1,772 questions with Windows Server Security tags

Sort by: Updated
2 answers

Effective Mail Security applications for Exchange 2019 on-prem

I currently use Symantec Mail Security for Microsoft Exchange on our on-prem Exchange 2019 environment but am looking for a new product. The environment is not connected to the Internet, but on a large stand alone network and I initially wondered if…

Exchange Server Management
Exchange Server Management
Exchange Server: A family of Microsoft client/server messaging and collaboration software.Management: The act or process of organizing, handling, directing or controlling something.
7,460 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2024-04-12T12:39:08.6766667+00:00
Chris48 1 Reputation point
commented 2024-04-18T01:50:29.22+00:00
Jake Zhang-MSFT 2,410 Reputation points Microsoft Vendor
1 answer One of the answers was accepted by the question author.

Credential Validation Audit Failure -Event ID 4776 - MICROSOFT_AUTHENTICATION_PACKAGE_V1_0 - Error Code: 0xc000006a/0xC0000234

Hello all, thanks for reading and attempting to help, I have been having an ongoing issue for the past month or so with having my account get locked multiple times throughout the day due to error listed in the title. Every time it happens I go check…

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2024-04-03T18:58:29.9233333+00:00
Andrew Saliba 20 Reputation points
commented 2024-04-16T14:06:27.4766667+00:00
Andrew Saliba 20 Reputation points
1 answer One of the answers was accepted by the question author.

Delegate Control Wizard reports

Does the Delegate Control Wizard in AD allow an auditor to view which permissions have already been 'delegated' within AD/a domain? Or is it purely for delegating new permissions? If it does not, how exactly could you determine where such permissions…

Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
6,131 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2024-04-16T11:36:29.4566667+00:00
crib bar 781 Reputation points
edited a comment 2024-04-16T12:26:33.1033333+00:00
crib bar 781 Reputation points
6 answers One of the answers was accepted by the question author.

Certificate is not valid - Issuer: MS-Organization-Access

Hi, On several Servers, I have certificates where the certificates are listed as: Issued to: 0882ac7e-3ff6-4231-a45b-5a654aa4303f Issued by: MS-Organization-Access SCOM reports these as "Certificate is invalid". Chain Details: ---…

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,503 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2021-01-25T09:11:50.303+00:00
David Werner 66 Reputation points
commented 2024-04-16T06:35:15.02+00:00
MP-7920 0 Reputation points
2 answers

How to implement tiering model in Microsoft Entra

Hello, Microsoft recommends the tiering model for AD that we implemented. is there any tiering model concept that Microsoft recommends for designing Microsoft Entra so we can implement it in new tenant . incase no tiering model recommended the…

Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
6,131 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
Microsoft Intune Security
Microsoft Intune Security
Microsoft Intune: A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
370 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
20,311 questions
asked 2024-04-09T10:20:21.6066667+00:00
Richa Kumari 286 Reputation points
commented 2024-04-15T07:59:13.8233333+00:00
Shweta Mathur 29,031 Reputation points Microsoft Employee
0 answers

SSO to get into Outlook account

I cannot seem to figure out how to do this, or if it's even possible. I am the admin of our Azure. I am trying to set up an SSO into our Outlook accounts. As in, when someone signs into Outlook, they are taken to another screen to authenticate them. I'm…

Outlook
Outlook
A family of Microsoft email and calendar products.
3,317 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2024-03-15T14:03:29.5933333+00:00
Dani Abouhamad 0 Reputation points
commented 2024-04-14T13:12:19.17+00:00
Shawn Collins 615 Reputation points
1 answer

How to handle a SEC_I_RENEGOTIATE received in TLS 1.3 Negotiation

I have a client application that uses SCHANNEL to negotiate TLS 1.1 and TLS 1.2 which has worked for years. I recently changed to use SCH_CREDENTIALS and it still works for TLS 1.2 (and I presume TLS 1.1) on Windows 10. When run on Windows 11, it…

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2023-09-23T20:26:22.3233333+00:00
SOHO Technology 10 Reputation points
answered 2024-04-12T09:52:53.35+00:00
ポカリ 0 Reputation points
1 answer

What is the best security method to secure our data and credentials?

What should be the best security programs or techniques to save my data from cyberattacking and cyber bullying?

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2023-03-21T06:28:21.8433333+00:00
Richard Wilson 0 Reputation points
commented 2024-04-12T07:19:32.32+00:00
Wizlynx Group 0 Reputation points
1 answer

TLS 1.3 using SChannel - DecryptMessage Failed with CONTEXT EXPIRED

Team, Do we have example client/server programs in C/C++ for implementing TLS 1.3 using SChannel? DecryptMessage() function first initial call return SEC_I_RENEGOTIATE and when we reinitiate the connection it get expire and connection close. If you…

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
Windows 11
Windows 11
A Microsoft operating system designed for productivity, creativity, and ease of use.
8,757 questions
asked 2023-11-28T12:27:15.5166667+00:00
Ajaykumar Jaiswal 6 Reputation points
answered 2024-04-11T07:39:19.1733333+00:00
ポカリ 0 Reputation points
2 answers One of the answers was accepted by the question author.

Auditing NTLMv1

Hi, I have enabled NTLM auditing to discover any use of NTLMv1. As I understand I can look for events under Applications and Services Log\Microsoft\Windows\NTLM I do see the following events but not sure if there is NTLMv1 traffic blocked here. From the…

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,503 questions
Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
6,131 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2023-02-15T19:33:54.7066667+00:00
Andreas 1,301 Reputation points
commented 2024-04-11T07:29:44.1433333+00:00
EnterpriseArchitect 4,996 Reputation points
1 answer

How do I stop the twice hourly automatic attempts to fraudulently sign into my webmail account

Twice hourly automatic attempts to fraudulently sign into my Hotmail account from random IP addresses across the world. How do you to stop these ? Sooner or later I assume the brute forcing will work. The amount of notifications is annoying as well

Outlook
Outlook
A family of Microsoft email and calendar products.
3,317 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
Microsoft Intune Security
Microsoft Intune Security
Microsoft Intune: A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
370 questions
asked 2024-03-26T06:55:27.8466667+00:00
Dale Edwards 0 Reputation points
answered 2024-04-09T20:11:01.2733333+00:00
Catherine Kyalo 655 Reputation points Microsoft Employee
4 answers

Windows CA WebEnrollement certificate problems

We are using a Windows Server 2012 R2 as Windows CA for our Windows 10 environment. Certificates are getting automatically enrolled through GPO which is great, unless you get Mac devices in your environment. To get them the required User and Machine…

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,503 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2020-08-25T14:26:25.583+00:00
Stijn 26 Reputation points
commented 2024-04-09T12:29:53.6233333+00:00
Darwin Lambeth 0 Reputation points
2 answers One of the answers was accepted by the question author.

Trojan:Win32/Wacatac.B!ml >> Microsoft Safety Scanner found several infected files during scan but end result shows nothing

Windows Defender has detected the Trojan:Win32/Wacatac.B!ml I started the scan with MS Safety Scanner, it took about 24 hours to complete the full scan. During the scan, I can see that it shows about 250 infected files. However, the result, shows that…

Windows 10 Security
Windows 10 Security
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
2,815 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2024-03-30T06:34:43.6433333+00:00
~OSD~ 2,131 Reputation points
edited the question 2024-04-09T11:35:05.5066667+00:00
Akshay-MSFT 17,566 Reputation points Microsoft Employee
1 answer

NPS condition syntax Client Friendly Name in 2012R2

Newbie here. Trying to find the right syntax for matching the Client Friendly Name attribute in NPS 2012R2 network policy. An example name is RA-CORP-IT-FP01 The conditions I'm trying to figure out matches the starting "RA-" and then…

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2022-06-09T14:12:36.593+00:00
bkoch709 1 Reputation point
answered 2024-04-09T10:18:35.7466667+00:00
Jérémie MARTY 0 Reputation points
1 answer

Exchange March12 CU13 SU5 Security Update - Outlook Search Problems - We cannot get the results from the server.

We started having problems after the CU13 March 12 SU5 update. When I search for mail, the warning "We cannot get the results from the server.." appears. Is there a solution? Exchange 2019 CU13 Office 2021,2019 versions having…

Exchange Server
Exchange Server
A family of Microsoft client/server messaging and collaboration software.
1,162 questions
Outlook Management
Outlook Management
Outlook: A family of Microsoft email and calendar products.Management: The act or process of organizing, handling, directing or controlling something.
5,034 questions
Exchange Server Management
Exchange Server Management
Exchange Server: A family of Microsoft client/server messaging and collaboration software.Management: The act or process of organizing, handling, directing or controlling something.
7,460 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2024-04-02T14:03:00.8033333+00:00
FN 0 Reputation points
commented 2024-04-09T06:31:31.5633333+00:00
Mike Hein 0 Reputation points
1 answer One of the answers was accepted by the question author.

How to change my NetBIOS name in windows server and is it possible to have more characters than 15

How to change my NetBIOS name in windows server and is it possible to have more characters than 15 I m unable to edit itself

Windows
Windows
A family of Microsoft operating systems that run across personal computers, tablets, laptops, phones, internet of things devices, self-contained mixed reality headsets, large collaboration screens, and other devices.
4,992 questions
Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,503 questions
Windows Server Setup
Windows Server Setup
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Setup: The procedures involved in preparing a software program or application to operate within a computer or mobile device.
245 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2024-04-08T12:17:34.3266667+00:00
Rathish S 40 Reputation points
edited the question 2024-04-08T21:05:06.5966667+00:00
Rob Caplan - MSFT 5,437 Reputation points Microsoft Employee
0 answers

The connection either timed out or was lost.

I have problem connect to analysis server through application. Getting below error and we are recently updated .netcore 5.0 to .netcore 7.0 and Data base server is windows 2019 Message: The connection either timed out or was lost. Source:…

Windows Server 2019
Windows Server 2019
A Microsoft server operating system that supports enterprise-level management updated to data storage.
3,561 questions
ASP.NET Core
ASP.NET Core
A set of technologies in the .NET Framework for building web applications and XML web services.
4,336 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2024-04-05T16:09:01.0166667+00:00
siva naik 0 Reputation points
edited the question 2024-04-08T01:51:40.75+00:00
Tiny Wang-MSFT 2,171 Reputation points Microsoft Vendor
0 answers

Cert-based EAP-TLS Wireless using NPS as RADIUS client, server 2016 not working

I'm about ready to pull my hair out and I've definitely grown a few new grey hairs in the last 72 hours trying to figure this out. Background - Client's corporate Office has APs, their DC/CA/NPS server is up in the cloud (we host it in our…

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,503 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2021-11-26T23:40:18.997+00:00
Nycorawr 1 Reputation point
commented 2024-04-04T16:09:04.7166667+00:00
gelak 0 Reputation points
1 answer

Problems to connect Terminal Server - RemoteApp after join a 3rd DC

I have troubles connecting to Terminal Server with RemoteApp. There are 2 DC (Win2008R2 STD) and 1 TS-RemoteApp Server (Win2019 STD). Clients Win11 Pro. Domain Functional Level Windows 2008 (not 2008R2) – All has being working great for years so far…. I…

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,503 questions
Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
6,131 questions
Remote Desktop
Remote Desktop
A Microsoft app that connects remotely to computers and to virtual apps and desktops.
4,362 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2023-11-10T10:11:16.8633333+00:00
Víctor Martínez 11 Reputation points
commented 2024-04-03T18:58:23.4833333+00:00
Célio Rodrigues 0 Reputation points
1 answer One of the answers was accepted by the question author.

Vulnerabilities CVE-2022-41040 and CVE-2022-41082

Hello Team, We have exchange server 2019 with CU14, we have detected Vulnerabilities CVE-2022-41040 and CVE-2022-41082 in our environment as remediation for this we tried to install SU KB5019758 as this is not compatible with CU14 we are not able to…

Exchange Server Management
Exchange Server Management
Exchange Server: A family of Microsoft client/server messaging and collaboration software.Management: The act or process of organizing, handling, directing or controlling something.
7,460 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,772 questions
asked 2024-04-03T14:38:35.1366667+00:00
Nandan NK 50 Reputation points
accepted 2024-04-03T18:11:17.2733333+00:00
Nandan NK 50 Reputation points