Microsoft Support & Discussions
Free PC Help Forum microsoft products support and discussions. If you need help with Microsoft Windows, Windows Server software, Microsoft 365, Microsoft Azure or any other Microsoft product you can post here. If you want to discuss Microsoft and their line of products you can do that here also.
84,928 topics in this forum
-
Microsoft finds new NETGEAR firmware vulnerabilities that could lead to identity theft and full system compromise
by Guest Eric Avena- 0 replies
- 0 views
The continuous improvement of security solutions has forced attackers to explore alternative ways to compromise systems. The rising number of firmware attacks and ransomware attacks via VPN devices and other internet-facing systems are examples of attacks initiated outside and below the operating system layer. As these types of attacks become more common, users must look to secure even the single-purpose software that run their hardware—like routers. We have recently discovered vulnerabilities in NETGEAR DGN-2200v1 series routers that can compromise a network’s security—opening the gates for attackers to roam untethered through an entire organization. We discovered the…
-
The critical role of Zero Trust in securing our world
by Guest Emma Jones- 0 replies
- 0 views
We are operating in the most complex cybersecurity landscape that we’ve ever seen. While our current ability to detect and respond to attacks has matured incredibly quickly in recent years, bad actors haven’t been standing still. Large-scale attacks like those pursued by Nobelium1 and Hafnium, alongside ransomware attacks on critical infrastructure indicate that attackers have become increasingly sophisticated and coordinated. It is abundantly clear that the work of cybersecurity and IT departments are critical to our national and global security. Microsoft has a unique level of access to data on cyber threats and attacks globally, and we are committed to sharing this …
-
MITRE ATT&CK® mappings released for built-in Azure security controls
by Guest Kristina Corbitt- 0 replies
- 0 views
The Security Stack Mappings for Azure research project was published today, introducing a library of mappings that link built-in Azure security controls to the MITRE ATT&CK® techniques they mitigate against. Microsoft once again worked with the Center for Threat-Informed Defense and other Center members to publish the mappings, which pair the familiar language of the ATT&CK framework with the concrete coverage Azure provides to protect organizations’ attack surfaces. Microsoft is pleased that community interest in seeing such mappings for Azure led to its use as the pilot cloud platform for this endeavor. The project aims to fill an information gap for orga…
-
Encouraging women to embrace their cybersecurity superpowers
by Guest Emma Jones- 0 replies
- 0 views
The cybersecurity challenges of today require a diversity of skills, perspectives, and experiences, yet women remain underrepresented in this field. On International Women’s Day, some Microsoft Security women leaders penned a powerful blog highlighting the underrepresentation of women in cybersecurity (women make up just 24 percent of the cybersecurity workforce, according to the 2019 (ISC)² report, Cybersecurity Workforce Study: Women in Cybersecurity1), and the critical need for diverse perspectives in solving 21st Century cybersecurity challenges. While recent studies2 indicate an increase in the percentage of women in cybersecurity, they remain the minority of the wor…
-
Windows 11 enables security by design from the chip to the cloud
by Guest Emma Jones- 0 replies
- 0 views
Over the last year, PCs have kept us connected to family, friends, and enabled businesses to continue to run. This new hybrid work paradigm has got us thinking about how we will continue to deliver the best possible quality, experience, and security for the more than 1 billion people who use Windows. While we have adapted to working from home, it’s been rare to get through a day without reading an account of a new cybersecurity threat. Phishing, ransomware, supply chain, and IoT vulnerabilities—attackers are constantly developing new approaches to wreak digital havoc. But as attacks have increased in scope and sophistication, so have we. Microsoft has a clear vision fo…
-
Strategies, tools, and frameworks for building an effective threat intelligence team
by Guest Lauren Goodwin- 0 replies
- 0 views
How to think about building a threat intelligence program The security community is continuously changing, growing, and learning from each other to better position the world against cyber threats. In the latest Voice of the Community blog series post, Microsoft Product Marketing Manager Natalia Godyla talks with Red Canary Director of Intelligence Katie Nickels, a certified instructor with the SANS Institute. In this blog, Katie shares strategies, tools, and frameworks for building an effective threat intelligence team. Natalia: Where should cyber threat intelligence (CTI) teams start? Katie: Threat intelligence is all about helping organizations make decisions…
-
Microsoft announces recipients of academic grants for AI research on combating phishing
by Guest Eric Avena- 0 replies
- 0 views
Every day in the ever-changing technology landscape, we see boundaries shift as new ideas challenge the old status quo. This constant shift is observed in the increasingly sophisticated and connected tools, products, and services people and organizations use on a daily basis, but also in the security that needs to be built into these technologies to protect them against adversaries intent on abusing the same technologies for nefarious purposes. At Microsoft, we are committed to harnessing the immense potential of AI to help solve many of our technology concerns today. We believe that working on the “bleeding edge” offers one of the best ways to serve our customers and …
-
Improve your threat detection and response with Microsoft and Wortell
by Guest Lauren Goodwin- 0 replies
- 0 views
This blog post is part of the Microsoft Intelligent Security Association (MISA) guest blog series. Learn more about MISA. The way of working is changing rapidly. Many workloads are moving to the cloud and the pandemic accelerated organizations to provide infrastructure to aid employees working from anywhere (or mostly from home) at any time and, when possible, from any device (corporate or private). The security team needs to keep up with an increased workload on top of their often already stretched budget, resources, and focus. Working through many alerts from ever-changing situations is challenging: how can they prioritize? And how can they handle them with only a fi…
-
Afternoon Cyber Tea: Microsoft’s cybersecurity response to COVID-19
by Guest Emma Jones- 0 replies
- 0 views
On February 25, 2020, Microsoft Chief Information Security Officer (CISO) Bret Arsenault was attending the RSA Conference in San Francisco when the city declared a state of emergency because of COVID-19. Shortly after flying back to Seattle, Bret learned of the first death from the coronavirus in Washington state. He and other members of Microsoft’s Risk Management Council worked on the company’s crisis response. To kick off National Cybersecurity Awareness Month, I spoke with Bret Arsenault on a recent episode of Afternoon Cyber Tea with Ann Johnson. As CISO, Bret is responsible for disaster recovery at the enterprise level. He is the chair of Microsoft’s Risk Managem…
-
Behind the scenes of business email compromise: Using cross-domain threat data to disrupt a large BEC campaign
by Guest Eric Avena- 0 replies
- 0 views
Microsoft 365 Defender researchers recently uncovered and disrupted a large-scale business email compromise (BEC) infrastructure hosted in multiple web services. Attackers used this cloud-based infrastructure to compromise mailboxes via phishing and add forwarding rules, enabling these attackers to get access to emails about financial transactions. In this blog, we’ll share our technical analysis and journey of unraveling this BEC operation, from the phishing campaign and compromised mailboxes to the attacker infrastructure. This threat highlights the importance of building a comprehensive defense strategy, which should include strong pre-breach solutions that can prev…
-
How purple teams can embrace hacker culture to improve security
by Guest Emma Jones- 0 replies
- 0 views
The security community is continuously changing, growing, and learning from each other to better position the world against cyber threats. In the latest Voice of the Community blog series post, Microsoft Product Marketing Manager Natalia Godyla talks with Matthew Hickey, co-founder, CEO, and writer for Hacker House. In this blog post, Matthew talks about the benefits of a purple team and offers best practices for building a successful one. Natalia: What is a purple team, and how does it bridge red and blue teams? Matthew: The traditional roles involve a blue team that acts as your defenders and a red team that acts as your attackers. The blue team wants to protect t…
-
CRSP: The emergency team fighting cyber attacks beside customers
by Guest Emma Jones- 0 replies
- 0 views
What is CRSP? Microsoft Global Compromise Recovery Security Practice. Who is CRSP? We are a worldwide team of cybersecurity experts operating in most countries, across all organizations (public and private), with deep expertise to secure an environment post-security breach and to help you prevent a breach in the first place. As a specialist team within the wider Microsoft cybersecurity functions, we predominantly focus on reactive security projects for our customers. The main types of projects we undertake are: Compromise recovery: Giving customers back control of their environment after a compromise. Rapid ransomware recovery: Restore business-critic…
-
Optimize security with Azure Firewall solution for Azure Sentinel
by Guest Emma Jones- 0 replies
- 0 views
Security is a constant balance between proactive and reactive defenses. They are both equally important, and neither can be neglected. Effectively protecting your organization means constantly optimizing both prevention and detection. That’s why we’re excited to announce a seamless integration between Azure Firewall and Azure Sentinel. Now, you can get both detection and prevention in the form of an easy-to-deploy Azure Firewall solution for Azure Sentinel. Combining prevention and detection allows you to ensure that you both prevent sophisticated threats when you can, while also maintaining an “assume breach mentality” to detect and quickly respond to cyberattacks.…
-
Windows lifecycle and servicing update
by Guest John_Cable- 0 replies
- 0 views
Today, I'm offering an overview of the product lifecycle and details on how we will service Windows 11. Last week we announced Windows 11, the future of Windows for all users. Windows 11 is built on the familiar Windows 10 foundation and will begin to be available the second half of this year. When we originally released Windows 10, we made a commitment to keep devices protected and productive through best-in-class servicing. We are pleased with the progress we have made in keeping over 1.3 billion devices updated on a global scale. Along with the end user experience and security improvements in Windows 11, we are also introducing enhancements you have suggested and as…
-
New Nobelium activity
by Guest MSRC Team- 0 replies
- 0 views
The Microsoft Threat Intelligence Center is tracking new activity from the NOBELIUM threat actor. Our investigation into the methods and tactics being used continues, but we have seen password spray and brute-force attacks and want to share some details to help our customers and communities protect themselves. This recent activity was mostly unsuccessful, and the majority of targets were not successfully compromised – we … New Nobelium activity Read More » Continue reading...
-
Investigating and Mitigating Malicious Drivers
by Guest MSRC Team- 0 replies
- 0 views
The security landscape continues to rapidly evolve as threat actors find new and innovative methods to gain access to environments across a wide range of vectors. As the industry moves closer to the adoption of a Zero Trust security posture with broad and layered defenses, we remain committed to sharing threat intelligence with the community … Investigating and Mitigating Malicious Drivers Read More » Continue reading...
-
Encouraging women to embrace their cybersecurity superpowers
by Guest Emma Jones- 0 replies
- 0 views
The cybersecurity challenges of today require a diversity of skills, perspectives, and experiences, yet women remain underrepresented in this field. On International Women’s Day, some Microsoft Security women leaders penned a powerful blog highlighting the underrepresentation of women in cybersecurity (women make up just 24 percent of the cybersecurity workforce, according to the 2019 (ISC)² report, Cybersecurity Workforce Study: Women in Cybersecurity1), and the critical need for diverse perspectives in solving 21st Century cybersecurity challenges. While recent studies2 indicate an increase in the percentage of women in cybersecurity, they remain the minority of the wor…
-
Windows 11 enables security by design from the chip to the cloud
by Guest Emma Jones- 0 replies
- 0 views
Over the last year, PCs have kept us connected to family, friends, and enabled businesses to continue to run. This new hybrid work paradigm has got us thinking about how we will continue to deliver the best possible quality, experience, and security for the more than 1 billion people who use Windows. While we have adapted to working from home, it’s been rare to get through a day without reading an account of a new cybersecurity threat. Phishing, ransomware, supply chain, and IoT vulnerabilities—attackers are constantly developing new approaches to wreak digital havoc. But as attacks have increased in scope and sophistication, so have we. Microsoft has a clear vision fo…
-
-
- FPCH Admin
- 0 replies
- 1 view
The Microsoft Threat Intelligence Center is tracking new activity from the NOBELIUM threat actor. Our investigation into the methods and tactics being used continues, but we have seen password spray and brute-force attacks and want to share some details to help our customers and communities protect themselves. This recent activity was mostly unsuccessful, and the majority of targets were not successfully compromised - we are aware of three compromised entities to date.
Last reply by Cloaked, -
-
-
- FPCH Admin
- 0 replies
- 1 view
The security landscape continues to rapidly evolve as threat actors find new and innovative methods to gain access to environments across a wide range of vectors. As the industry moves closer to the adoption of a Zero Trust security posture with broad and layered defenses, we remain committed to sharing threat intelligence with the community to shine a light on the latest techniques and exploits of attackers so the industry can better protect itself.
Last reply by Cloaked, -
-
Strategies, tools, and frameworks for building an effective threat intelligence team
by Guest Lauren Goodwin- 0 replies
- 0 views
How to think about building a threat intelligence program The security community is continuously changing, growing, and learning from each other to better position the world against cyber threats. In the latest Voice of the Community blog series post, Microsoft Product Marketing Manager Natalia Godyla talks with Red Canary Director of Intelligence Katie Nickels, a certified instructor with the SANS Institute. In this blog, Katie shares strategies, tools, and frameworks for building an effective threat intelligence team. Natalia: Where should cyber threat intelligence (CTI) teams start? Katie: Threat intelligence is all about helping organizations make decisions…
-
Microsoft announces recipients of academic grants for AI research on combating phishing
by Guest Eric Avena- 0 replies
- 0 views
Every day in the ever-changing technology landscape, we see boundaries shift as new ideas challenge the old status quo. This constant shift is observed in the increasingly sophisticated and connected tools, products, and services people and organizations use on a daily basis, but also in the security that needs to be built into these technologies to protect them against adversaries intent on abusing the same technologies for nefarious purposes. At Microsoft, we are committed to harnessing the immense potential of AI to help solve many of our technology concerns today. We believe that working on the “bleeding edge” offers one of the best ways to serve our customers and …
-
-
- FPCH Admin
- 1 reply
- 427 views
Save yourself from bugs and other issues and skip the unofficial version. An unfinished build of what is assumed to be Windows 11 leaked online, and people are installing it. Based on early impressions, it looks like Windows users are in for a big overhaul: Screenshots show off an all-new macOS-like desktop layout, a redesigned Windows Explorer interface, new Start menus, and some of the best built-in wallpapers Windows has ever had. Some folks are excited by the changes, others not so much, but it’s safe to say everyone’s at least curious about Microsoft’s still technically unannounced operating system (it’s assumed the upcoming Sun Valley Windows 10 update w…
Last reply by AWS, -
-
A framework for Windows endpoint management transformation
by Guest Steve Thomas (GLADIATOR)- 0 replies
- 0 views
Investments in Azure and Microsoft 365 can streamline your transition to the cloud and make it easier to manage endpoints across your organization. Now let's explore ways to develop and implement effective strategy to make that transition and help you create the “how” and “why” to leverage these solutions in your own environment. Update Updating means staying ahead of adversaries and competition with technology innovations to drive security and business results through: Better managing the risk of change in a fast-moving technology world with deployment rings keeping Windows up to date with the latest quality updates, feature updates, and security features…
-
Improve your threat detection and response with Microsoft and Wortell
by Guest Lauren Goodwin- 0 replies
- 0 views
This blog post is part of the Microsoft Intelligent Security Association (MISA) guest blog series. Learn more about MISA. The way of working is changing rapidly. Many workloads are moving to the cloud and the pandemic accelerated organizations to provide infrastructure to aid employees working from anywhere (or mostly from home) at any time and, when possible, from any device (corporate or private). The security team needs to keep up with an increased workload on top of their often already stretched budget, resources, and focus. Working through many alerts from ever-changing situations is challenging: how can they prioritize? And how can they handle them with only a fi…