1,732 questions with Windows Server Security tags

Sort by: Updated
2 answers One of the answers was accepted by the question author.

Can I disable "Wireless LAN" using group policy?

Dear Experts, I don't want to use wireless LAN, and I want to connect to the network using a LAN cable on "Windows10" or "WindowsServer2019". I want to prevent users from configuring wireless LAN settings for security reasons. Can I…

Windows Server 2019
Windows Server 2019
A Microsoft server operating system that supports enterprise-level management updated to data storage.
3,480 questions
Windows 10
Windows 10
A Microsoft operating system that runs on personal computers and tablets.
10,701 questions
Windows 10 Security
Windows 10 Security
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
2,767 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,732 questions
asked 2024-03-14T07:07:11.13+00:00
柳崎 秀夫 20 Reputation points
accepted 2024-03-15T01:48:24.9733333+00:00
柳崎 秀夫 20 Reputation points
0 answers

PrintNightmare - CVE-2021-34527 - Patch for windows server 2016

Hello, I am looking for printnightmare patches on https://msrc-microsoft-com.translate.goog/update-guide/vulnerability/CVE-2021-34527?_x_tr_sl=auto&_x_tr_tl=fr&_x_tr_hl=fr&_x_tr_pto=wapp&_x_tr_hist=true and the windows server 2016 section…

Windows Server 2016
Windows Server 2016
A Microsoft server operating system that supports enterprise-level management updated to data storage.
2,389 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,732 questions
asked 2024-03-14T17:01:39.26+00:00
Florian Neuville 0 Reputation points
2 answers

How can we update the Log4j 1.x version to Log4j 2.x on window Host?

Log4j installed by default during installation of SQL 2017 & it's found at C:\Program Files\Microsoft SQL Server\150\DTS\Extensions\Common\Jars\log4j-1.2.17.jar location. Installed version : 1.2.17 According to its self-reported version number, the…

SQL Server
SQL Server
A family of Microsoft relational database management and analysis systems for e-commerce, line-of-business, and data warehousing solutions.
12,809 questions
Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,205 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,732 questions
asked 2023-05-03T17:00:27.64+00:00
Sawant, Pritesh 0 Reputation points
answered 2024-03-14T15:54:30.1166667+00:00
John Barrett 0 Reputation points
3 answers One of the answers was accepted by the question author.

Request for Assistance: Locating Azure Password Reset Log and Understanding Circumstances

I am writing to inquire about the recent forced password reset on my Azure account. I noticed that my password was reset without my initiation, and I would like to locate the log showing if the forceChangePasswordNextSignIn was used or if was a result of…

Windows 10 Security
Windows 10 Security
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
2,767 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,732 questions
Microsoft Intune Security
Microsoft Intune Security
Microsoft Intune: A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
345 questions
asked 2024-03-09T20:38:25.3866667+00:00
Travis Hawk 20 Reputation points
accepted 2024-03-11T15:27:18.4366667+00:00
Travis Hawk 20 Reputation points
1 answer

The "Account Name" field is empty

Hi EveryOne I would like to see who logged on to my computer. I took a look in Event Viewer, but the field of account name is empty. How can I find who logged on to my computer? Thanks Michael

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,205 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,732 questions
asked 2024-03-07T12:46:05.7633333+00:00
michael lustig 1 Reputation point
commented 2024-03-11T10:08:23.94+00:00
michael lustig 1 Reputation point
2 answers

My website has been deemed unsafe by Windows Defender. How do I clear this mistake so my clients can access it?

Please help. My website: <Removed> is being blocked by windows defender. Some potential clients and users see an error message (attached) that blocks them from going to my page saying my site has been reported for phishing. It's been cleared and…

Windows 10
Windows 10
A Microsoft operating system that runs on personal computers and tablets.
10,701 questions
Windows 10 Security
Windows 10 Security
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
2,767 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,732 questions
Windows 11
Windows 11
A Microsoft operating system designed for productivity, creativity, and ease of use.
8,282 questions
asked 2024-03-03T19:00:18.1966667+00:00
Amanda Carroll 0 Reputation points
answered 2024-03-11T05:43:03.48+00:00
Jing Zhou 2,315 Reputation points Microsoft Vendor
1 answer One of the answers was accepted by the question author.

Exchange 2019 CU14 install

We have two 2019 Exchange Hybrid servers (CU12) in a DAG behind load balancer. User Mailboxes in Exchange Online. we are using ADSync. Few service mailboxes on the hybrid servers. I checked with our IT . SSL Offloading is not enabled on the load…

Microsoft Exchange Online
Exchange Server Management
Exchange Server Management
Exchange Server: A family of Microsoft client/server messaging and collaboration software.Management: The act or process of organizing, handling, directing or controlling something.
7,369 questions
Microsoft Exchange Hybrid Management
Microsoft Exchange Hybrid Management
Microsoft Exchange: Microsoft messaging and collaboration software.Hybrid Management: Organizing, handling, directing or controlling hybrid deployments.
1,901 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,732 questions
asked 2024-03-09T15:55:18.47+00:00
mara2021 1,036 Reputation points
commented 2024-03-10T15:10:56.0966667+00:00
mara2021 1,036 Reputation points
1 answer

Trying to find information regarding 2019 DPAPI values

Hello, I am trying to obtain the DPAPI values for the following: Encryption, Hashing and Iteration. These values were obtained by others in the past for a company document but those resources are no longer available. I have these values for Server…

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,732 questions
asked 2021-11-16T14:28:58.82+00:00
Dewayne 1 Reputation point
commented 2024-03-09T19:32:03.4866667+00:00
Michael DeCorte 0 Reputation points
2 answers

Defender for Endpoint Tamper protection for linux?

Any idea if Defender for Endpoint will ever offer tamper protection on linux? This article suggests it's only supported on windows today: current-limits-defender-av-tamper-protection

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,732 questions
asked 2022-07-06T15:14:15.08+00:00
David Broggy 5,681 Reputation points MVP
answered 2024-03-08T18:56:06.1833333+00:00
Carlos Murillo 0 Reputation points
2 answers

How can I import a purchased ESU Key in Azure Arc environment

How can I import a purchased ESU Key in Azure Arc environment When I follow these steps (Step4) there is no option to manually import key, only create a subscription Azure Portal: Sign in to the Azure portal. Navigate to the Azure Arc service…

Azure Arc
Azure Arc
A Microsoft cloud service that enables deployment of Azure services across hybrid and multicloud environments.
332 questions
Windows Server 2012
Windows Server 2012
A Microsoft server operating system that supports enterprise-level management, data storage, applications, and communications.
1,534 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,732 questions
asked 2024-03-04T11:49:51.6866667+00:00
Gordon Walker 0 Reputation points
commented 2024-03-08T17:10:49.03+00:00
Monalla-MSFT 11,961 Reputation points
3 answers One of the answers was accepted by the question author.

Notification or Alerts for MFA setting

Hi Everyone Could we setup an alert when a MFA method is added, changed or deleted in Microsoft account setting security option?

Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
5,932 questions
Office Management
Office Management
Office: A suite of Microsoft productivity software that supports common business tasks, including word processing, email, presentations, and data management and analysis.Management: The act or process of organizing, handling, directing or controlling something.
2,012 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,732 questions
Microsoft Entra
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
19,664 questions
asked 2023-08-16T23:02:52.4766667+00:00
Hafiz Shoaib 20 Reputation points
commented 2024-03-07T09:32:15.5766667+00:00
Tim 0 Reputation points
0 answers

How to prove .Net app FIPS compliance referencing NIST CMVP Certificate

There appears to be no supported version of Windows Server with active FIPS certificates for the Cryptographic Primitives Library and Kernel Mode Cryptographic Primitives Library. Needing to prove how .Net app is FIPS compliant by referencing the FIPS…

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,205 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,732 questions
asked 2024-03-06T17:50:13.5866667+00:00
Brandon Arthur 0 Reputation points
edited the question 2024-03-07T08:41:14.6866667+00:00
Jiale Xue - MSFT 34,276 Reputation points Microsoft Vendor
1 answer

Classic ASP very slow when Windows Defender is turned on

And here we are again... 2023 and Microsoft is still neglecting to fix this issue. On 2019, September the 27th, I wrote: Hi everyone. I've noticed that when Windows Defender is turned on my Classic ASP applications get very very very slow. Something…

Windows Server 2019
Windows Server 2019
A Microsoft server operating system that supports enterprise-level management updated to data storage.
3,480 questions
Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,205 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,732 questions
asked 2023-03-09T05:28:25.96+00:00
Cezar Pimentel 46 Reputation points
commented 2024-03-05T21:46:24.37+00:00
Cezar Pimentel 46 Reputation points
2 answers

Windows Server 2019 not authenticating based on User Group

Hi, I have a Windows 2019 Standard file server, domain member (not the DC), to which I'd like 2 non-Admin user to be able to remote to. I set up a Group in Active Directory, let's call it AllowRemote, and added these 2 non-Admin users to that group. I…

Windows Server 2019
Windows Server 2019
A Microsoft server operating system that supports enterprise-level management updated to data storage.
3,480 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,732 questions
asked 2024-03-04T19:17:23.4733333+00:00
Dan 1 Reputation point
answered 2024-03-05T02:02:57.59+00:00
Daisy Zhou 18,721 Reputation points Microsoft Vendor
0 answers

Please add option to increase secure code length

Hi, I'm subject of targeted attack likely related to what I'm currently working on. It's nothing related to politics or ideological matters but I don't want to go into details, since it's more or less secret, so those attacks are not just some random…

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,732 questions
asked 2024-03-04T12:49:40.3433333+00:00
M P 0 Reputation points
4 answers One of the answers was accepted by the question author.

Receiving Event ID 64

Hello, we have a Windows Server 2012 R2 as a domain controller and we receive several event id 64 messages.... Certificate for local system with Thumbprint "xx....xx" is about to expire or already expired. This has been appearing for sevarl…

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,205 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,732 questions
asked 2021-02-22T17:25:23.83+00:00
Computer Gladiator 441 Reputation points
commented 2024-03-03T06:52:50.6466667+00:00
Monica K 0 Reputation points
2 answers

Need Solution to Terrapin Vulnerability CVE-2023-48795 in Windows OpenSSH implementation

We are using the Microsoft Provided OpenSSH Server implementation on a Windows Server 2022 instance and this vulnerability remains open even though there appears to be patches available to correct the issue. Is Microsoft planning on releasing a patch or…

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,205 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,732 questions
asked 2024-02-05T17:02:05.67+00:00
Sean Haynes 0 Reputation points
answered 2024-03-02T23:00:23.82+00:00
Julius Bairaktaris 0 Reputation points
1 answer

Signing Excel files with macros to allow running while blocking the other unsigned files in my OnPremise File Servers

I need some assistance and guidance in regard to signing bulk Excel Spreadsheets which have custom macros created by the Finance team on my OnPremise File servers. I have a Wildcard SSL certificate for my domain *.domain.net, so how do I sign it so the…

Excel
Excel
A family of Microsoft spreadsheet software with tools for analyzing, charting, and communicating data.
1,495 questions
Office Management
Office Management
Office: A suite of Microsoft productivity software that supports common business tasks, including word processing, email, presentations, and data management and analysis.Management: The act or process of organizing, handling, directing or controlling something.
2,012 questions
Excel Management
Excel Management
Excel: A family of Microsoft spreadsheet software with tools for analyzing, charting, and communicating data.Management: The act or process of organizing, handling, directing or controlling something.
1,649 questions
Windows 10 Security
Windows 10 Security
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
2,767 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,732 questions
asked 2023-09-30T04:44:51.6666667+00:00
EnterpriseArchitect 4,826 Reputation points
answered 2024-03-01T20:17:06.87+00:00
Barry Evanz 235 Reputation points
1 answer

Securing sensitive Office files stored in Windows Server folders

How can I secure Office documents containing PHI stored in folders on Windows Server 202x? The folders are structured differently based on user creation and some files are located as deep as 10 levels. I need to locate them all, list them, put them into…

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,732 questions
asked 2024-03-01T16:15:01.97+00:00
Pete Sfoglia 0 Reputation points
answered 2024-03-01T16:30:48.7633333+00:00
W-05587 0 Reputation points
4 answers

SSRS/PBI Report server still linked to old certificate even after binding new certificate

Hello, I have some trouble changing a certificate for Power BI (or SSRS) Report Server. The current certificate was due to expire on 12 July 2022, so i had to renew it. After getting the new certificate, i added it to the MMC console (with…

SQL Server Reporting Services
SQL Server Reporting Services
A SQL Server technology that supports the creation, management, and delivery of both traditional, paper-oriented reports and interactive, web-based reports.
2,813 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,732 questions
asked 2022-07-13T01:29:23.58+00:00
Ayman Achoua 11 Reputation points
edited a comment 2024-03-01T14:28:03.5966667+00:00
Gerber Patrick BIT 1 Reputation point