1,763 questions with Windows Server Security tags

Sort by: Updated
1 answer

Antivirus Migration from McAfee to Defender for Server

Hi All, I am currently working on a plan to migrate my antivirus for my servers from mcAfee to Microsoft defender for Server. I would like to know if there is a recommended plan on how to go about this? is there a url where I can have an estimate…

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,436 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,763 questions
Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,237 questions
asked 2024-06-18T19:43:18.3433333+00:00
AO 20 Reputation points
edited the question 2024-06-19T09:00:58.49+00:00
Givary-MSFT 29,591 Reputation points Microsoft Employee
6 answers

EnableCertPaddingCheck

Hello, The WinVerifyTrust Signature Validation CVE-2013-3900 Mitigation (EnableCertPaddingCheck) recently started appearing on my Windows 10 machines. I've read that the solution is to add the following to the registry …

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,763 questions
asked 2022-11-07T21:14:10.617+00:00
Richard Realejo 1 Reputation point
commented 2024-06-18T19:38:00.47+00:00
Robert Ben Jordan 0 Reputation points
2 answers

Ingestion of Security Events

Good afternoon, Was not sure if anyone else has seen this before. We have a few clients that are getting abnormal ingestion of security events coming from the DC. Event ID 4661 in this case. We don't want to disable the event as it is important but we do…

Azure Event Hubs
Azure Event Hubs
An Azure real-time data ingestion service.
581 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,763 questions
asked 2024-06-10T20:35:10.7766667+00:00
Eugene Golovanyuk 0 Reputation points
commented 2024-06-17T20:59:44.47+00:00
BhargavaGunnam-MSFT 28,111 Reputation points Microsoft Employee
1 answer One of the answers was accepted by the question author.

Best Practices for Securing services in the Azure ecosystem : Tools for Access Logging and Monitoring?

Good morning, Our organization utilises Azure for hosting web services, SQL Server instances, and SQL Server on virtual machines to re-design our current data warehouse structure. Ensuring robust data security protection across these environments is…

Azure SQL Database
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,763 questions
Microsoft Intune Security
Microsoft Intune Security
Microsoft Intune: A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
366 questions
Azure App Service
Azure App Service
Azure App Service is a service used to create and deploy scalable, mission-critical web apps.
7,178 questions
asked 2024-06-14T08:40:26.91+00:00
Cristopher Aguilera 71 Reputation points
accepted 2024-06-17T07:49:52.3466667+00:00
Cristopher Aguilera 71 Reputation points
2 answers

Need Solution to Terrapin Vulnerability CVE-2023-48795 in Windows OpenSSH implementation

We are using the Microsoft Provided OpenSSH Server implementation on a Windows Server 2022 instance and this vulnerability remains open even though there appears to be patches available to correct the issue. Is Microsoft planning on releasing a patch or…

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,436 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,763 questions
asked 2024-02-05T17:02:05.67+00:00
Sean Haynes 0 Reputation points
commented 2024-06-14T15:32:47.18+00:00
Alex Clark 0 Reputation points
1 answer

Azure Custom Based Policy Migration Tool

Need to Migrate Azure Custom Based Policy from one subscription to another subscription. any migration tool available. Kindly Advice

Azure Policy
Azure Policy
An Azure service that is used to implement corporate governance and standards at scale for Azure resources.
815 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,763 questions
asked 2024-06-14T11:14:42.2+00:00
Ramasamy Balasubramanian 0 Reputation points
answered 2024-06-14T11:25:38.8133333+00:00
Marcin Policht 16,005 Reputation points MVP
1 answer

Enabling Windows Firewall logging only without enabling the profiles?

I'm looking for information on the ports and protocols that the Windows server currently uses as a baseline before enabling the Windows Firewall profiles. I aim to enable the built-in firewall on each of my Production Windows Servers without causing a…

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,436 questions
Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
6,077 questions
Windows Server Management
Windows Server Management
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Management: The act or process of organizing, handling, directing or controlling something.
424 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,763 questions
Windows Server Infrastructure
Windows Server Infrastructure
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Infrastructure: A Microsoft solution area focused on providing organizations with a cloud solution that supports their real-world needs and meets evolving regulatory requirements.
525 questions
asked 2024-05-15T13:17:49.8733333+00:00
EnterpriseArchitect 4,936 Reputation points
answered 2024-06-12T23:31:34.9133333+00:00
Miguel Gonçalves | AVANADE 721 Reputation points
0 answers

AzureMFA Extension NPS Login failed with VPN

Hello everybody, i hope someone can help us. We want to implement RADIUS Service to our VPN Connection. Users must login with Azure MFA in the future. I have install the NPS Service and configure it. The connection is correct to our Fortinet Firewall. I…

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,763 questions
asked 2024-06-10T07:06:42.7966667+00:00
YN 0 Reputation points
edited the question 2024-06-10T07:36:14.5366667+00:00
GitaraniSharma-MSFT 48,521 Reputation points Microsoft Employee
1 answer

Banner user logon

Hello I need that when a user logs in to the computer, a banner with the date of the last login will appear. I have to take this configuration to Azure AD. How can I do it? Thanks

Windows Server 2019
Windows Server 2019
A Microsoft server operating system that supports enterprise-level management updated to data storage.
3,541 questions
Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,436 questions
Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
6,077 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,763 questions
asked 2024-06-06T11:18:24.91+00:00
Raul Guchinife 120 Reputation points
commented 2024-06-07T07:32:28.98+00:00
Raul Guchinife 120 Reputation points
7 answers One of the answers was accepted by the question author.

CVE-2013-3900 WinVerifyTrust Signature Validation Vulnerability

Hi All https://msrc.microsoft.com/update-guide/vulnerability/CVE-2013-3900 To remediate the vulnerability CVE-2013-3900 is to add the below registry values. [HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Wintrust\Config] …

Windows Server 2019
Windows Server 2019
A Microsoft server operating system that supports enterprise-level management updated to data storage.
3,541 questions
Windows Server 2016
Windows Server 2016
A Microsoft server operating system that supports enterprise-level management updated to data storage.
2,416 questions
Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,436 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,763 questions
asked 2023-02-20T20:35:49.2333333+00:00
Roger Roger 5,046 Reputation points
commented 2024-06-07T06:18:33.5733333+00:00
Russell Graham 156 Reputation points
0 answers

How to log or audit for any weak cyphers, encryption, or hashes in use?

How can I activate or run an audit on my Windows Server 2016, 2019, and 2022 Application, Web, and Database servers to verify if any weak cyphers, encryption, or hashes are in use? I'm about to apply the following enforcement using the Group Policy…

.NET
.NET
Microsoft Technologies based on the .NET software framework.
3,535 questions
ASP.NET Core
ASP.NET Core
A set of technologies in the .NET Framework for building web applications and XML web services.
4,292 questions
Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,436 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,763 questions
PowerShell
PowerShell
A family of Microsoft task automation and configuration management frameworks consisting of a command-line shell and associated scripting language.
2,227 questions
asked 2024-06-06T08:05:15.2366667+00:00
EnterpriseArchitect 4,936 Reputation points
edited the question 2024-06-06T08:05:59.47+00:00
EnterpriseArchitect 4,936 Reputation points
1 answer One of the answers was accepted by the question author.

How to browse and delete files under C:\System Volume Information\DFSR\Private directory ?

How to force delete the below file from my DFS replication staging area? C:\System Volume…

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,436 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,763 questions
Windows Server Infrastructure
Windows Server Infrastructure
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Infrastructure: A Microsoft solution area focused on providing organizations with a cloud solution that supports their real-world needs and meets evolving regulatory requirements.
525 questions
Windows Server Storage
Windows Server Storage
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Storage: The hardware and software system used to retain data for subsequent retrieval.
640 questions
Windows Server PowerShell
Windows Server PowerShell
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.PowerShell: A family of Microsoft task automation and configuration management frameworks consisting of a command-line shell and associated scripting language.
5,432 questions
asked 2024-06-03T06:59:43.13+00:00
EnterpriseArchitect 4,936 Reputation points
commented 2024-06-06T07:37:21.5533333+00:00
EnterpriseArchitect 4,936 Reputation points
1 answer

someone hacked my localhost using my stolen identity and won't let me access 127.0.0.1

someone hacked my localhost using my stolen identity and won't let me access 127.0.0.1. What can i do?

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,763 questions
asked 2024-06-05T05:12:31.33+00:00
Nicola Bovari 0 Reputation points
answered 2024-06-05T09:35:52.9566667+00:00
Jing Zhou 3,660 Reputation points Microsoft Vendor
3 answers

Unchecked 'Allow Unlisted File Name Extensions' and Adding required extensions cause site failure

Hello Here, I have to set up security feature in IIS to only allow certain extensions to work. Therefore, I unchecked "Allow unlisted file name extensions" in the Request Filtering settings. I, then, added all the files extensions that are…

Windows Server 2019
Windows Server 2019
A Microsoft server operating system that supports enterprise-level management updated to data storage.
3,541 questions
Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,436 questions
Windows 10 Security
Windows 10 Security
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
2,807 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,763 questions
asked 2023-06-12T22:20:39.0466667+00:00
Gildas Dossa 0 Reputation points
commented 2024-06-04T17:32:58.6833333+00:00
charlie arehart 30 Reputation points
1 answer

What is the Maximum size of a EventMessage or Event Data in Event Viewer. For Security channel and other channels System, Direcory Service.

What is the maximum size of a single event in Event viewer? Event message maximum length and a Event's size in kb? Does it vary for Security channel and System/ Directory Server channels?

Windows
Windows
A family of Microsoft operating systems that run across personal computers, tablets, laptops, phones, internet of things devices, self-contained mixed reality headsets, large collaboration screens, and other devices.
4,946 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,763 questions
asked 2024-05-15T10:27:43.9533333+00:00
Bakya ABL 21 Reputation points
edited the question 2024-06-03T06:09:16.65+00:00
Jack J Jun 24,476 Reputation points Microsoft Vendor
1 answer One of the answers was accepted by the question author.

Security Baseline for Azure and Office 365

Hi collegues. Is there any security baseline in Azure and Office 365 we could use from Microsoft as an starting point to secure a Tenant in an initial and advanced way? Thanks. Regards

Windows 10 Security
Windows 10 Security
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
2,807 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,763 questions
Microsoft Intune Security
Microsoft Intune Security
Microsoft Intune: A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
366 questions
asked 2024-06-01T10:54:45.1666667+00:00
REDONDO Maria-Luisa (HORSE) 40 Reputation points
accepted 2024-06-01T11:33:37.04+00:00
REDONDO Maria-Luisa (HORSE) 40 Reputation points
1 answer One of the answers was accepted by the question author.

Security requirements to be considered for Microsoft Data Migration

What specific security requirements should be considered in case of Microsoft O365 and Azure Data Migration between tenants. Is there any specific checklist from Microsoft which can be considered as an initial starting point? Thanks. Regards.

Windows 10 Security
Windows 10 Security
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
2,807 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,763 questions
Microsoft Intune Security
Microsoft Intune Security
Microsoft Intune: A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
366 questions
asked 2024-06-01T10:52:30.39+00:00
REDONDO Maria-Luisa (HORSE) 40 Reputation points
accepted 2024-06-01T11:31:57.8333333+00:00
REDONDO Maria-Luisa (HORSE) 40 Reputation points
1 answer

Looking for ASP.NET Generic Oracle Padding Vulnerability fix

Is there a way to fix the Generic Padding Oracle vulnerability on an ASP.NET website using MVC that targets .NET Framework 4.8? I've tried downloading the patch from 2010 through Windows Update, but it doesn't seem to be available. I also attempted the…

ASP.NET
ASP.NET
A set of technologies in the .NET Framework for building web applications and XML web services.
3,374 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,763 questions
asked 2024-05-23T21:35:36.81+00:00
Tim Davis 0 Reputation points
commented 2024-05-31T09:09:14.61+00:00
Lan Huang-MSFT 27,956 Reputation points Microsoft Vendor
1 answer One of the answers was accepted by the question author.

logmein and windows based remote access tools security reputation

How do windows based remote access apps such as logmein ‘shape up’ in terms of security in a sensitive corporate environment, when remote support contractors connect to LAN-side windows based servers and workstations. We have observed some 3rd party…

Windows 10
Windows 10
A Microsoft operating system that runs on personal computers and tablets.
10,966 questions
Windows 10 Security
Windows 10 Security
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
2,807 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,763 questions
asked 2024-05-30T09:28:23.4266667+00:00
crib bar 781 Reputation points
accepted 2024-05-31T07:15:48.6233333+00:00
crib bar 781 Reputation points
1 answer

How to fix Event code: 3005 Exception type: HttpException Exception message: An unhandled exception has occurred

Event code: 3005 Event message: An unhandled exception has occurred. Event time: 5/25/2024 11:58:49 AM Event time (UTC): 5/25/2024 6:58:49 PM Event ID: 1e7d615635e14a07b514dac4415f2f51 Event sequence: 101 Event occurrence: 1 Event detail code: 0…

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,436 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,763 questions
asked 2024-05-29T16:22:40.47+00:00
Kim Loan Tran 0 Reputation points
answered 2024-05-31T06:56:07.8833333+00:00
Neuvi Jiang 465 Reputation points Microsoft Vendor