups of personal computers and servers.Updates: Broadly released fixes addressing specific issue(s) or related bug(s). Updates may also include new or modified features (i.e. changing default behavior).
1,033 questions
asked 2024-08-22T07:21:00.3233333+00:00
DimitrisK CN 0 Reputation points
answered 2024-08-22T09:07:05.8433333+00:00
AllenLiu-MSFT 43,776 Reputation points Microsoft Vendor
8 answers One of the answers was accepted by the question author.

CVE-2013-3900 WinVerifyTrust Signature Validation Vulnerability

Hi All https://msrc.microsoft.com/update-guide/vulnerability/CVE-2013-3900 To remediate the vulnerability CVE-2013-3900 is to add the below registry values. [HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Wintrust\Config] …

Windows Server 2019
Windows Server 2019
A Microsoft server operating system that supports enterprise-level management updated to data storage.
3,677 questions
Windows Server 2016
Windows Server 2016
A Microsoft server operating system that supports enterprise-level management updated to data storage.
2,470 questions
Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,870 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,805 questions
asked 2023-02-20T20:35:49.2333333+00:00
Roger Roger 5,666 Reputation points
answered 2024-08-21T11:26:45.45+00:00
Raghu Sharma 6 Reputation points
8 answers

Unable logon to Domain Controller after reboot

Hello, in a large AD environment we have same issues reported on the page below: https://social.technet.microsoft.com/Forums/en-US/912d062b-3168-4782-a128-604223fd0636/unable-to-log-into-domain-controller-after-reboot?forum=ws2016 Often when I…

Windows Server 2012
Windows Server 2012
A Microsoft server operating system that supports enterprise-level management, data storage, applications, and communications.
1,577 questions
Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
6,389 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,805 questions
asked 2020-09-24T11:00:17.843+00:00
Enrico Zocca 11 Reputation points
answered 2024-08-20T15:23:06.2933333+00:00
Juan Manuel Brion 0 Reputation points
0 answers

Issue with Connection Security Rule and PSK: Unable to Ping or Send Data

Hi everyone, I'm currently facing an Windows issue with a connection security rule I've set up to authenticate communication between two endpoints using a Pre-Shared Key (PSK). Here’s the setup: My Computer: 192.168.81.28 Other Endpoint:…

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,805 questions
asked 2024-08-20T02:19:36.55+00:00
JoshNg12321 0 Reputation points
1 answer One of the answers was accepted by the question author.

How can we ensure our Azure deployments are compliant with industry-specific security standards such as ISO 27001, GDPR, or HIPAA?

Security and Compliance - How can we ensure our Azure deployments are compliant with industry-specific security standards such as ISO 27001, GDPR, or HIPAA?

Windows 10 Security
Windows 10 Security
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
2,881 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,805 questions
asked 2024-08-17T04:27:34.5233333+00:00
Amy McCarthy 260 Reputation points
accepted 2024-08-17T05:57:09.88+00:00
Amy McCarthy 260 Reputation points
2 answers

Fake Copy/Paste (copy text - paste example TYfcWtHDivhu9PRkaaCCVAoAk6SKTS2XDH)

I use exclusively MS products on different servers at the same time. But for more than a year now I have been suffering from a problem with copying text. The problem is that after copying the text, the following TYfcWtHDivhu9PRkaaCCVAoAk6SKTS2XDH…

Windows Server 2019
Windows Server 2019
A Microsoft server operating system that supports enterprise-level management updated to data storage.
3,677 questions
Remote Desktop
Remote Desktop
A Microsoft app that connects remotely to computers and to virtual apps and desktops.
4,488 questions
Office Development
Office Development
Office: A suite of Microsoft productivity software that supports common business tasks, including word processing, email, presentations, and data management and analysis.Development: The process of researching, productizing, and refining new or existing technologies.
3,819 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,805 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
186 questions
asked 2024-07-29T13:24:52.7266667+00:00
Vitalii P 0 Reputation points
commented 2024-08-16T12:37:57.2033333+00:00
Marcus Wänerskog 0 Reputation points
3 answers

Windows 11 keeps turning this setting off after restart

Windows 10 Security
Windows 10 Security
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
2,881 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,805 questions
Windows 11
Windows 11
A Microsoft operating system designed for productivity, creativity, and ease of use.
9,351 questions
asked 2024-08-14T15:26:00.0966667+00:00
Otto Pasanen 20 Reputation points
answered 2024-08-16T02:14:45.5766667+00:00
Ian Xue (Shanghai Wicresoft Co., Ltd.) 35,821 Reputation points Microsoft Vendor
4 answers One of the answers was accepted by the question author.

Determining which Entra ID Connect or Azure AD Connect that is currently active and synching to Azure?

I have multiple Entra ID Connect or Azure AD Connect already deployed on each of my OnPremise Data Centers. Since there are multiple servers in my AD Forest, how can I determine which Entra ID Connect or Azure AD Connect that is currently active and…

Microsoft Graph
Microsoft Graph
A Microsoft programmability model that exposes REST APIs and client libraries to access data on Microsoft 365 services.
11,731 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,805 questions
Microsoft Entra
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
21,196 questions
asked 2024-08-14T00:24:21.17+00:00
EnterpriseArchitect 5,316 Reputation points
commented 2024-08-15T00:16:03.5166667+00:00
EnterpriseArchitect 5,316 Reputation points
1 answer

Windows API InitializeSecurityContext throws 0x80090311 error in a cross domain env

I am trying to call the Windows system API InitializeSecurityContext (Kerberos) in a cross domain forest environment, unfortunately get a failure result. Here is my environment setup: two domain cloud.com (IP of KDC: 10.58.117.63) and customer.com (IP…

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,870 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,805 questions
asked 2024-07-24T09:21:23.09+00:00
Gong, Allen 95 Reputation points
answered 2024-08-14T07:57:56.14+00:00
Gong, Allen 95 Reputation points