Microsoft Support & Discussions
Microsoft Windows, Windows Server software, Microsoft 365, Microsoft Azure or any other Microsoft product discussions and help.
85,364 topics in this forum
-
2018 年 1 月 10 日 (日本時間)、マイクロソフトは以下のソフトウェアのセキュリティ更新プログラムを公開しまし Continue reading...
-
- 0 replies
- 0 views
-
-
Today, we released security updates to provide additional protections against malicious attackers. By default, Windows 10 receives these updates automatically, and for customers running previous versions, we recommend they turn on automatic updates as a best practice. More information about this month’s security updates can be found in the Security Update Guide. Continue reading...
-
- 0 replies
- 0 views
-
-
本記事は、Windows Security のブログ “Detecting reflective DLL loading with Windows Defender ATP” (2017 年 11 月 13 日 米国時間公開) Continue reading...
-
- 0 replies
- 0 views
-
-
本記事は、Windows Security のブログ “Windows Defender ATP machine learning: Detecting new and unusual breach activity” (2017 年 8 月 3 日 米 Continue reading...
-
- 0 replies
- 0 views
-
-
本記事は、Windows Security のブログ “WannaCrypt ransomware worm targets out-of-date systems” (2017 年 5 月 12 日 米国時間 Continue reading...
-
- 0 replies
- 0 views
-
-
本記事は、Windows Security のブログ “Making Microsoft Edge the most secure browser with Windows Defender Application Guard” (2017 年 10 月 23 日 米国時間 Continue reading...
-
- 0 replies
- 0 views
-
-
2017 年 12 月 13 日 (日本時間)、マイクロソフトは以下のソフトウェアのセキュリティ更新プログラムを公開しまし Continue reading...
-
- 0 replies
- 0 views
-
-
Today, we released security updates to provide additional protections against malicious attackers. By default, Windows 10 receives these updates automatically, and for customers running previous versions, we recommend they turn on automatic updates as a best practice. More information about this month’s security updates can be found in the Security Update Guide. Continue reading...
-
- 0 replies
- 0 views
-
-
Last week, the CERT/CC published an advisory describing some unexpected behavior they observed when enabling system-wide mandatory Address Space Layout Randomization (ASLR) using Windows Defender Exploit Guard (WDEG) and EMET on Windows 8 and above. In this blog post, we will explain the configuration issue that CERT/CC encountered and describe work arounds to enable the desired behavior. Continue reading...
-
- 0 replies
- 0 views
-
-
本記事は、Windows Security のブログ “Hardening the system and maintaining integrity with Windows Defender System Guard” (2017 年 10 月 23 日 米国 Continue reading...
-
- 0 replies
- 0 views
-
-
本記事は、Windows Security のブログ “Stopping ransomware where it counts: Protecting your data with Controlled folder access” (2017 年 10 月 23 日 米 Continue reading...
-
- 0 replies
- 0 views
-
-
================================================================= 2017 年 11 月 23 日追記 11 月の Windows の月例セキュリティ更新プログラムを適用後に以下の問題が発生することを確認し Continue reading...
-
- 0 replies
- 0 views
-
-
Today, we released security updates to provide additional protections against malicious attackers. By default, Windows 10 receives these updates automatically, and for customers running previous versions, we recommend they turn on automatic updates as a best practice. More information about this month’s security updates can be found in the Security Update Guide. Continue reading...
-
- 0 replies
- 0 views
-
-
本記事は、Windows Security のブログ “Windows Defender Exploit Guard: Reduce the attack surface against next-generation malware” (2017 年 10 月 23 日 米国 Continue reading...
-
- 0 replies
- 0 views
-
-
[2017/10/17 更新] 本日、ADV170016 が廃止され、CVE-2017-13080が 2017 年 10 月のセキュリティ リリ Continue reading...
-
- 0 replies
- 0 views
-
-
Today, we released security updates to provide additional protections against malicious attackers. By default, Windows 10 receives these updates automatically, and for customers running previous versions, we recommend they turn on automatic updates as a best practice. More information about this month’s security updates can be found in the Security Update Guide. Continue reading...
-
- 0 replies
- 0 views
-
-
本記事は、Ann Johnson (Vice President、Enterprise Cybersecurity Group) による Microsoft Secure Blog への投稿 “Microso Continue reading...
-
- 0 replies
- 0 views
-
-
The Microsoft Security Response Center (MSRC) receives reports about potential vulnerabilities in our products and it’s the job of our engineering team to assess the severity, impact, and root cause of these issues. In practice, a significant proportion of these reports turn out to be memory corruption issues. In order to root cause these issues, an MSRC security engineer typically needs to analyze the crash and try to understand what went wrong. Continue reading...
-
- 0 replies
- 0 views
-
-
本記事は、Microsoft Malware Protection Center のブログ “Exploit for CVE-2017-8759 detected and neutralized” (2017 年 9 月 12 Continue reading...
-
- 0 replies
- 0 views
-
-
本記事は、Microsoft Security Response Center のブログ “Extending the Microsoft Office Bounty Program” (2017 年 9 月 15 日 米 Continue reading...
-
- 0 replies
- 0 views
-
-
Microsoft announces the extension of the Microsoft Office Bounty Program through December 31, 2017. This extension is retroactive for any cases submitted during the interim. The engagement we have had with the security community has been great and we are looking to continue that collaboration on the Office Insider Builds on Windows. Continue reading...
-
- 0 replies
- 0 views
-
-
本記事は、Security Research & Defense のブログ “Moving Beyond EMET II – Windows Defender Exploit Guard” (2017 年 8 月 9 日 米国時間公開) を翻訳したもので Continue reading...
-
- 0 replies
- 0 views
-
-
2017 年 9 月 13 日 (日本時間)、マイクロソフトは以下のソフトウェアのセキュリティ更新プログラムを公開しまし Continue reading...
-
- 0 replies
- 0 views
-
-
こんにちは、垣内ゆりかです。 本ブログでも、たびたび取り上げてきました 脆弱性緩和ツール Enhanced Mitigation Experience Toolkit (EMET) 。 EMET は Continue reading...
-
- 0 replies
- 0 views
-
-
Today, we released security updates to provide additional protections against malicious attackers. By default, Windows 10 receives these updates automatically, and for customers running previous versions, we recommend they turn on automatic updates as a best practice. More information about this month’s security updates can be found in the Security Update Guide. Continue reading...
-
- 0 replies
- 0 views
-