1,739 questions with Windows Server Security tags

Sort by: Updated
1 answer

LSA Auditing

Hi All I have the following requirement to enable (Enforce LSA Auditing) through GPO on all my servers. I have an OU with a couple of test VMs, and I have created a GPO and enabled the two policies below: Computer Configuration > Administrative…

Windows Server 2019
Windows Server 2019
A Microsoft server operating system that supports enterprise-level management updated to data storage.
3,498 questions
Windows Server 2016
Windows Server 2016
A Microsoft server operating system that supports enterprise-level management updated to data storage.
2,398 questions
Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,260 questions
Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
5,971 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,739 questions
asked 2024-05-20T19:43:17.6+00:00
Glenn Maxwell 10,146 Reputation points
answered 2024-05-21T06:00:23.88+00:00
Yanhong Liu 2,950 Reputation points Microsoft Vendor
1 answer

AD assessment tools

Are there any recommended reporting tools that you can use to scan your Active Directory setup and configuration and get a report of problems/risks/non recommended settings to address?

Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
5,971 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,739 questions
asked 2024-05-20T09:11:49.9433333+00:00
crib bar 616 Reputation points
commented 2024-05-20T10:43:37.2766667+00:00
crib bar 616 Reputation points
1 answer

Event log failure 4625 (brute force attack)

I am receiving constant 4625 event log failures in my machine every 10 minutes. The machine lies under the firewall with RDP enabled in it. When I try to check the account name and domain, it is showing as I mentioned in the example i.e If the audit…

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,739 questions
asked 2020-12-15T06:10:46.05+00:00
Spellbound vfx 6 Reputation points
commented 2024-05-16T19:58:13.6766667+00:00
Hitesh Patel (PDF) 0 Reputation points
1 answer One of the answers was accepted by the question author.

AD default domain password policy advice

I am trying clarify some of specific settings within a domain password policy (settings report was produced based on Get-ADDefaultDomainPasswordPolicy). For info - there are no additional fine grained password policies in operation which may supersede…

Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
5,971 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,739 questions
asked 2024-05-16T09:30:53.96+00:00
crib bar 616 Reputation points
accepted 2024-05-16T13:36:53.0733333+00:00
crib bar 616 Reputation points
1 answer

Can I revoke an SSL certificate using API calls towards the AD-CS?

Hello, I have very little experience with Windows Servers and even less with AD-CS. In our company we use AD-CS to issue certificates for all services, including Linux machines. At the moment the process is manual, but we need to automate it using…

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,739 questions
asked 2024-05-09T13:22:47.21+00:00
Peter Tselios 0 Reputation points
commented 2024-05-16T08:44:51.75+00:00
Daisy Zhou 19,031 Reputation points Microsoft Vendor
1 answer

What is the Maximum size of a EventMessage or Event Data in Event Viewer. For Security channel and other channels System, Direcory Service.

What is the maximum size of a single event in Event viewer? Event message maximum length and a Event's size in kb? Does it vary for Security channel and System/ Directory Server channels?

Windows Forms
Windows Forms
A set of .NET Framework managed libraries for developing graphical user interfaces.
1,850 questions
Windows
Windows
A family of Microsoft operating systems that run across personal computers, tablets, laptops, phones, internet of things devices, self-contained mixed reality headsets, large collaboration screens, and other devices.
4,831 questions
Windows API - Win32
Windows API - Win32
A core set of Windows application programming interfaces (APIs) for desktop and server applications. Previously known as Win32 API.
2,442 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,739 questions
asked 2024-05-15T10:27:43.9533333+00:00
Bakya ABL 21 Reputation points
commented 2024-05-16T07:19:47.2966667+00:00
Bakya ABL 21 Reputation points
3 answers

How do I install SSL/TLS cipher suite for Biztalk server2009

Hi, Recently my connections from Biztalk to an external financial system started failing with the message A message sent to adapter "WCF-Custom" on send port "SP_IMOS_AP_HEAD_TO_OCI_AP_HEAD" with URI…

Microsoft BizTalk Server
Microsoft BizTalk Server
A family of Microsoft server products that support large-scale implementation management of enterprise application integration processes.
349 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,739 questions
asked 2024-04-29T11:21:04.7233333+00:00
Avrell Menezes 0 Reputation points
answered 2024-05-16T05:30:07.1633333+00:00
Avrell Menezes 0 Reputation points
2 answers

Renew AD Root certificate - How to?

Hi Everyone, I need to renew my root certificate and I don't have a clue how to do this correctly. My DC's are 2012 R2 and 2019 and my AD DFL and FFL are: Windows Server 2012 R2, clients are all W10 and servers mostly 2008 and above and a tiny…

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,739 questions
asked 2021-10-04T12:20:34.437+00:00
SenhorDolas 1,191 Reputation points
commented 2024-05-15T16:29:19.6366667+00:00
Johnny III Young Ospino 0 Reputation points
3 answers One of the answers was accepted by the question author.

Notification or Alerts for MFA setting

Hi Everyone Could we setup an alert when a MFA method is added, changed or deleted in Microsoft account setting security option?

Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
5,971 questions
Office Management
Office Management
Office: A suite of Microsoft productivity software that supports common business tasks, including word processing, email, presentations, and data management and analysis.Management: The act or process of organizing, handling, directing or controlling something.
2,019 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,739 questions
Microsoft Entra
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
19,793 questions
asked 2023-08-16T23:02:52.4766667+00:00
Hafiz Shoaib 20 Reputation points
commented 2024-05-15T14:15:14.1233333+00:00
SSolutions337 0 Reputation points
0 answers

Enabling Windows Firewall logging only without enabling the profiles?

I'm looking for information on the ports and protocols that the Windows server currently uses as a baseline before enabling the Windows Firewall profiles. I aim to enable the built-in firewall on each of my Production Windows Servers without causing a…

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,260 questions
Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
5,971 questions
Windows Server Management
Windows Server Management
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Management: The act or process of organizing, handling, directing or controlling something.
423 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,739 questions
Windows Server Infrastructure
Windows Server Infrastructure
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Infrastructure: A Microsoft solution area focused on providing organizations with a cloud solution that supports their real-world needs and meets evolving regulatory requirements.
518 questions
asked 2024-05-15T13:17:49.8733333+00:00
EnterpriseArchitect 4,866 Reputation points
0 answers

CredUI selects wrong Smartcard certificate

Hi Community, I experience an issue, that not the certificate I would expect according to the "Filter duplicate logon certificates" Group Policy is shown by CredUI when the certificate was issued using the certreq.exe command. If I issue…

Windows 10
Windows 10
A Microsoft operating system that runs on personal computers and tablets.
10,774 questions
Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,260 questions
Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
5,971 questions
Windows 10 Security
Windows 10 Security
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
2,779 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,739 questions
asked 2024-05-15T09:46:25.74+00:00
TheGrea 11 Reputation points
1 answer One of the answers was accepted by the question author.

Azure AI Video Indexter:Will it use my video uploaded as samples for Training?

Hi I plan to use "Azure AI Video Indexter" to add tags, and identifies scenes in video. I concern that my video uploaded may use to train the AI, as training sample. I concern my personal info may be used as answer from AI. Is there any page…

Azure AI Video Indexer
Azure AI Video Indexer
An Azure video analytics service that uses AI to extract actionable insights from stored videos.
50 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,739 questions
Azure Training
Azure Training
Azure: A cloud computing platform and infrastructure for building, deploying and managing applications and services through a worldwide network of Microsoft-managed datacenters.Training: Instruction to develop new skills.
1,019 questions
asked 2024-05-13T10:42:44.62+00:00
Yuji Tomita (JP) 20 Reputation points
accepted 2024-05-14T05:10:03.58+00:00
Yuji Tomita (JP) 20 Reputation points
2 answers One of the answers was accepted by the question author.

request/approval of new AD user accounts

What are your procedures when it comes to the requesting and approving new user accounts (e.g., new employees, new consultants etc) in your active directory? I have seen a variety of processes; some have standardised e-forms that integrate with the…

Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
5,971 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,739 questions
asked 2024-05-09T08:50:32.65+00:00
crib bar 616 Reputation points
accepted 2024-05-10T08:21:25.08+00:00
crib bar 616 Reputation points
0 answers

if you split security into tiers as per RBAC and the same human person needs multiple accounts does each account consume an azure licence

Microsoft recommends splitting on prem and hybrid assets into tiered access T0 T1 and T2 to facilitate RBAC (role based access control). The principle being that t0 logons are never mixed with t1 logons to minimise any breach. If, therefore, an admin…

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,739 questions
Windows Licensing
Windows Licensing
Windows: A family of Microsoft operating systems that run across personal computers, tablets, laptops, phones, internet of things devices, self-contained mixed reality headsets, large collaboration screens, and other devices.Licensing: Rules, regulations, and restrictions that define how software can be used and distributed.
37 questions
asked 2024-04-29T05:27:33.2166667+00:00
simon eddison 0 Reputation points
edited the question 2024-05-09T16:26:36.7833333+00:00
Givary-MSFT 28,571 Reputation points Microsoft Employee
2 answers

Bought a new used laptop, old user still signed in cant sign on

hello bought a new used laptop it's a KUU Yepbook 2The old user didn't sign off. I can see her picture, her name.Its asks for a PIN, password or finger

Windows Network
Windows Network
Windows: A family of Microsoft operating systems that run across personal computers, tablets, laptops, phones, internet of things devices, self-contained mixed reality headsets, large collaboration screens, and other devices.Network: A group of devices that communicate either wirelessly or via a physical connection.
663 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,739 questions
Windows 11
Windows 11
A Microsoft operating system designed for productivity, creativity, and ease of use.
8,382 questions
Windows Licensing
Windows Licensing
Windows: A family of Microsoft operating systems that run across personal computers, tablets, laptops, phones, internet of things devices, self-contained mixed reality headsets, large collaboration screens, and other devices.Licensing: Rules, regulations, and restrictions that define how software can be used and distributed.
37 questions
asked 2024-05-05T02:10:25.9133333+00:00
Nicole Mathe 0 Reputation points
answered 2024-05-08T09:13:44.2066667+00:00
Kapil Arya 7,766 Reputation points MVP
3 answers

Password incorrect when import certificate on server 2012

Hello, I trying to import a new certificate in server 2012 and says password incorrect, but the passworsd is correct. I have no problems importing this certificate on server 2019. I have seen in some forums that the problem is that 2012 does not…

Windows Server 2012
Windows Server 2012
A Microsoft server operating system that supports enterprise-level management, data storage, applications, and communications.
1,538 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,739 questions
asked 2022-09-06T06:48:59.177+00:00
Pedro_A 146 Reputation points
commented 2024-05-08T05:05:21.4033333+00:00
Tim Howell 0 Reputation points
1 answer

Is Microsoft downplaying support for ECC certificates?

Hi folks, does anyone have any insight into this statement Microsoft's trusted root program requirements page that was updated in Feb? Signatures using elliptical curve cryptography (ECC), such as ECDSA, are not supported in Windows and newer Windows…

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
12,260 questions
Windows 10 Security
Windows 10 Security
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
2,779 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,739 questions
asked 2024-05-08T01:28:26.09+00:00
Kim O'Sullivan 1 Reputation point
commented 2024-05-08T01:55:12.9866667+00:00
Kim O'Sullivan 1 Reputation point
3 answers One of the answers was accepted by the question author.

What are the benefits of the existing single forest AD Domain to convert or upgrade the AD Domain Controllers from FRS to DFSR?

What are the benefits of the existing single forest AD Domain to convert or upgrade the AD Domain Controllers from FRS to DFSR? https://learn.microsoft.com/en-us/windows-server/storage/dfs-replication/migrate-sysvol-to-dfsr FFL & DFL: Windows Server…

Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
5,971 questions
Active Directory Federation Services
Active Directory Federation Services
An Active Directory technology that provides single-sign-on functionality by securely sharing digital identity and entitlement rights across security and enterprise boundaries.
1,208 questions
Windows 10 Security
Windows 10 Security
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
2,779 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,739 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
19,793 questions
asked 2024-05-02T06:05:39.4533333+00:00
EnterpriseArchitect 4,866 Reputation points
commented 2024-05-07T02:10:11.8433333+00:00
EnterpriseArchitect 4,866 Reputation points
1 answer One of the answers was accepted by the question author.

Generic unknown status in pkiview after migration Active Directory Certificate Services from Windows Server 2008R2 to Windows 2019.

Follwing below given Link from MS we migrated 2 tier PKI hierarchy from windows 2008 R2 to Windows 2019. https://techcommunity.microsoft.com/t5/itops-talk-blog/step-by-step-migrating-the-active-directory-certificate-service/ba-p/697674 Migration…

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,739 questions
asked 2022-02-25T14:05:37.79+00:00
Nitin Paras 26 Reputation points
edited a comment 2024-05-03T15:07:18.74+00:00
49885604 145 Reputation points
2 answers

How to disable MFA for a single user

How can I disable MFA for a single user in Azure

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,739 questions
asked 2023-09-26T23:34:42.9666667+00:00
COTM admin 10 Reputation points
edited an answer 2024-05-02T20:31:25.6533333+00:00
Ben Gibson 10 Reputation points