1,701 questions with Windows Server Security tags

Sort by: Updated
1 answer

Problems to connect Terminal Server - RemoteApp after join a 3rd DC

I have troubles connecting to Terminal Server with RemoteApp. There are 2 DC (Win2008R2 STD) and 1 TS-RemoteApp Server (Win2019 STD). Clients Win11 Pro. Domain Functional Level Windows 2008 (not 2008R2) – All has being working great for years so far…. I…

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
11,933 questions
Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
5,726 questions
Remote Desktop
Remote Desktop
A Microsoft app that connects remotely to computers and to virtual apps and desktops.
4,190 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,701 questions
asked 2023-11-10T10:11:16.8633333+00:00
Víctor Martínez 6 Reputation points
answered 2024-03-29T01:06:28.79+00:00
mpls 80 Reputation points
2 answers One of the answers was accepted by the question author.

FTP server on IIS10, "Retrieving directory listing...'' issue

I have VM on Azure. Windows 2019 with IIS10. I configured the FTP Server. Configured the the Windows Firewall also. But failing to Retrieving directory listing. Unable to identify the root cause. Need help. Thank you.

Internet Information Services
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,701 questions
asked 2023-06-15T11:36:59.7433333+00:00
Srinivas Obili 25 Reputation points
commented 2024-03-28T14:18:58.1333333+00:00
Brent Sudeck 0 Reputation points
1 answer

Where can I find the IP address of the people who connected to my Azure server?

Hello, I would like to know where or how I can find the IP addresses of anyone who accessed my Azure virtual machine. What happened was, one of the web services were accessed by an unauthorized user. The web service was a test application, and very few…

Azure Virtual Machines
Azure Virtual Machines
An Azure service that is used to provision Windows and Linux virtual machines.
6,981 questions
Azure Virtual Network
Azure Virtual Network
An Azure networking service that is used to provision private networks and optionally to connect to on-premises datacenters.
2,089 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,701 questions
asked 2024-03-28T06:53:56.5633333+00:00
Krisse Casimiro 0 Reputation points
commented 2024-03-28T09:12:44.83+00:00
TP 71,761 Reputation points
5 answers

Does anyone know how to fix Kernel Power 41 Error on Windows 11?

Does anyone know how to fix the Kernel Power 41 error that keeps blue-screening and restarting the PC on windows 11..? I’ve heard of updating windows, troubleshooting Power and command inputs etc.. but have yet to try them. Does anyone else have any…

Windows
Windows
A family of Microsoft operating systems that run across personal computers, tablets, laptops, phones, internet of things devices, self-contained mixed reality headsets, large collaboration screens, and other devices.
4,639 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,701 questions
Windows 11
Windows 11
A Microsoft operating system designed for productivity, creativity, and ease of use.
7,925 questions
asked 2023-02-02T04:36:18.9033333+00:00
Random User 459 15 Reputation points
answered 2024-03-28T02:38:54.1766667+00:00
Ryan K 0 Reputation points
1 answer

APIs to Microsoft Update catalog

I am looking for some APIs for using the Microsoft update catalog. The scenario is if is search for some KBID in that API, it should give me the title, description or probably CVEs related to that KBID.

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
11,933 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,701 questions
asked 2022-08-05T04:23:48.23+00:00
aman chagti 6 Reputation points
commented 2024-03-27T11:16:49.09+00:00
Kaspar, Holger 0 Reputation points
2 answers

Cosmosdb acquiring SSL Certificate

Hi I am using Cosmosdb with mongodb API. By default SSL set to true. I need to download SSL CA certificate. However, I couldn't find any source to download it. How can I retrieve SSL CA certificate for my CosmosDB?

Azure Cosmos DB
Azure Cosmos DB
An Azure NoSQL database service for app development.
1,401 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,701 questions
asked 2024-03-25T13:23:04.3+00:00
Mert Pehlivan 0 Reputation points
edited an answer 2024-03-26T15:30:03.6066667+00:00
GeethaThatipatri-MSFT 26,537 Reputation points Microsoft Employee
0 answers

How do I stop the twice hourly automatic attempts to fraudulently sign into my webmail account

Twice hourly automatic attempts to fraudulently sign into my Hotmail account from random IP addresses across the world. How do you to stop these ? Sooner or later I assume the brute forcing will work. The amount of notifications is annoying as well

Outlook
Outlook
A family of Microsoft email and calendar products.
2,795 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,701 questions
Microsoft Intune Security
Microsoft Intune Security
Microsoft Intune: A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
320 questions
asked 2024-03-26T06:55:27.8466667+00:00
Dale Edwards 0 Reputation points
commented 2024-03-26T08:47:21.3466667+00:00
Faery Fu-MSFT 15,861 Reputation points Microsoft Vendor
2 answers

Procedure and the consequence when enabling the built-in firewall profiles for Domain Controllers?

I need help understanding how to manually set the Windows Firewall for all Domain Controllers with Advanced Security capabilities by enabling the Active Directory Domain Services and Active Directory Web Services rule groups. According to this official…

Windows Server 2019
Windows Server 2019
A Microsoft server operating system that supports enterprise-level management updated to data storage.
3,398 questions
Windows Server 2016
Windows Server 2016
A Microsoft server operating system that supports enterprise-level management updated to data storage.
2,348 questions
Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
11,933 questions
Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
5,726 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,701 questions
asked 2024-03-15T13:16:36.9866667+00:00
EnterpriseArchitect 4,621 Reputation points
commented 2024-03-22T14:17:16.1533333+00:00
Thameur-BOURBITA 31,916 Reputation points
2 answers

Cannot add Fibre CHannel Adapter to Windows Server 2012 VM on Hyper-V SecuritySecurityOptOut

Hi, i am trying to add a Fibre Channel adapter on a windows server 2012 machine running in hyper-v on Windows 11 pro. I am getting the error "Failed to add resources. Cannot modify property. Failed to add resources (Virtual Machine ID xxxxxxx)…

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
11,933 questions
Hyper-V
Hyper-V
A Windows technology providing a hypervisor-based virtualization solution enabling customers to consolidate workloads onto a single server.
2,506 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,701 questions
asked 2023-07-28T01:27:28.66+00:00
Michael Whitfield 5 Reputation points
answered 2024-03-19T21:28:25.6033333+00:00
Stefan Jagger 1 Reputation point
2 answers One of the answers was accepted by the question author.

Procedure to start the Entra Connect server from staging and decommissioning the old Azure AD connect server

What are the actions I need to take to complete the following process? Stop the old Azure AD Connect server in production. Launch the new Azure AD Connect / Entra Connect staging server into production. Shut down and decommission the previous Azure…

Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
5,726 questions
Microsoft Exchange Hybrid Management
Microsoft Exchange Hybrid Management
Microsoft Exchange: Microsoft messaging and collaboration software.Hybrid Management: Organizing, handling, directing or controlling hybrid deployments.
1,835 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,701 questions
Microsoft Entra
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
19,100 questions
asked 2024-03-13T11:29:45.7366667+00:00
EnterpriseArchitect 4,621 Reputation points
commented 2024-03-18T11:35:20.43+00:00
EnterpriseArchitect 4,621 Reputation points
3 answers One of the answers was accepted by the question author.

SQL 2012 extended security support

Hello, Would you please answer how it is with SQL Server 2012 with extended security support? I saw that security support and updates should continue until June or July 2025. It Would be great to know if that information is valid and if yes which…

SQL Server
SQL Server
A family of Microsoft relational database management and analysis systems for e-commerce, line-of-business, and data warehousing solutions.
12,486 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,701 questions
asked 2024-03-15T09:32:13.26+00:00
Jurutka, Vojtech 20 Reputation points
accepted 2024-03-18T06:38:47.44+00:00
Jurutka, Vojtech 20 Reputation points
0 answers

SSO to get into Outlook account

I cannot seem to figure out how to do this, or if it's even possible. I am the admin of our Azure. I am trying to set up an SSO into our Outlook accounts. As in, when someone signs into Outlook, they are taken to another screen to authenticate them. I'm…

Outlook
Outlook
A family of Microsoft email and calendar products.
2,795 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,701 questions
asked 2024-03-15T14:03:29.5933333+00:00
Dani Abouhamad 0 Reputation points
edited the question 2024-03-18T04:45:39.93+00:00
Shweta Mathur 26,721 Reputation points Microsoft Employee
1 answer One of the answers was accepted by the question author.

Does Azure Arc can help to provide updates of Exchange Server 2013?

We have Exchange Hybrid Environment running on Windows Server 2012 R2, now we are facing the throttling issues in the email. So does Azure Arc can solve the update issues of the Exchange Server 2013.

Azure Arc
Azure Arc
A Microsoft cloud service that enables deployment of Azure services across hybrid and multicloud environments.
302 questions
Microsoft Exchange Hybrid Management
Microsoft Exchange Hybrid Management
Microsoft Exchange: Microsoft messaging and collaboration software.Hybrid Management: Organizing, handling, directing or controlling hybrid deployments.
1,835 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,701 questions
asked 2024-03-15T06:07:30.1633333+00:00
Karan Bhatt 22 Reputation points
commented 2024-03-15T09:08:17+00:00
JimmyYang-MSFT 48,121 Reputation points Microsoft Vendor
2 answers One of the answers was accepted by the question author.

Can I disable "Wireless LAN" using group policy?

Dear Experts, I don't want to use wireless LAN, and I want to connect to the network using a LAN cable on "Windows10" or "WindowsServer2019". I want to prevent users from configuring wireless LAN settings for security reasons. Can I…

Windows Server 2019
Windows Server 2019
A Microsoft server operating system that supports enterprise-level management updated to data storage.
3,398 questions
Windows 10
Windows 10
A Microsoft operating system that runs on personal computers and tablets.
10,418 questions
Windows 10 Security
Windows 10 Security
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
2,728 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,701 questions
asked 2024-03-14T07:07:11.13+00:00
柳崎 秀夫 20 Reputation points
accepted 2024-03-15T01:48:24.9733333+00:00
柳崎 秀夫 20 Reputation points
0 answers

PrintNightmare - CVE-2021-34527 - Patch for windows server 2016

Hello, I am looking for printnightmare patches on https://msrc-microsoft-com.translate.goog/update-guide/vulnerability/CVE-2021-34527?_x_tr_sl=auto&_x_tr_tl=fr&_x_tr_hl=fr&_x_tr_pto=wapp&_x_tr_hist=true and the windows server 2016 section…

Windows Server 2016
Windows Server 2016
A Microsoft server operating system that supports enterprise-level management updated to data storage.
2,348 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,701 questions
asked 2024-03-14T17:01:39.26+00:00
Florian Neuville 0 Reputation points
2 answers

How can we update the Log4j 1.x version to Log4j 2.x on window Host?

Log4j installed by default during installation of SQL 2017 & it's found at C:\Program Files\Microsoft SQL Server\150\DTS\Extensions\Common\Jars\log4j-1.2.17.jar location. Installed version : 1.2.17 According to its self-reported version number, the…

SQL Server
SQL Server
A family of Microsoft relational database management and analysis systems for e-commerce, line-of-business, and data warehousing solutions.
12,486 questions
Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
11,933 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,701 questions
asked 2023-05-03T17:00:27.64+00:00
Sawant, Pritesh 0 Reputation points
answered 2024-03-14T15:54:30.1166667+00:00
John Barrett 0 Reputation points
4 answers

Windows CA WebEnrollement certificate problems

We are using a Windows Server 2012 R2 as Windows CA for our Windows 10 environment. Certificates are getting automatically enrolled through GPO which is great, unless you get Mac devices in your environment. To get them the required User and Machine…

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
11,933 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,701 questions
asked 2020-08-25T14:26:25.583+00:00
Stijn 26 Reputation points
answered 2024-03-12T15:05:02.5233333+00:00
Jan Ulman 26 Reputation points
3 answers One of the answers was accepted by the question author.

Request for Assistance: Locating Azure Password Reset Log and Understanding Circumstances

I am writing to inquire about the recent forced password reset on my Azure account. I noticed that my password was reset without my initiation, and I would like to locate the log showing if the forceChangePasswordNextSignIn was used or if was a result of…

Windows 10 Security
Windows 10 Security
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
2,728 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,701 questions
Microsoft Intune Security
Microsoft Intune Security
Microsoft Intune: A Microsoft cloud-based management solution that offers mobile device management, mobile application management, and PC management capabilities.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
320 questions
asked 2024-03-09T20:38:25.3866667+00:00
Travis Hawk 20 Reputation points
accepted 2024-03-11T15:27:18.4366667+00:00
Travis Hawk 20 Reputation points
1 answer

The "Account Name" field is empty

Hi EveryOne I would like to see who logged on to my computer. I took a look in Event Viewer, but the field of account name is empty. How can I find who logged on to my computer? Thanks Michael

Windows Server
Windows Server
A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.
11,933 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,701 questions
asked 2024-03-07T12:46:05.7633333+00:00
michael lustig 1 Reputation point
commented 2024-03-11T10:08:23.94+00:00
michael lustig 1 Reputation point
2 answers

My website has been deemed unsafe by Windows Defender. How do I clear this mistake so my clients can access it?

Please help. My website: <Removed> is being blocked by windows defender. Some potential clients and users see an error message (attached) that blocks them from going to my page saying my site has been reported for phishing. It's been cleared and…

Windows 10
Windows 10
A Microsoft operating system that runs on personal computers and tablets.
10,418 questions
Windows 10 Security
Windows 10 Security
Windows 10: A Microsoft operating system that runs on personal computers and tablets.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
2,728 questions
Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,701 questions
Windows 11
Windows 11
A Microsoft operating system designed for productivity, creativity, and ease of use.
7,925 questions
asked 2024-03-03T19:00:18.1966667+00:00
Amanda Carroll 0 Reputation points
answered 2024-03-11T05:43:03.48+00:00
Jing Zhou 690 Reputation points Microsoft Vendor