1,717 questions with Windows Server Security tags

Sort by: Updated
1 answer

Need some help to target the Group Policy to enable the NTLM audit?

I must audit any computers still using NTLM v1 in my AD Domain. Do I need to enable these group policies for all Windows servers and workstations in my AD Domain or just the Domain Controllers? Computer Configuration\Windows Settings\Security…

Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
5,822 questions
Windows 10 Security
Windows 10 Security
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
2,747 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,717 questions
Windows Server PowerShell
Windows Server PowerShell
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.PowerShell: A family of Microsoft task automation and configuration management frameworks consisting of a command-line shell and associated scripting language.
5,355 questions
PowerShell
PowerShell
A family of Microsoft task automation and configuration management frameworks consisting of a command-line shell and associated scripting language.
2,037 questions
asked 2024-04-18T12:53:32+00:00
EnterpriseArchitect 4,721 Reputation points
answered 2024-04-19T06:01:42.2733333+00:00
Yanhong Liu 1,550 Reputation points Microsoft Vendor
1 answer

Procedure for enabling and configuring the LDAPs feature for the existing Domain Controllers globally.

I need to globally configure the LDAPS feature in over 20 on-premises Domain Controllers/Global Catalogs to support new security software integration. My existing AD Domain controllers are Windows Server 2016 with Windows Server 2016 FFL/DFL. What steps…

Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
5,822 questions
Windows Network
Windows Network
Windows: A family of Microsoft operating systems that run across personal computers, tablets, laptops, phones, internet of things devices, self-contained mixed reality headsets, large collaboration screens, and other devices.Network: A group of devices that communicate either wirelessly or via a physical connection.
639 questions
Windows 10 Security
Windows 10 Security
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
2,747 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,717 questions
Microsoft Intune Security
Microsoft Intune Security
Microsoft Intune: A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
327 questions
asked 2024-04-18T02:11:11.5833333+00:00
EnterpriseArchitect 4,721 Reputation points
answered 2024-04-19T05:41:45.58+00:00
Jing Zhou 1,475 Reputation points Microsoft Vendor
2 answers

what are Microsoft security recommendation for Microsoft Entra

hello, We are setting up a Microsoft Enterprise tenant; what basic recommendations can we make to make it more secure? Like we know, we like to implement MFA,CA ,PIM ,Audit log anything apart for this specially from IAM side security. Thanks Richa

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,717 questions
Microsoft Intune Security
Microsoft Intune Security
Microsoft Intune: A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
327 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
19,389 questions
asked 2024-04-16T16:14:14.66+00:00
Richa Kumari 286 Reputation points
edited a comment 2024-04-19T03:45:24.7333333+00:00
Navya 3,755 Reputation points Microsoft Vendor
1 answer

Get-MgDirectoryOnPremiseSynchronization : Insufficient privileges to complete the operation as the Global Administrator?

What are the additional required permissions on top of the Global Administrator to execute the below read only command? Connect-MgGraph -Scopes OnPremDirectorySynchronization.ReadWrite.All Get-MgDirectoryOnPremiseSynchronization The error I am…

Microsoft Graph
Microsoft Graph
A Microsoft programmability model that exposes REST APIs and client libraries to access data on Microsoft 365 services.
10,520 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,717 questions
PowerShell
PowerShell
A family of Microsoft task automation and configuration management frameworks consisting of a command-line shell and associated scripting language.
2,037 questions
Microsoft Entra
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
19,389 questions
asked 2024-04-18T12:41:45.9966667+00:00
EnterpriseArchitect 4,721 Reputation points
commented 2024-04-19T03:20:09.1833333+00:00
EnterpriseArchitect 4,721 Reputation points
2 answers

Effective Mail Security applications for Exchange 2019 on-prem

I currently use Symantec Mail Security for Microsoft Exchange on our on-prem Exchange 2019 environment but am looking for a new product. The environment is not connected to the Internet, but on a large stand alone network and I initially wondered if…

Exchange Server Management
Exchange Server Management
Exchange Server: A family of Microsoft client/server messaging and collaboration software.Management: The act or process of organizing, handling, directing or controlling something.
7,335 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,717 questions
asked 2024-04-12T12:39:08.6766667+00:00
Chris48 1 Reputation point
commented 2024-04-18T01:50:29.22+00:00
Jake Zhang-MSFT 925 Reputation points Microsoft Vendor
1 answer One of the answers was accepted by the question author.

Credential Validation Audit Failure -Event ID 4776 - MICROSOFT_AUTHENTICATION_PACKAGE_V1_0 - Error Code: 0xc000006a/0xC0000234

Hello all, thanks for reading and attempting to help, I have been having an ongoing issue for the past month or so with having my account get locked multiple times throughout the day due to error listed in the title. Every time it happens I go check…

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,717 questions
asked 2024-04-03T18:58:29.9233333+00:00
Andrew Saliba 20 Reputation points
commented 2024-04-16T14:06:27.4766667+00:00
Andrew Saliba 20 Reputation points
1 answer One of the answers was accepted by the question author.

Delegate Control Wizard reports

Does the Delegate Control Wizard in AD allow an auditor to view which permissions have already been 'delegated' within AD/a domain? Or is it purely for delegating new permissions? If it does not, how exactly could you determine where such permissions…

Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
5,822 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,717 questions
asked 2024-04-16T11:36:29.4566667+00:00
crib bar 531 Reputation points
edited a comment 2024-04-16T12:26:33.1033333+00:00
crib bar 531 Reputation points
6 answers One of the answers was accepted by the question author.

Certificate is not valid - Issuer: MS-Organization-Access

Hi, On several Servers, I have certificates where the certificates are listed as: Issued to: 0882ac7e-3ff6-4231-a45b-5a654aa4303f Issued by: MS-Organization-Access SCOM reports these as "Certificate is invalid". Chain Details: ---…

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,083 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,717 questions
asked 2021-01-25T09:11:50.303+00:00
David Werner 66 Reputation points
commented 2024-04-16T06:35:15.02+00:00
MP-7920 0 Reputation points
2 answers

How to implement tiering model in Microsoft Entra

Hello, Microsoft recommends the tiering model for AD that we implemented. is there any tiering model concept that Microsoft recommends for designing Microsoft Entra so we can implement it in new tenant . incase no tiering model recommended the…

Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
5,822 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,717 questions
Microsoft Intune Security
Microsoft Intune Security
Microsoft Intune: A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
327 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
19,389 questions
asked 2024-04-09T10:20:21.6066667+00:00
Richa Kumari 286 Reputation points
commented 2024-04-15T07:59:13.8233333+00:00
Shweta Mathur 27,141 Reputation points Microsoft Employee
0 answers

SSO to get into Outlook account

I cannot seem to figure out how to do this, or if it's even possible. I am the admin of our Azure. I am trying to set up an SSO into our Outlook accounts. As in, when someone signs into Outlook, they are taken to another screen to authenticate them. I'm…

Outlook
Outlook
A family of Microsoft email and calendar products.
2,917 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,717 questions
asked 2024-03-15T14:03:29.5933333+00:00
Dani Abouhamad 0 Reputation points
commented 2024-04-14T13:12:19.17+00:00
Shawn Collins 185 Reputation points
1 answer

How to disable MFA for a single user

How can I disable MFA for a single user in Azure

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,717 questions
asked 2023-09-26T23:34:42.9666667+00:00
COTM admin 10 Reputation points
commented 2024-04-12T13:47:23.41+00:00
Nic Arrington 0 Reputation points
1 answer

How to handle a SEC_I_RENEGOTIATE received in TLS 1.3 Negotiation

I have a client application that uses SCHANNEL to negotiate TLS 1.1 and TLS 1.2 which has worked for years. I recently changed to use SCH_CREDENTIALS and it still works for TLS 1.2 (and I presume TLS 1.1) on Windows 10. When run on Windows 11, it…

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,717 questions
asked 2023-09-23T20:26:22.3233333+00:00
SOHO Technology 10 Reputation points
answered 2024-04-12T09:52:53.35+00:00
ポカリ 0 Reputation points
1 answer

What is the best security method to secure our data and credentials?

What should be the best security programs or techniques to save my data from cyberattacking and cyber bullying?

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,717 questions
asked 2023-03-21T06:28:21.8433333+00:00
Richard Wilson 0 Reputation points
commented 2024-04-12T07:19:32.32+00:00
Wizlynx Group 0 Reputation points
1 answer

TLS 1.3 using SChannel - DecryptMessage Failed with CONTEXT EXPIRED

Team, Do we have example client/server programs in C/C++ for implementing TLS 1.3 using SChannel? DecryptMessage() function first initial call return SEC_I_RENEGOTIATE and when we reinitiate the connection it get expire and connection close. If you…

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,717 questions
Windows 11
Windows 11
A Microsoft operating system designed for productivity, creativity, and ease of use.
8,103 questions
asked 2023-11-28T12:27:15.5166667+00:00
Ajaykumar Jaiswal 6 Reputation points
answered 2024-04-11T07:39:19.1733333+00:00
ポカリ 0 Reputation points
2 answers One of the answers was accepted by the question author.

Auditing NTLMv1

Hi, I have enabled NTLM auditing to discover any use of NTLMv1. As I understand I can look for events under Applications and Services Log\Microsoft\Windows\NTLM I do see the following events but not sure if there is NTLMv1 traffic blocked here. From the…

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,083 questions
Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
5,822 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,717 questions
asked 2023-02-15T19:33:54.7066667+00:00
Andreas 1,301 Reputation points
commented 2024-04-11T07:29:44.1433333+00:00
EnterpriseArchitect 4,721 Reputation points
1 answer

Fix Root AD CA certificate on Win Server 2022 for Apache Tomcat 9 website not loading?

We setup a Windows Active Directory Certificate Authority on our Windows Server 2022 and issued a certificate for an Apache Tomcat 9 server website. When a user accesses the website, logging in with a valid AD logon, the website will show the website…

Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
5,822 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,717 questions
asked 2024-04-09T09:50:36.74+00:00
51080275 20 Reputation points
answered 2024-04-10T01:33:25.16+00:00
Daisy Zhou 18,701 Reputation points Microsoft Vendor
1 answer

How do I stop the twice hourly automatic attempts to fraudulently sign into my webmail account

Twice hourly automatic attempts to fraudulently sign into my Hotmail account from random IP addresses across the world. How do you to stop these ? Sooner or later I assume the brute forcing will work. The amount of notifications is annoying as well

Outlook
Outlook
A family of Microsoft email and calendar products.
2,917 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,717 questions
Microsoft Intune Security
Microsoft Intune Security
Microsoft Intune: A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
327 questions
asked 2024-03-26T06:55:27.8466667+00:00
Dale Edwards 0 Reputation points
answered 2024-04-09T20:11:01.2733333+00:00
Catherine Kyalo 565 Reputation points Microsoft Employee
4 answers

Windows CA WebEnrollement certificate problems

We are using a Windows Server 2012 R2 as Windows CA for our Windows 10 environment. Certificates are getting automatically enrolled through GPO which is great, unless you get Mac devices in your environment. To get them the required User and Machine…

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,083 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,717 questions
asked 2020-08-25T14:26:25.583+00:00
Stijn 26 Reputation points
commented 2024-04-09T12:29:53.6233333+00:00
Darwin Lambeth 0 Reputation points
2 answers One of the answers was accepted by the question author.

Trojan:Win32/Wacatac.B!ml >> Microsoft Safety Scanner found several infected files during scan but end result shows nothing

Windows Defender has detected the Trojan:Win32/Wacatac.B!ml I started the scan with MS Safety Scanner, it took about 24 hours to complete the full scan. During the scan, I can see that it shows about 250 infected files. However, the result, shows that…

Windows 10 Security
Windows 10 Security
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
2,747 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,717 questions
asked 2024-03-30T06:34:43.6433333+00:00
~OSD~ 2,126 Reputation points
edited the question 2024-04-09T11:35:05.5066667+00:00
Akshay-MSFT 16,026 Reputation points Microsoft Employee
1 answer

NPS condition syntax Client Friendly Name in 2012R2

Newbie here. Trying to find the right syntax for matching the Client Friendly Name attribute in NPS 2012R2 network policy. An example name is RA-CORP-IT-FP01 The conditions I'm trying to figure out matches the starting "RA-" and then…

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,717 questions
asked 2022-06-09T14:12:36.593+00:00
bkoch709 1 Reputation point
answered 2024-04-09T10:18:35.7466667+00:00
Jérémie MARTY 0 Reputation points