1,778 questions with Windows Server Security tags

Sort by: Updated
1 answer One of the answers was accepted by the question author.

MS Security compliance baseline Windows 11 23 H2 Login Problems

Hi, I am implementing MS security baseline as highlighted in the following screenshot. After implementing the baseline, I am NOT able to login to the user account. This account is a local account and I was signed in using this local account. Any…

Windows 10 Security
Windows 10 Security
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
2,837 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,778 questions
Windows 11
Windows 11
A Microsoft operating system designed for productivity, creativity, and ease of use.
8,926 questions
Microsoft Intune Compliance
Microsoft Intune Compliance
Microsoft Intune: A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.Compliance: Adhering to rules, standards, policies, and laws.
147 questions
asked 2024-07-07T10:24:29.3133333+00:00
~OSD~ 2,131 Reputation points
commented 2024-07-19T09:40:42.6733333+00:00
~OSD~ 2,131 Reputation points
0 answers

Kindly help to check the oledb driver version

This is Chen from Application team, as required by Infras team, they want to summarize all drivers used by the applications with existing drivers. May i know if you could help on check the driver version of below? thanks~ VL102889.dir.svc.accenture.com  

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,778 questions
asked 2024-07-19T05:37:16.8466667+00:00
Chen, Si 0 Reputation points
3 answers

Windows Hello for Business and Azure Virtual Desktop / VDI

Hi All, We recently implemented the Microsoft Cloud Hybrid Trust method for Windows Hello for Business, this has left our AAD joined machines able to access On-Premise shares, SQL servers etc using their Windows PIN. The final hurdle for us is…

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,594 questions
Azure Virtual Desktop
Azure Virtual Desktop
A Microsoft desktop and app virtualization service that runs on Azure. Previously known as Windows Virtual Desktop.
1,448 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,778 questions
asked 2022-09-21T15:21:17.55+00:00
Tom James 1 Reputation point
answered 2024-07-18T05:47:16.3366667+00:00
Thomas 0 Reputation points
5 answers

Export of issued certificates from CA

Hi guys, What is the best way (script) to pull out export (whole list or just a count) of all CAs issued certificates, same as that can be done with right-click on Issued Certs and export, from CA windows. Ive tried with certutil -view log to CSV file,…

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,778 questions
asked 2021-03-11T12:58:10.17+00:00
Miloš Skoko 11 Reputation points
edited a comment 2024-07-18T05:30:23.77+00:00
Trev Evans 0 Reputation points
1 answer One of the answers was accepted by the question author.

Using gMSA for replacing the Task Scheduler service account?

What steps should I follow to change the current Task Scheduler service account from using the regular AD Account in the format of CORP\service.account to a gMSA? When I try to change it manually by double-clicking on the task, it prompts for the…

Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
6,210 questions
Windows 10 Security
Windows 10 Security
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
2,837 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,778 questions
asked 2024-07-17T07:06:45.8466667+00:00
EnterpriseArchitect 5,136 Reputation points
accepted 2024-07-18T01:38:40.7433333+00:00
EnterpriseArchitect 5,136 Reputation points
2 answers

About the price of Windows 2012 and Windows 2012 R2 's ESU(Extended Security Update) support for non Azure system

Want to ask about the price of Windows 2012 and Windows 2012 R2 's ESU(Extended Security Update) support for windows instance which is not on Azure cloud platform

Windows Server 2019
Windows Server 2019
A Microsoft server operating system that supports enterprise-level management updated to data storage.
3,599 questions
Windows
Windows
A family of Microsoft operating systems that run across personal computers, tablets, laptops, phones, internet of things devices, self-contained mixed reality headsets, large collaboration screens, and other devices.
5,067 questions
Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,594 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,778 questions
asked 2023-06-22T01:13:25.1466667+00:00
He, Dongyue 5 Reputation points
edited a comment 2024-07-16T10:39:49.3833333+00:00
Alise 0 Reputation points
2 answers

Can't Recieve SMS Code! Why can't i have the code?

Alright, here the problems -How can i verify my identity if i can't even get the SMS Code? -How can i add alternative email if you guys didn't even send the SMS Code? -How can i add another protection meanwhile this whole system telling me to verify my…

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,778 questions
Microsoft Intune Security
Microsoft Intune Security
Microsoft Intune: A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
374 questions
asked 2024-07-11T04:51:59.25+00:00
Raphael 0 Reputation points
edited an answer 2024-07-12T10:34:22.9266667+00:00
Raphael 0 Reputation points
0 answers

Setting up CES and CEP PKI in a trusted forest scenario

I have two domains with a two-way forest trust. I want computer accounts in DomainB to enroll for computer client auth certificates from the two-tier Windows CA in DomainA. I configured a certificate cert template in the issuing CA for this and gave Read…

Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
6,210 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,778 questions
asked 2023-02-25T23:43:19.18+00:00
Cozby, Nick 0 Reputation points
commented 2024-07-12T09:26:42.9766667+00:00
Hemant Kumar 1 Reputation point
1 answer One of the answers was accepted by the question author.

Microsoft Defender for Identity required licenses and scope?

Before I turn on everything under the Microsoft Defender for Identity from the https://security.microsoft.com/ portal. I wanted to know if I must enable or purchase licenses like Sentinel and Defender ATP or some other licenses I may have missed here.All…

Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
6,210 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,778 questions
Microsoft Defender for Identity
Microsoft Defender for Identity
A Microsoft service that helps protect enterprise hybrid environments from multiple types of advanced, targeted cyberattacks and insider threats.
180 questions
Microsoft Entra
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
20,528 questions
asked 2024-07-03T09:34:49.6733333+00:00
EnterpriseArchitect 5,136 Reputation points
commented 2024-07-11T12:10:28.0266667+00:00
EnterpriseArchitect 5,136 Reputation points
1 answer

Using a Linux CA as the root for Windows Server Active Directory Certificate Services

I have been looking for some documentation or guidance on using an existing Linux Certificate Authority as the root CA for Windows Server AD CS. Is this possible? If so, anyone have any documentation or white papers on planning and implementing said…

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,778 questions
asked 2022-09-06T21:08:37.623+00:00
Damian Yates 21 Reputation points
commented 2024-07-06T13:29:50.5666667+00:00
Steve Tanti 0 Reputation points
1 answer One of the answers was accepted by the question author.

Disable WinRM PowerShell Remoting

Hi All I have a requirement to Disable or Harden PowerShell Remoting and WinRM Services. The impact what i see is one server cannot connect to another server using remote powershell scripts. Please also let me know what possible issues we can come across…

Windows Server 2019
Windows Server 2019
A Microsoft server operating system that supports enterprise-level management updated to data storage.
3,599 questions
Windows Server 2016
Windows Server 2016
A Microsoft server operating system that supports enterprise-level management updated to data storage.
2,429 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,778 questions
Windows Server PowerShell
Windows Server PowerShell
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.PowerShell: A family of Microsoft task automation and configuration management frameworks consisting of a command-line shell and associated scripting language.
5,455 questions
PowerShell
PowerShell
A family of Microsoft task automation and configuration management frameworks consisting of a command-line shell and associated scripting language.
2,306 questions
asked 2023-12-30T11:24:40.5166667+00:00
Roger Roger 5,446 Reputation points
accepted 2024-07-06T09:29:44.6566667+00:00
Roger Roger 5,446 Reputation points
3 answers

Password incorrect when import certificate on server 2012

Hello, I trying to import a new certificate in server 2012 and says password incorrect, but the passworsd is correct. I have no problems importing this certificate on server 2019. I have seen in some forums that the problem is that 2012 does not…

Windows Server 2012
Windows Server 2012
A Microsoft server operating system that supports enterprise-level management, data storage, applications, and communications.
1,567 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,778 questions
asked 2022-09-06T06:48:59.177+00:00
RAN55 171 Reputation points
commented 2024-07-04T07:28:16.6133333+00:00
Eddie Felius 0 Reputation points
1 answer

AD Account lockout cause unknown

An account lockout event code 4740 (User account XXX was locked from computer T00050068-RGB01) has occurred on our network twice for non-essential AD accounts however I do need to find the cause for security purposes. The caller machine name is…

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,778 questions
asked 2024-07-03T16:38:29.4066667+00:00
Ben Lan 181 Reputation points
answered 2024-07-04T06:32:57.55+00:00
Dillon Silzer 56,206 Reputation points
1 answer

Windows 2019 servers patch failed

windows 2019 servers getting security patch failed and when I tried manual then stuck on 80% then I tried to clear table but again stuck, what is solution and how to fix this issue. we have tried below steps DISM /Online /Cleanup-Image /RestoreHealth …

Windows Server 2019
Windows Server 2019
A Microsoft server operating system that supports enterprise-level management updated to data storage.
3,599 questions
Windows Server 2012
Windows Server 2012
A Microsoft server operating system that supports enterprise-level management, data storage, applications, and communications.
1,567 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,778 questions
Windows Server PowerShell
Windows Server PowerShell
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.PowerShell: A family of Microsoft task automation and configuration management frameworks consisting of a command-line shell and associated scripting language.
5,455 questions
asked 2024-06-25T09:12:44.4633333+00:00
Anonymous
commented 2024-07-02T12:28:47.6566667+00:00
Daisy Zhou 21,046 Reputation points Microsoft Vendor
5 answers

Does anyone know how to fix Kernel Power 41 Error on Windows 11?

Does anyone know how to fix the Kernel Power 41 error that keeps blue-screening and restarting the PC on windows 11..? I’ve heard of updating windows, troubleshooting Power and command inputs etc.. but have yet to try them. Does anyone else have any…

Windows
Windows
A family of Microsoft operating systems that run across personal computers, tablets, laptops, phones, internet of things devices, self-contained mixed reality headsets, large collaboration screens, and other devices.
5,067 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,778 questions
Windows 11
Windows 11
A Microsoft operating system designed for productivity, creativity, and ease of use.
8,926 questions
asked 2023-02-02T04:36:18.9033333+00:00
Random User 459 15 Reputation points
commented 2024-07-01T17:08:38.6333333+00:00
Teachy 0 Reputation points
1 answer

someone is trying to log in into my account for long time already

Hello, i really need your help. Saddly the security is not working good in the outlook mail. someone trying to log in into my account, he is using ip and tries to make a log in every 3-4 minutes. he is doing it already for a month, im scared that…

Outlook
Outlook
A family of Microsoft email and calendar products.
3,403 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,778 questions
asked 2023-10-23T07:53:16+00:00
David Iluz 0 Reputation points
commented 2024-06-30T16:22:50.0833333+00:00
joshua speight 0 Reputation points
3 answers

No kerberos tgt ticket after unlock screen

I have an application which need kerberos tgt ticket, and I need that client computer contains tgt when user is logon. (Client: WIN10, Server: Windows Server 2012) After the user logons the computer, we can see the ticket by using klist command. …

Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
6,210 questions
Windows 10 Network
Windows 10 Network
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Network: A group of devices that communicate either wirelessly or via a physical connection.
2,312 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,778 questions
asked 2022-06-28T08:23:25.38+00:00
鴻明 劉 11 Reputation points
commented 2024-06-29T11:37:00.8733333+00:00
Paul Madojutimi 0 Reputation points
2 answers

Installing Security Update for Microsoft ODBC Driver 17 and SQL OLE DB Driver

I've downloaded the SQL Driver and OLE DB driver 9th April 2024 and have attempt to install by running as admin and powershell command. Powershell command "Start-Process -FilePath "C:\Temp\security-package.exe" -Wait" I have…

SQL Server
SQL Server
A family of Microsoft relational database management and analysis systems for e-commerce, line-of-business, and data warehousing solutions.
13,316 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,778 questions
asked 2024-06-24T03:14:44.8466667+00:00
Azim 26 Reputation points
commented 2024-06-28T04:13:39.1433333+00:00
Azim 26 Reputation points
1 answer One of the answers was accepted by the question author.

What is the purpose of enabling Windows Server internal firewall for internal AD Domain servers?

People, I wonder if enabling the internal Windows Server firewall feature is going to be very helpful or not ? Because I must also create the firewall rule to allow RDP on port 3389 and ICMP ping and also the WMI for the PowerShell remoting feature for…

Windows Server 2019
Windows Server 2019
A Microsoft server operating system that supports enterprise-level management updated to data storage.
3,599 questions
Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,594 questions
Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
6,210 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,778 questions
Windows Server PowerShell
Windows Server PowerShell
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.PowerShell: A family of Microsoft task automation and configuration management frameworks consisting of a command-line shell and associated scripting language.
5,455 questions
asked 2024-05-02T02:33:44.8766667+00:00
EnterpriseArchitect 5,136 Reputation points
edited a comment 2024-06-25T14:08:34.98+00:00
Vadim P 0 Reputation points
2 answers

Issue with Conditional Access Policy for Office 365 Access on Azure VM

Certainly! Here's a refined version of your message: Hello everyone, I'm trying to set up a conditional access policy to allow a specific account to access Office 365 without requiring MFA when using an Azure VM. However, the policy isn't working as…

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,778 questions
Windows 11
Windows 11
A Microsoft operating system designed for productivity, creativity, and ease of use.
8,926 questions
asked 2024-06-24T14:01:45.6333333+00:00
Aran Billen 761 Reputation points
commented 2024-06-25T08:01:41.3533333+00:00
Aran Billen 761 Reputation points