1,772 questions with Windows Server Security tags

Sort by: Updated
2 answers

Installing Security Update for Microsoft ODBC Driver 17 and SQL OLE DB Driver

I've downloaded the SQL Driver and OLE DB driver 9th April 2024 and have attempt to install by running as admin and powershell command. Powershell command "Start-Process -FilePath "C:\Temp\security-package.exe" -Wait" I have…

SQL Server
SQL Server
A family of Microsoft relational database management and analysis systems for e-commerce, line-of-business, and data warehousing solutions.
13,163 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2024-06-24T03:14:44.8466667+00:00
Azim 26 Reputation points
commented 2024-06-28T04:13:39.1433333+00:00
Azim 26 Reputation points
1 answer One of the answers was accepted by the question author.

What is the purpose of enabling Windows Server internal firewall for internal AD Domain servers?

People, I wonder if enabling the internal Windows Server firewall feature is going to be very helpful or not ? Because I must also create the firewall rule to allow RDP on port 3389 and ICMP ping and also the WMI for the PowerShell remoting feature for…

Windows Server 2019
Windows Server 2019
A Microsoft server operating system that supports enterprise-level management updated to data storage.
3,557 questions
Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,492 questions
Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
6,120 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
Windows Server PowerShell
Windows Server PowerShell
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.PowerShell: A family of Microsoft task automation and configuration management frameworks consisting of a command-line shell and associated scripting language.
5,443 questions
asked 2024-05-02T02:33:44.8766667+00:00
EnterpriseArchitect 4,976 Reputation points
edited a comment 2024-06-25T14:08:34.98+00:00
Vadim P 0 Reputation points
1 answer

Windows 2019 servers patch failed

windows 2019 servers getting security patch failed and when I tried manual then stuck on 80% then I tried to clear table but again stuck, what is solution and how to fix this issue. we have tried below steps DISM /Online /Cleanup-Image /RestoreHealth …

Windows Server 2019
Windows Server 2019
A Microsoft server operating system that supports enterprise-level management updated to data storage.
3,557 questions
Windows Server 2012
Windows Server 2012
A Microsoft server operating system that supports enterprise-level management, data storage, applications, and communications.
1,561 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
Windows Server PowerShell
Windows Server PowerShell
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.PowerShell: A family of Microsoft task automation and configuration management frameworks consisting of a command-line shell and associated scripting language.
5,443 questions
asked 2024-06-25T09:12:44.4633333+00:00
Devesh Mishra (Microland) 0 Reputation points
answered 2024-06-25T13:55:39.1333333+00:00
Daisy Zhou 20,551 Reputation points Microsoft Vendor
2 answers

Issue with Conditional Access Policy for Office 365 Access on Azure VM

Certainly! Here's a refined version of your message: Hello everyone, I'm trying to set up a conditional access policy to allow a specific account to access Office 365 without requiring MFA when using an Azure VM. However, the policy isn't working as…

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
Windows 11
Windows 11
A Microsoft operating system designed for productivity, creativity, and ease of use.
8,732 questions
asked 2024-06-24T14:01:45.6333333+00:00
Aran Billen 721 Reputation points
commented 2024-06-25T08:01:41.3533333+00:00
Aran Billen 721 Reputation points
1 answer

Edge automatic sign-in issues using RCG

・Operation and Procedure Login to Windows 11 client terminal with fingerprint using WHfB RDP connection to RD session host using RCG *RD session host is Windows Server 2022. *That server is already a hyblid AD join. Edge startup in the session…

Remote Desktop
Remote Desktop
A Microsoft app that connects remotely to computers and to virtual apps and desktops.
4,356 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2024-06-21T07:47:03.08+00:00
田中 瑛土 20 Reputation points
commented 2024-06-25T01:01:44.5666667+00:00
田中 瑛土 20 Reputation points
1 answer

Windows passwords salting

Dear Team, I would like to know whether the windows passwords are slated or not and how windows machines (client or server) stores the passwords in the database and where it is stored (work group computers and domain joined computers). Regards, Mowlee

Windows 10
Windows 10
A Microsoft operating system that runs on personal computers and tablets.
11,026 questions
Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,492 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2024-06-24T13:53:38.19+00:00
P Mowleeswaran 20 Reputation points
answered 2024-06-24T14:35:38.41+00:00
Ganeshkumar R 265 Reputation points
2 answers One of the answers was accepted by the question author.

Password change request on next logon isn't request on M365 login, just on-premise AD accounts despite sync

Hello folks, I shortly resume my scenario: I am running a Windows Server 2022 Domain Controller on-premise I deployed Microsoft Entra Connect on this Win Server 2022 DC to sync on-premise AD accounts with Microsoft 365 accounts, enabling password…

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,492 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
Microsoft Intune Security
Microsoft Intune Security
Microsoft Intune: A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
369 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
20,272 questions
asked 2024-06-22T16:36:15.02+00:00
Federico Coppola 100 Reputation points
accepted 2024-06-24T09:01:37.4033333+00:00
Federico Coppola 100 Reputation points
1 answer

NTLM authentication failures

Hi, I need your help to understand the NTLM authentication level again. I am quite confused with NTLM authentication levels. I have Server-A configured to 'Send NTLMv2 response only\refuse LM & NTLM', and DomainController-A configured to 'Send NTLMv2…

Windows
Windows
A family of Microsoft operating systems that run across personal computers, tablets, laptops, phones, internet of things devices, self-contained mixed reality headsets, large collaboration screens, and other devices.
4,980 questions
Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,492 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2024-06-23T10:31:02.62+00:00
raj a 316 Reputation points
answered 2024-06-24T06:46:35.95+00:00
Yanhong Liu 4,420 Reputation points Microsoft Vendor
1 answer

how to find restore point creation in system protection tab in win serverv2016

I Cant able to find system protection tab in windows server 2016 OS just need to create a restore point

Windows
Windows
A family of Microsoft operating systems that run across personal computers, tablets, laptops, phones, internet of things devices, self-contained mixed reality headsets, large collaboration screens, and other devices.
4,980 questions
Windows Server 2016
Windows Server 2016
A Microsoft server operating system that supports enterprise-level management updated to data storage.
2,422 questions
Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,492 questions
Windows Server Backup
Windows Server Backup
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Backup: A duplicate copy of a program, a disk, or data, made either for archiving purposes or for safeguarding valuable files from loss should the active copy be damaged or destroyed.
463 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2024-06-20T09:08:36.7766667+00:00
allen jerhald 0 Reputation points
answered 2024-06-21T09:28:05.24+00:00
Jing Zhou 4,515 Reputation points Microsoft Vendor
1 answer One of the answers was accepted by the question author.

Sync Issues with Edge Using Remote Credential Guard (RCG) in Windows Hello for Business Environment

I signed in to a Windows 11 device using WHfB and connected to an RDSH via RDP. When I use RDP with an ID and password, Edge signs in automatically. However, when using RCG with WHfB, Edge does not sign in automatically. The RDSH is Win10 and Hybrid…

Microsoft Edge
Microsoft Edge
A Microsoft cross-platform web browser that provides privacy, learning, and accessibility tools.
2,217 questions
Remote Desktop
Remote Desktop
A Microsoft app that connects remotely to computers and to virtual apps and desktops.
4,356 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
20,272 questions
asked 2024-06-04T04:56:09.9066667+00:00
田中 瑛土 20 Reputation points
edited the question 2024-06-21T07:32:30.8866667+00:00
田中 瑛土 20 Reputation points
2 answers One of the answers was accepted by the question author.

Antivirus Migration from McAfee to Defender for Server

Hi All, I am currently working on a plan to migrate my antivirus for my servers from mcAfee to Microsoft defender for Server. I would like to know if there is a recommended plan on how to go about this? is there a url where I can have an estimate…

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,492 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
Microsoft Defender for Cloud
Microsoft Defender for Cloud
An Azure service that provides threat protection for workloads running in Azure, on-premises, and in other clouds. Previously known as Azure Security Center and Azure Defender.
1,249 questions
asked 2024-06-18T19:43:18.3433333+00:00
AO 40 Reputation points
accepted 2024-06-19T16:05:20.0066667+00:00
AO 40 Reputation points
6 answers

EnableCertPaddingCheck

Hello, The WinVerifyTrust Signature Validation CVE-2013-3900 Mitigation (EnableCertPaddingCheck) recently started appearing on my Windows 10 machines. I've read that the solution is to add the following to the registry …

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2022-11-07T21:14:10.617+00:00
Richard Realejo 1 Reputation point
commented 2024-06-18T19:38:00.47+00:00
Robert Ben Jordan 0 Reputation points
2 answers

Ingestion of Security Events

Good afternoon, Was not sure if anyone else has seen this before. We have a few clients that are getting abnormal ingestion of security events coming from the DC. Event ID 4661 in this case. We don't want to disable the event as it is important but we do…

Azure Event Hubs
Azure Event Hubs
An Azure real-time data ingestion service.
583 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2024-06-10T20:35:10.7766667+00:00
Eugene Golovanyuk 0 Reputation points
commented 2024-06-17T20:59:44.47+00:00
BhargavaGunnam-MSFT 28,356 Reputation points Microsoft Employee
1 answer One of the answers was accepted by the question author.

Best Practices for Securing services in the Azure ecosystem : Tools for Access Logging and Monitoring?

Good morning, Our organization utilises Azure for hosting web services, SQL Server instances, and SQL Server on virtual machines to re-design our current data warehouse structure. Ensuring robust data security protection across these environments is…

Azure SQL Database
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
Microsoft Intune Security
Microsoft Intune Security
Microsoft Intune: A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
369 questions
Azure App Service
Azure App Service
Azure App Service is a service used to create and deploy scalable, mission-critical web apps.
7,245 questions
asked 2024-06-14T08:40:26.91+00:00
Cristopher Aguilera 91 Reputation points
accepted 2024-06-17T07:49:52.3466667+00:00
Cristopher Aguilera 91 Reputation points
2 answers

Need Solution to Terrapin Vulnerability CVE-2023-48795 in Windows OpenSSH implementation

We are using the Microsoft Provided OpenSSH Server implementation on a Windows Server 2022 instance and this vulnerability remains open even though there appears to be patches available to correct the issue. Is Microsoft planning on releasing a patch or…

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,492 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2024-02-05T17:02:05.67+00:00
Sean Haynes 0 Reputation points
commented 2024-06-14T15:32:47.18+00:00
Alex Clark 0 Reputation points
1 answer

Azure Custom Based Policy Migration Tool

Need to Migrate Azure Custom Based Policy from one subscription to another subscription. any migration tool available. Kindly Advice

Azure Policy
Azure Policy
An Azure service that is used to implement corporate governance and standards at scale for Azure resources.
819 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2024-06-14T11:14:42.2+00:00
Ramasamy Balasubramanian 0 Reputation points
answered 2024-06-14T11:25:38.8133333+00:00
Marcin Policht 16,420 Reputation points MVP
1 answer

Enabling Windows Firewall logging only without enabling the profiles?

I'm looking for information on the ports and protocols that the Windows server currently uses as a baseline before enabling the Windows Firewall profiles. I aim to enable the built-in firewall on each of my Production Windows Servers without causing a…

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,492 questions
Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
6,120 questions
Windows Server Management
Windows Server Management
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Management: The act or process of organizing, handling, directing or controlling something.
424 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
Windows Server Infrastructure
Windows Server Infrastructure
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Infrastructure: A Microsoft solution area focused on providing organizations with a cloud solution that supports their real-world needs and meets evolving regulatory requirements.
526 questions
asked 2024-05-15T13:17:49.8733333+00:00
EnterpriseArchitect 4,976 Reputation points
answered 2024-06-12T23:31:34.9133333+00:00
Miguel Gonçalves | AVANADE 811 Reputation points
0 answers

AzureMFA Extension NPS Login failed with VPN

Hello everybody, i hope someone can help us. We want to implement RADIUS Service to our VPN Connection. Users must login with Azure MFA in the future. I have install the NPS Service and configure it. The connection is correct to our Fortinet Firewall. I…

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2024-06-10T07:06:42.7966667+00:00
YN 0 Reputation points
edited the question 2024-06-10T07:36:14.5366667+00:00
GitaraniSharma-MSFT 49,001 Reputation points Microsoft Employee
1 answer

Banner user logon

Hello I need that when a user logs in to the computer, a banner with the date of the last login will appear. I have to take this configuration to Azure AD. How can I do it? Thanks

Windows Server 2019
Windows Server 2019
A Microsoft server operating system that supports enterprise-level management updated to data storage.
3,557 questions
Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,492 questions
Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
6,120 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2024-06-06T11:18:24.91+00:00
Raul Guchinife 120 Reputation points
commented 2024-06-07T07:32:28.98+00:00
Raul Guchinife 120 Reputation points
7 answers One of the answers was accepted by the question author.

CVE-2013-3900 WinVerifyTrust Signature Validation Vulnerability

Hi All https://msrc.microsoft.com/update-guide/vulnerability/CVE-2013-3900 To remediate the vulnerability CVE-2013-3900 is to add the below registry values. [HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Wintrust\Config] …

Windows Server 2019
Windows Server 2019
A Microsoft server operating system that supports enterprise-level management updated to data storage.
3,557 questions
Windows Server 2016
Windows Server 2016
A Microsoft server operating system that supports enterprise-level management updated to data storage.
2,422 questions
Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,492 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2023-02-20T20:35:49.2333333+00:00
Roger Roger 5,046 Reputation points
commented 2024-06-07T06:18:33.5733333+00:00
Russell Graham 156 Reputation points