1,774 questions with Windows Server Security tags

Sort by: Updated
1 answer

Problems to connect Terminal Server - RemoteApp after join a 3rd DC

I have troubles connecting to Terminal Server with RemoteApp. There are 2 DC (Win2008R2 STD) and 1 TS-RemoteApp Server (Win2019 STD). Clients Win11 Pro. Domain Functional Level Windows 2008 (not 2008R2) – All has being working great for years so far…. I…

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,516 questions
Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
6,149 questions
Remote Desktop
Remote Desktop
A Microsoft app that connects remotely to computers and to virtual apps and desktops.
4,367 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,774 questions
asked 2023-11-10T10:11:16.8633333+00:00
Víctor Martínez 11 Reputation points
commented 2024-04-03T18:58:23.4833333+00:00
Célio Rodrigues 0 Reputation points
1 answer One of the answers was accepted by the question author.

Vulnerabilities CVE-2022-41040 and CVE-2022-41082

Hello Team, We have exchange server 2019 with CU14, we have detected Vulnerabilities CVE-2022-41040 and CVE-2022-41082 in our environment as remediation for this we tried to install SU KB5019758 as this is not compatible with CU14 we are not able to…

Exchange Server Management
Exchange Server Management
Exchange Server: A family of Microsoft client/server messaging and collaboration software.Management: The act or process of organizing, handling, directing or controlling something.
7,465 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,774 questions
asked 2024-04-03T14:38:35.1366667+00:00
Nandan NK 50 Reputation points
accepted 2024-04-03T18:11:17.2733333+00:00
Nandan NK 50 Reputation points
1 answer One of the answers was accepted by the question author.

How do I set the CSP and HSTS for an Azure app?

I have created an Azure app and use a custom domain to access it. However, when putting the URL through our cyber security process, it came back that the CSP and HSTS needs to be updated. I cannot find where in Azure to update the security headers. Where…

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,774 questions
Azure App Service
Azure App Service
Azure App Service is a service used to create and deploy scalable, mission-critical web apps.
7,268 questions
asked 2024-03-29T18:59:04.9266667+00:00
Wilson, TaRan (Avison Young - US) 20 Reputation points
accepted 2024-04-02T17:56:40.0266667+00:00
Wilson, TaRan (Avison Young - US) 20 Reputation points
1 answer

After installing system update, restart computer can not installing the update and update history shows failed to update.

I have a virtual machine on Azure. And the operating system is windows server 2016. I need to make a system update which is 2024-03 Cumulative Update for Windows Server 2016 for x64-based Systems (KB5035855). After downloading it, I need to restart vm to…

Azure Virtual Machines
Azure Virtual Machines
An Azure service that is used to provision Windows and Linux virtual machines.
7,470 questions
Windows Server 2016
Windows Server 2016
A Microsoft server operating system that supports enterprise-level management updated to data storage.
2,425 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,774 questions
asked 2024-04-02T06:21:20.85+00:00
Dennis Gao 5 Reputation points
answered 2024-04-02T07:51:32.67+00:00
Jing Zhou 4,745 Reputation points Microsoft Vendor
2 answers One of the answers was accepted by the question author.

FTP server on IIS10, "Retrieving directory listing...'' issue

I have VM on Azure. Windows 2019 with IIS10. I configured the FTP Server. Configured the the Windows Firewall also. But failing to Retrieving directory listing. Unable to identify the root cause. Need help. Thank you.

Internet Information Services
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,774 questions
asked 2023-06-15T11:36:59.7433333+00:00
Srinivas Obili 25 Reputation points
commented 2024-03-28T14:18:58.1333333+00:00
Brent Sudeck 0 Reputation points
1 answer

Where can I find the IP address of the people who connected to my Azure server?

Hello, I would like to know where or how I can find the IP addresses of anyone who accessed my Azure virtual machine. What happened was, one of the web services were accessed by an unauthorized user. The web service was a test application, and very few…

Azure Virtual Machines
Azure Virtual Machines
An Azure service that is used to provision Windows and Linux virtual machines.
7,470 questions
Azure Virtual Network
Azure Virtual Network
An Azure networking service that is used to provision private networks and optionally to connect to on-premises datacenters.
2,263 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,774 questions
asked 2024-03-28T06:53:56.5633333+00:00
Krisse Casimiro 0 Reputation points
commented 2024-03-28T09:12:44.83+00:00
TP 82,656 Reputation points
1 answer

APIs to Microsoft Update catalog

I am looking for some APIs for using the Microsoft update catalog. The scenario is if is search for some KBID in that API, it should give me the title, description or probably CVEs related to that KBID.

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,516 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,774 questions
asked 2022-08-05T04:23:48.23+00:00
aman chagti 6 Reputation points
commented 2024-03-27T11:16:49.09+00:00
Kaspar, Holger 0 Reputation points
2 answers

Cosmosdb acquiring SSL Certificate

Hi I am using Cosmosdb with mongodb API. By default SSL set to true. I need to download SSL CA certificate. However, I couldn't find any source to download it. How can I retrieve SSL CA certificate for my CosmosDB?

Azure Cosmos DB
Azure Cosmos DB
An Azure NoSQL database service for app development.
1,517 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,774 questions
asked 2024-03-25T13:23:04.3+00:00
Mert Pehlivan 0 Reputation points
edited an answer 2024-03-26T15:30:03.6066667+00:00
GeethaThatipatri-MSFT 29,007 Reputation points Microsoft Employee
2 answers

Procedure and the consequence when enabling the built-in firewall profiles for Domain Controllers?

I need help understanding how to manually set the Windows Firewall for all Domain Controllers with Advanced Security capabilities by enabling the Active Directory Domain Services and Active Directory Web Services rule groups. According to this official…

Windows Server 2019
Windows Server 2019
A Microsoft server operating system that supports enterprise-level management updated to data storage.
3,565 questions
Windows Server 2016
Windows Server 2016
A Microsoft server operating system that supports enterprise-level management updated to data storage.
2,425 questions
Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,516 questions
Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
6,149 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,774 questions
asked 2024-03-15T13:16:36.9866667+00:00
EnterpriseArchitect 5,036 Reputation points
commented 2024-03-22T14:17:16.1533333+00:00
Thameur-BOURBITA 32,621 Reputation points
2 answers

Cannot add Fibre CHannel Adapter to Windows Server 2012 VM on Hyper-V SecuritySecurityOptOut

Hi, i am trying to add a Fibre Channel adapter on a windows server 2012 machine running in hyper-v on Windows 11 pro. I am getting the error "Failed to add resources. Cannot modify property. Failed to add resources (Virtual Machine ID xxxxxxx)…

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,516 questions
Hyper-V
Hyper-V
A Windows technology providing a hypervisor-based virtualization solution enabling customers to consolidate workloads onto a single server.
2,610 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,774 questions
asked 2023-07-28T01:27:28.66+00:00
Michael Whitfield 5 Reputation points
answered 2024-03-19T21:28:25.6033333+00:00
Stefan Jagger 1 Reputation point
2 answers One of the answers was accepted by the question author.

Procedure to start the Entra Connect server from staging and decommissioning the old Azure AD connect server

What are the actions I need to take to complete the following process? Stop the old Azure AD Connect server in production. Launch the new Azure AD Connect / Entra Connect staging server into production. Shut down and decommission the previous Azure…

Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
6,149 questions
Microsoft Exchange Hybrid Management
Microsoft Exchange Hybrid Management
Microsoft Exchange: Microsoft messaging and collaboration software.Hybrid Management: Organizing, handling, directing or controlling hybrid deployments.
1,974 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,774 questions
Microsoft Entra
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
20,350 questions
asked 2024-03-13T11:29:45.7366667+00:00
EnterpriseArchitect 5,036 Reputation points
commented 2024-03-18T11:35:20.43+00:00
EnterpriseArchitect 5,036 Reputation points
3 answers One of the answers was accepted by the question author.

SQL 2012 extended security support

Hello, Would you please answer how it is with SQL Server 2012 with extended security support? I saw that security support and updates should continue until June or July 2025. It Would be great to know if that information is valid and if yes which…

SQL Server
SQL Server
A family of Microsoft relational database management and analysis systems for e-commerce, line-of-business, and data warehousing solutions.
13,199 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,774 questions
asked 2024-03-15T09:32:13.26+00:00
Jurutka, Vojtech 20 Reputation points
accepted 2024-03-18T06:38:47.44+00:00
Jurutka, Vojtech 20 Reputation points
1 answer One of the answers was accepted by the question author.

Does Azure Arc can help to provide updates of Exchange Server 2013?

We have Exchange Hybrid Environment running on Windows Server 2012 R2, now we are facing the throttling issues in the email. So does Azure Arc can solve the update issues of the Exchange Server 2013.

Azure Arc
Azure Arc
A Microsoft cloud service that enables deployment of Azure services across hybrid and multicloud environments.
368 questions
Microsoft Exchange Hybrid Management
Microsoft Exchange Hybrid Management
Microsoft Exchange: Microsoft messaging and collaboration software.Hybrid Management: Organizing, handling, directing or controlling hybrid deployments.
1,974 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,774 questions
asked 2024-03-15T06:07:30.1633333+00:00
Karan Bhatt 27 Reputation points
commented 2024-03-15T09:08:17+00:00
JimmyYang-MSFT 50,111 Reputation points Microsoft Vendor
2 answers One of the answers was accepted by the question author.

Can I disable "Wireless LAN" using group policy?

Dear Experts, I don't want to use wireless LAN, and I want to connect to the network using a LAN cable on "Windows10" or "WindowsServer2019". I want to prevent users from configuring wireless LAN settings for security reasons. Can I…

Windows Server 2019
Windows Server 2019
A Microsoft server operating system that supports enterprise-level management updated to data storage.
3,565 questions
Windows 10
Windows 10
A Microsoft operating system that runs on personal computers and tablets.
11,060 questions
Windows 10 Security
Windows 10 Security
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
2,818 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,774 questions
asked 2024-03-14T07:07:11.13+00:00
柳崎 秀夫 20 Reputation points
accepted 2024-03-15T01:48:24.9733333+00:00
柳崎 秀夫 20 Reputation points
0 answers

PrintNightmare - CVE-2021-34527 - Patch for windows server 2016

Hello, I am looking for printnightmare patches on https://msrc-microsoft-com.translate.goog/update-guide/vulnerability/CVE-2021-34527?_x_tr_sl=auto&_x_tr_tl=fr&_x_tr_hl=fr&_x_tr_pto=wapp&_x_tr_hist=true and the windows server 2016 section…

Windows Server 2016
Windows Server 2016
A Microsoft server operating system that supports enterprise-level management updated to data storage.
2,425 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,774 questions
asked 2024-03-14T17:01:39.26+00:00
Florian Neuville 0 Reputation points
2 answers

How can we update the Log4j 1.x version to Log4j 2.x on window Host?

Log4j installed by default during installation of SQL 2017 & it's found at C:\Program Files\Microsoft SQL Server\150\DTS\Extensions\Common\Jars\log4j-1.2.17.jar location. Installed version : 1.2.17 According to its self-reported version number, the…

SQL Server
SQL Server
A family of Microsoft relational database management and analysis systems for e-commerce, line-of-business, and data warehousing solutions.
13,199 questions
Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,516 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,774 questions
asked 2023-05-03T17:00:27.64+00:00
Sawant, Pritesh 0 Reputation points
answered 2024-03-14T15:54:30.1166667+00:00
John Barrett 0 Reputation points
3 answers One of the answers was accepted by the question author.

Request for Assistance: Locating Azure Password Reset Log and Understanding Circumstances

I am writing to inquire about the recent forced password reset on my Azure account. I noticed that my password was reset without my initiation, and I would like to locate the log showing if the forceChangePasswordNextSignIn was used or if was a result of…

Windows 10 Security
Windows 10 Security
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
2,818 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,774 questions
Microsoft Intune Security
Microsoft Intune Security
Microsoft Intune: A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
370 questions
asked 2024-03-09T20:38:25.3866667+00:00
Travis Hawk 20 Reputation points
accepted 2024-03-11T15:27:18.4366667+00:00
Travis Hawk 20 Reputation points
1 answer

The "Account Name" field is empty

Hi EveryOne I would like to see who logged on to my computer. I took a look in Event Viewer, but the field of account name is empty. How can I find who logged on to my computer? Thanks Michael

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,516 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,774 questions
asked 2024-03-07T12:46:05.7633333+00:00
michael lustig 1 Reputation point
commented 2024-03-11T10:08:23.94+00:00
michael lustig 1 Reputation point
2 answers

My website has been deemed unsafe by Windows Defender. How do I clear this mistake so my clients can access it?

Please help. My website: <Removed> is being blocked by windows defender. Some potential clients and users see an error message (attached) that blocks them from going to my page saying my site has been reported for phishing. It's been cleared and…

Windows 10
Windows 10
A Microsoft operating system that runs on personal computers and tablets.
11,060 questions
Windows 10 Security
Windows 10 Security
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
2,818 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,774 questions
Windows 11
Windows 11
A Microsoft operating system designed for productivity, creativity, and ease of use.
8,785 questions
asked 2024-03-03T19:00:18.1966667+00:00
Amanda Carroll 0 Reputation points
answered 2024-03-11T05:43:03.48+00:00
Jing Zhou 4,745 Reputation points Microsoft Vendor
1 answer One of the answers was accepted by the question author.

Exchange 2019 CU14 install

We have two 2019 Exchange Hybrid servers (CU12) in a DAG behind load balancer. User Mailboxes in Exchange Online. we are using ADSync. Few service mailboxes on the hybrid servers. I checked with our IT . SSL Offloading is not enabled on the load…

Microsoft Exchange Online
Exchange Server Management
Exchange Server Management
Exchange Server: A family of Microsoft client/server messaging and collaboration software.Management: The act or process of organizing, handling, directing or controlling something.
7,465 questions
Microsoft Exchange Hybrid Management
Microsoft Exchange Hybrid Management
Microsoft Exchange: Microsoft messaging and collaboration software.Hybrid Management: Organizing, handling, directing or controlling hybrid deployments.
1,974 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,774 questions
asked 2024-03-09T15:55:18.47+00:00
mara2021 1,076 Reputation points
commented 2024-03-10T15:10:56.0966667+00:00
mara2021 1,076 Reputation points