1,772 questions with Windows Server Security tags

Sort by: Updated
1 answer

Banner user logon

Hello I need that when a user logs in to the computer, a banner with the date of the last login will appear. I have to take this configuration to Azure AD. How can I do it? Thanks

Windows Server 2019
Windows Server 2019
A Microsoft server operating system that supports enterprise-level management updated to data storage.
3,558 questions
Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,495 questions
Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
6,121 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2024-06-06T11:18:24.91+00:00
Raul Guchinife 120 Reputation points
commented 2024-06-07T07:32:28.98+00:00
Raul Guchinife 120 Reputation points
7 answers One of the answers was accepted by the question author.

CVE-2013-3900 WinVerifyTrust Signature Validation Vulnerability

Hi All https://msrc.microsoft.com/update-guide/vulnerability/CVE-2013-3900 To remediate the vulnerability CVE-2013-3900 is to add the below registry values. [HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Wintrust\Config] …

Windows Server 2019
Windows Server 2019
A Microsoft server operating system that supports enterprise-level management updated to data storage.
3,558 questions
Windows Server 2016
Windows Server 2016
A Microsoft server operating system that supports enterprise-level management updated to data storage.
2,423 questions
Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,495 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2023-02-20T20:35:49.2333333+00:00
Roger Roger 5,046 Reputation points
commented 2024-06-07T06:18:33.5733333+00:00
Russell Graham 156 Reputation points
0 answers

How to log or audit for any weak cyphers, encryption, or hashes in use?

How can I activate or run an audit on my Windows Server 2016, 2019, and 2022 Application, Web, and Database servers to verify if any weak cyphers, encryption, or hashes are in use? I'm about to apply the following enforcement using the Group Policy…

.NET
.NET
Microsoft Technologies based on the .NET software framework.
3,561 questions
ASP.NET Core
ASP.NET Core
A set of technologies in the .NET Framework for building web applications and XML web services.
4,327 questions
Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,495 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
PowerShell
PowerShell
A family of Microsoft task automation and configuration management frameworks consisting of a command-line shell and associated scripting language.
2,255 questions
asked 2024-06-06T08:05:15.2366667+00:00
EnterpriseArchitect 4,976 Reputation points
edited the question 2024-06-06T08:05:59.47+00:00
EnterpriseArchitect 4,976 Reputation points
1 answer One of the answers was accepted by the question author.

How to browse and delete files under C:\System Volume Information\DFSR\Private directory ?

How to force delete the below file from my DFS replication staging area? C:\System Volume…

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,495 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
Windows Server Infrastructure
Windows Server Infrastructure
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Infrastructure: A Microsoft solution area focused on providing organizations with a cloud solution that supports their real-world needs and meets evolving regulatory requirements.
526 questions
Windows Server Storage
Windows Server Storage
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Storage: The hardware and software system used to retain data for subsequent retrieval.
642 questions
Windows Server PowerShell
Windows Server PowerShell
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.PowerShell: A family of Microsoft task automation and configuration management frameworks consisting of a command-line shell and associated scripting language.
5,443 questions
asked 2024-06-03T06:59:43.13+00:00
EnterpriseArchitect 4,976 Reputation points
commented 2024-06-06T07:37:21.5533333+00:00
EnterpriseArchitect 4,976 Reputation points
1 answer

someone hacked my localhost using my stolen identity and won't let me access 127.0.0.1

someone hacked my localhost using my stolen identity and won't let me access 127.0.0.1. What can i do?

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2024-06-05T05:12:31.33+00:00
Nicola Bovari 0 Reputation points
answered 2024-06-05T09:35:52.9566667+00:00
Jing Zhou 4,595 Reputation points Microsoft Vendor
3 answers

Unchecked 'Allow Unlisted File Name Extensions' and Adding required extensions cause site failure

Hello Here, I have to set up security feature in IIS to only allow certain extensions to work. Therefore, I unchecked "Allow unlisted file name extensions" in the Request Filtering settings. I, then, added all the files extensions that are…

Windows Server 2019
Windows Server 2019
A Microsoft server operating system that supports enterprise-level management updated to data storage.
3,558 questions
Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,495 questions
Windows 10 Security
Windows 10 Security
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
2,813 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2023-06-12T22:20:39.0466667+00:00
Gildas Dossa 0 Reputation points
commented 2024-06-04T17:32:58.6833333+00:00
charlie arehart 30 Reputation points
1 answer

What is the Maximum size of a EventMessage or Event Data in Event Viewer. For Security channel and other channels System, Direcory Service.

What is the maximum size of a single event in Event viewer? Event message maximum length and a Event's size in kb? Does it vary for Security channel and System/ Directory Server channels?

Windows
Windows
A family of Microsoft operating systems that run across personal computers, tablets, laptops, phones, internet of things devices, self-contained mixed reality headsets, large collaboration screens, and other devices.
4,987 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2024-05-15T10:27:43.9533333+00:00
Bakya ABL 21 Reputation points
edited the question 2024-06-03T06:09:16.65+00:00
Jack J Jun 24,481 Reputation points Microsoft Vendor
1 answer One of the answers was accepted by the question author.

Security Baseline for Azure and Office 365

Hi collegues. Is there any security baseline in Azure and Office 365 we could use from Microsoft as an starting point to secure a Tenant in an initial and advanced way? Thanks. Regards

Windows 10 Security
Windows 10 Security
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
2,813 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
Microsoft Intune Security
Microsoft Intune Security
Microsoft Intune: A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
370 questions
asked 2024-06-01T10:54:45.1666667+00:00
REDONDO Maria-Luisa (HORSE) 40 Reputation points
accepted 2024-06-01T11:33:37.04+00:00
REDONDO Maria-Luisa (HORSE) 40 Reputation points
1 answer One of the answers was accepted by the question author.

Security requirements to be considered for Microsoft Data Migration

What specific security requirements should be considered in case of Microsoft O365 and Azure Data Migration between tenants. Is there any specific checklist from Microsoft which can be considered as an initial starting point? Thanks. Regards.

Windows 10 Security
Windows 10 Security
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
2,813 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
Microsoft Intune Security
Microsoft Intune Security
Microsoft Intune: A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
370 questions
asked 2024-06-01T10:52:30.39+00:00
REDONDO Maria-Luisa (HORSE) 40 Reputation points
accepted 2024-06-01T11:31:57.8333333+00:00
REDONDO Maria-Luisa (HORSE) 40 Reputation points
1 answer

Looking for ASP.NET Generic Oracle Padding Vulnerability fix

Is there a way to fix the Generic Padding Oracle vulnerability on an ASP.NET website using MVC that targets .NET Framework 4.8? I've tried downloading the patch from 2010 through Windows Update, but it doesn't seem to be available. I also attempted the…

ASP.NET
ASP.NET
A set of technologies in the .NET Framework for building web applications and XML web services.
3,391 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2024-05-23T21:35:36.81+00:00
Tim Davis 0 Reputation points
commented 2024-05-31T09:09:14.61+00:00
Lan Huang-MSFT 28,201 Reputation points Microsoft Vendor
1 answer One of the answers was accepted by the question author.

logmein and windows based remote access tools security reputation

How do windows based remote access apps such as logmein ‘shape up’ in terms of security in a sensitive corporate environment, when remote support contractors connect to LAN-side windows based servers and workstations. We have observed some 3rd party…

Windows 10
Windows 10
A Microsoft operating system that runs on personal computers and tablets.
11,031 questions
Windows 10 Security
Windows 10 Security
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
2,813 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2024-05-30T09:28:23.4266667+00:00
crib bar 781 Reputation points
accepted 2024-05-31T07:15:48.6233333+00:00
crib bar 781 Reputation points
1 answer

How to fix Event code: 3005 Exception type: HttpException Exception message: An unhandled exception has occurred

Event code: 3005 Event message: An unhandled exception has occurred. Event time: 5/25/2024 11:58:49 AM Event time (UTC): 5/25/2024 6:58:49 PM Event ID: 1e7d615635e14a07b514dac4415f2f51 Event sequence: 101 Event occurrence: 1 Event detail code: 0…

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,495 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2024-05-29T16:22:40.47+00:00
Kim Loan Tran 0 Reputation points
answered 2024-05-31T06:56:07.8833333+00:00
Neuvi Jiang 465 Reputation points Microsoft Vendor
3 answers

download OS Windows server 2022 standard

Previously, I used to download OS on Volume Licensing Service Center - Microsoft, now this feature is no longer available, please guide me to download OS Windows server 2022 standard

Windows Server 2019
Windows Server 2019
A Microsoft server operating system that supports enterprise-level management updated to data storage.
3,558 questions
Windows
Windows
A family of Microsoft operating systems that run across personal computers, tablets, laptops, phones, internet of things devices, self-contained mixed reality headsets, large collaboration screens, and other devices.
4,987 questions
Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,495 questions
Windows Server Setup
Windows Server Setup
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Setup: The procedures involved in preparing a software program or application to operate within a computer or mobile device.
244 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2024-05-30T03:15:08.97+00:00
Pham Tien Dung 80 Reputation points
answered 2024-05-31T02:18:52.6666667+00:00
Pham Tien Dung 80 Reputation points
5 answers One of the answers was accepted by the question author.

Using gMSA for Task scheduler and Service account scenario?

Based on: https://video2.skills-academy.com/en-us/azure/active-directory/fundamentals/service-accounts-group-managed I'm trying to implement the gMSA for the following scenario: Task Scheduler account Service account (Failover Cluster, SQL Server, ADFS,…

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,495 questions
Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
6,121 questions
Windows Server Management
Windows Server Management
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Management: The act or process of organizing, handling, directing or controlling something.
424 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
Windows Server Infrastructure
Windows Server Infrastructure
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Infrastructure: A Microsoft solution area focused on providing organizations with a cloud solution that supports their real-world needs and meets evolving regulatory requirements.
526 questions
asked 2023-03-02T00:57:27.1466667+00:00
EnterpriseArchitect 4,976 Reputation points
answered 2024-05-30T13:00:06.68+00:00
Mukesh Agarwal 0 Reputation points
3 answers

Auto log off for specific users on Windows Server 2022

Hello, we have one tower server that runs windows server 2022 and everyone RDPs in with their own account and they should log off after 5 minutes of inactivity. Except for one user that is in the control room and that should not log out. I tried using…

Windows
Windows
A family of Microsoft operating systems that run across personal computers, tablets, laptops, phones, internet of things devices, self-contained mixed reality headsets, large collaboration screens, and other devices.
4,987 questions
Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,495 questions
Remote Desktop
Remote Desktop
A Microsoft app that connects remotely to computers and to virtual apps and desktops.
4,358 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2023-05-24T13:17:59.0633333+00:00
Edip Agirbaser 0 Reputation points
commented 2024-05-29T14:00:21.15+00:00
tao 0 Reputation points
1 answer

CA migration

Hello, I have a DC server that contains the role of Certificate Authority (CA). I want to de-promote this server to a domain member server. If I de-promote the server: Will the CA configuration be kept? In case I have to migrate it to a new server: Can…

Windows Server 2019
Windows Server 2019
A Microsoft server operating system that supports enterprise-level management updated to data storage.
3,558 questions
Windows Server 2016
Windows Server 2016
A Microsoft server operating system that supports enterprise-level management updated to data storage.
2,423 questions
Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,495 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2024-05-28T14:33:44.5+00:00
Raul Guchinife 120 Reputation points
edited an answer 2024-05-29T07:09:57.3066667+00:00
Neuvi Jiang 465 Reputation points Microsoft Vendor
1 answer

Application consistent warning in event viewer

The log below is keep repeating in event viewer , what is it should I be worried ? Description: The application-specific permission settings do not grant Local Launch permission for the COM Server application with CLSID…

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2024-05-28T07:19:47.0166667+00:00
AIDEN XKL 0 Reputation points
answered 2024-05-28T09:55:51.6566667+00:00
Jing Zhou 4,595 Reputation points Microsoft Vendor
0 answers

Monthly patch update does not go up

Monthly patch update does not go up, restart the computer back to the original version, how to solve?

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2024-05-28T01:20:10.0633333+00:00
Li, Kevin 0 Reputation points
edited a comment 2024-05-28T01:33:50.0066667+00:00
Hania Lian 10,351 Reputation points Microsoft Vendor
3 answers

This Application has been blocked by your system administrator. But which application?

Hi everyone, On a RDS Server recently installed users has the message "This Application has been blocked by your system administrator." But I can't find which application generate this message. I looked in event viewer and in Windows Security…

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,495 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2023-10-04T11:41:28.67+00:00
Romain LETOT 0 Reputation points
answered 2024-05-23T12:32:44.0566667+00:00
Zafer KAYA 0 Reputation points
1 answer One of the answers was accepted by the question author.

LSA Auditing

Hi All I have the following requirement to enable (Enforce LSA Auditing) through GPO on all my servers. I have an OU with a couple of test VMs, and I have created a GPO and enabled the two policies below: Computer Configuration > Administrative…

Windows Server 2019
Windows Server 2019
A Microsoft server operating system that supports enterprise-level management updated to data storage.
3,558 questions
Windows Server 2016
Windows Server 2016
A Microsoft server operating system that supports enterprise-level management updated to data storage.
2,423 questions
Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,495 questions
Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
6,121 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2024-05-20T19:43:17.6+00:00
Glenn Maxwell 10,571 Reputation points
accepted 2024-05-23T12:22:36.9533333+00:00
Glenn Maxwell 10,571 Reputation points