Microsoft Support & Discussions
Free PC Help Forum microsoft products support and discussions. If you need help with Microsoft Windows, Windows Server software, Microsoft 365, Microsoft Azure or any other Microsoft product you can post here. If you want to discuss Microsoft and their line of products you can do that here also.
84,928 topics in this forum
-
Mitigate OT security threats with these best practices
by Guest Emma Jones- 0 replies
- 0 views
The security community is continuously changing, growing, and learning from each other to better position the world against cyber threats. In the latest Voice of the Community blog series post, Microsoft Product Marketing Manager Natalia Godyla talks with Chris Sistrunk, Technical Manager in Mandiant’s ICS/OT Consulting practice and former engineer at Entergy, where he was a subject matter expert on transmission and distribution of supervisory control and data acquisition (SCADA) systems. In this blog, Chris shares best practices to help mitigate the security threats to operational technology (OT) environments. Natalia: What tools do you use to monitor and govern your …
-
How a positive hybrid work culture can help you to mitigate insider risk
by Guest Emma Jones- 0 replies
- 0 views
As Vasu Jakkal recently shared, we are operating in the most sophisticated threat landscape ever seen, and coupled with the next great disruption—hybrid work—security is more challenging than ever. Protecting from external threats is only one part of the challenge, though. You also must protect from the inside out—another facet of “assume breach” in your Zero Trust approach. Insider risks can be malicious or inadvertent, but all impact your most important asset: your data. As our recent Work Trend Index showed, people are collaborating, chatting, emailing, and sharing in new ways and greater volume than ever before. Between February 2020 and February 2021, the time spe…
-
Securing a new world of hybrid work: What to know and what to do
by Guest Emma Jones- 0 replies
- 0 views
The cybersecurity landscape has fundamentally changed, as evidenced by large-scale, complex attacks like Nobelium, Hafnium, and more recently last week’s Colonial Pipeline attack, which signals that human-operated ransomware is on the rise. Hackers launch an average of 50 million password attacks every day—579 per second. Phishing attacks have increased. Firmware attacks are on the rise, and ransomware has become incredibly problematic. And while Microsoft intercepted and thwarted a record-breaking 30 billion email threats last year, our work is never done. We are now actively tracking 40 plus active nation-state actors and over 140 threat groups representing 20 cou…
-
How to secure your hybrid work world with a Zero Trust approach
by Guest Emma Jones- 0 replies
- 0 views
We are operating in the most complex cybersecurity landscape we’ve ever seen. Sophisticated and determined attackers are the norm. And we all are preparing for the next great disruption—hybrid work. Security has never been more important, and as I shared in another Security blog today, it’s clearer than ever that a Zero Trust approach, which basically means you have to assume breach, will be critical to success. We’ve been listening and working closely with our customers around the world and rapidly innovating to help you to secure and protect your organizations. Today, I’d like to share some of our latest updates across security, compliance, identity, and management i…
-
Manage Windows Package Manager with Group Policy
by Guest denelon- 0 replies
- 0 views
As we prepare to ship version 1.0 of Windows Package Manager, we wanted to provide guidance on how to manage Windows Package Manager using Group Policy. We first announced the existence of Windows Package Manager at Microsoft Build in 2020. Designed to save you time and frustration, Windows Package Manager is a set of software tools that help automate the process of getting packages (applications) on Windows devices. Users can specify which apps they want installed and the Windows Package Manager does the work of finding the latest version (or the exact version specified) of that application and installing it on the user's Windows 10 device. Announcing Group Policy …
-
Threat and Vulnerability Management now supports all major platforms
by Guest Lauren Goodwin- 0 replies
- 0 views
We are swiftly adapting to the lasting reality of a hybrid workforce, with the number of remote workers in the US expected to nearly double over the next five years, compared to pre-pandemic times. As a result, security teams are being challenged to rethink how to secure a growing and increasingly diverse portfolio of devices outside of the traditional boundaries of their organization. However, what has stayed constant during this time of change is the focus of adversaries to identify and take advantage of vulnerabilities that have been left unpatched or misconfigurations as a gateway to sensitive information. It stresses the need for a proactive approach to vulnerability…
-
Gartner names Microsoft a Leader in the 2021 Endpoint Protection Platforms Magic Quadrant
by Guest Teri Dormer- 0 replies
- 0 views
Our mission to empower defenders and protect and secure organizations has never been more important to us. Over the last year, our customers have faced unpredictable challenges and nearly overnight have had to quickly adapt in the face of a new hybrid work environment, evolving sophistication and scope of threats, and global and economic uncertainty. The trust that customers have put into us through this journey has been humbling. No matter what the future holds, we are deeply committed to continuing to help customers prepare and adapt with security innovation that offers the best protection, detection, and response in their multi-cloud, multi-platform environments and em…
-
Forrester names Microsoft a Leader in the 2021 Enterprise Email Security Wave
by Guest Lauren Goodwin- 0 replies
- 0 views
Today, organizations face an evolving threat landscape and an exponentially increasing attack surface. Email represents the primary attack vector for cybercrime, and security teams are in search of efficient and cost-effective means to minimize the risk of these threats and the impact they have on organizational productivity and innovation. We are proud to announce today that Microsoft is positioned as a leader in The Forrester Wave: Enterprise Email Security, Q2 2021¹, receiving among the highest scores in the strategy category. The Forrester Wave report evaluates enterprise email security solutions and provides a detailed overview of the current offering, strategy, a…
-
Business email compromise campaign targets wide range of orgs with gift card scam
by Guest Eric Avena- 0 replies
- 0 views
Cybercriminals continue to target businesses to trick recipients into approving payments, transferring funds, or, in this case, purchasing gift cards. This kind of email attack is called business email compromise (BEC)—a damaging form of phishing designed to gain access to critical business information or extract money through email-based fraud. In this blog, we want to share our investigation of a BEC campaign that used attacker-created email infrastructure to facilitate gift card theft. In this campaign, we found that attackers targeted organizations in the consumer goods, process manufacturing and agriculture, real estate, discrete manufacturing, and professional se…
-
Business email compromise: How Microsoft is combating this costly threat
by Guest Lauren Goodwin- 0 replies
- 0 views
Amongst all cybercrime, phishing attacks continue to be the most prevalent today. With over 90 percent of attacks coming via email, it’s important that every organization has a plan to prevent these threats from reaching users. At Microsoft, we’re passionate about providing our customers with simplified and comprehensive protection against such threats with Defender for Office 365. Earlier today, we announced that Microsoft is positioned as a leader in The Forrester Wave: Email Security, Q2 2021. This represents the latest validation of our relentless effort, strategy, and focus to keep our customers secure and offer industry-leading protection against threats orchestrate…
-
Stopping Carbanak+FIN7: How Microsoft led in the MITRE Engenuity® ATT&CK® Evaluation
by Guest Lauren Goodwin- 0 replies
- 0 views
In MITRE Engenuity’s recent Carbanak+FIN7 ATT&CK Evaluation, Microsoft demonstrated that we can stop advanced, real-world attacks by threat actor groups with our industry-leading security capabilities. In this year’s evaluation, we engaged our unified Microsoft 365 Defender stack, with market-leading capabilities in Microsoft Defender for Endpoint and Microsoft Defender for Identity collaborating to provide: Best overall protection: In the protection test, Microsoft Defender for Endpoint blocked all steps of the attack, and did so earliest in the attack chain compared to other vendors. This means that organizations protected by Microsoft Defender for Endpoint w…
-
How to apply a Zero Trust approach to your IoT solutions
by Guest Emma Jones- 0 replies
- 0 views
For many, 2020 was a year of survival as they rapidly transformed their businesses in response to a new normal. From enabling new remote and hybrid work models to implementing new technology to help optimize operations, the last year has seen a significant uptick in the proliferation and role of IoT devices. Many organizations have suddenly found themselves facing an expanded attack surface area with new security challenges they were not fully prepared for. IoT solutions need to be secured end-to-end, all the way from the device to the cloud or hybrid service that the data is processed in. Securing IoT devices presents a couple of additional layers of complexity becaus…
-
Diagnose HoloLens 2 network issues with Fiddler and Wireshark
by Guest Yannis_Lempidakis- 0 replies
- 0 views
If network issues are an obstacle to successfully deploying and using HoloLens 2 in your organization, learn how two well-known network diagnostic tools, Fiddler and Wireshark can help you scan, diagnose, and identify problems. Fiddler is a web debugging proxy and is used to troubleshoot HTTP(S) issues. It captures every HTTP request the computer makes and records everything associated with it. Uncovering end-user authentication issues for the HTTPS apps used in your organization drives better productivity and efficiency for your HoloLens 2 use cases. Wireshark is a network protocol analyzer primarily used to inspect TCP/UDP traffic from and to your HoloLens 2 devic…
-
Deploy HoloLens 2 at scale using the power of cloud services
by Guest Yannis_Lempidakis- 0 replies
- 0 views
In this article, we outline the key advantages of cloud-based deployments, introduce HoloLens 2 platform fundamentals, and describe the core components needed to successfully deploy HoloLens 2 devices. Enterprises around the globe are rapidly adopting mobile devices, such as laptops, smartphones, and mixed reality/virtual reality (MR/VR) headsets in an effort to improve workforce productivity and operational efficiency, With Microsoft HoloLens 2 and Mixed Reality solutions, you can transform your business workflows - from remote collaboration and task guidance to employee training and other use cases. This mobile-first device landscape means that IT teams need to lo…
-
AI security risk assessment using Counterfit
by Guest Emma Jones- 0 replies
- 0 views
Today, we are releasing Counterfit, an automation tool for security testing AI systems as an open-source project. Counterfit helps organizations conduct AI security risk assessments to ensure that the algorithms used in their businesses are robust, reliable, and trustworthy. AI systems are increasingly used in critical areas such as healthcare, finance, and defense. Consumers must have confidence that the AI systems powering these important domains are secure from adversarial manipulation. For instance, one of the recommendations from Gartner’s Top 5 Priorities for Managing AI Risk Within Gartner’s MOST Framework published in Jan 20211 is that organizations “Adopt spec…
-
“BadAlloc” – Memory allocation vulnerabilities could affect wide range of IoT and OT devices in industrial, medical, and enterprise networks
by Guest MSRC Team- 0 replies
- 0 views
Microsoft’s Section 52, the Azure Defender for IoT security research group, recently uncovered a series of critical memory allocation vulnerabilities in IoT and OT devices that adversaries could exploit to bypass security controls in order to execute malicious code or cause a system crash. These remote code execution (RCE) vulnerabilities cover more than 25 CVEs … “BadAlloc” – Memory allocation vulnerabilities could affect wide range of IoT and OT devices in industrial, medical, and enterprise networks Read More » Continue reading...
-
Center for Threat-Informed Defense teams up with Microsoft, partners to build the ATT&CK® for Containers matrix
by Guest Eric Avena- 0 replies
- 0 views
The MITRE ATT&CK® for Containers matrix was published today, establishing an industry knowledge base of attack techniques associated with containerization and related technologies that are increasingly more ubiquitous in the current computing landscape. Microsoft is happy to have contributed and worked closely with the Center for Threat-Informed Defense and other partners to develop this framework for understanding and investigating this growing attack surface. The ATT&CK for Containers builds on efforts including the threat matrix for Kubernetes developed by the Microsoft for Azure Defender for Kubernetes. The Center for Threat-Informed Defense expanded on…
-
Microsoft’s Section 52, the Azure Defender for IoT security research group, recently uncovered a series of critical memory allocation vulnerabilities in IoT and OT devices that adversaries could exploit to bypass security controls in order to execute malicious code or cause a system crash. These remote code execution (RCE) vulnerabilities cover more than 25 CVEs and potentially affect a wide range of domains, from consumer and medical IoT to Industrial IoT, Operational Technology (OT), and industrial control systems.
Last reply by Cloaked, -
Public preview of Microsoft Graph APIs to manage Windows updates
by Guest David_Mebane- 0 replies
- 0 views
Gain rich control over the approval, scheduling, and protection of content delivered from Windows Update thanks to the new Microsoft Graph APIs, now available in public preview! Powered by the Windows Update for Business deployment service, these APIs enable IT professionals and app developers to: Approve and schedule specific feature updates to be delivered from Windows Update – including skipping or not taking feature updates. Stage deployments over a period of days or weeks using rich expressions (ex: deploy 20H2 to 500 devices per day, beginning on May 11, 2021) Bypass pre-configured Windows Update for Business policies to immediately deploy a security update ac…
-
Meet critical infrastructure security compliance requirements with Microsoft 365
by Guest Emma Jones- 0 replies
- 0 views
Critical infrastructure operators face a hostile cyber threat environment and a complex compliance landscape. Every operator of an industrial control system also operates an IT network to service its productivity needs. A supervisory control and data acquisition (SCADA) system operator of a power grid or chemical plant needs email, databases, and business applications to support it, much like any enterprise. IT environments, with their large attack surface, can be the entryway to attack critical infrastructure even where those IT systems are not critical infrastructure themselves. Security and compliance failures may include life safety, environmental, or national secu…
-
Defending against cryptojacking with Microsoft Defender for Endpoint and Intel TDT
by Guest Emma Jones- 0 replies
- 0 views
Cryptocurrency mining—once considered no more than a nuisance, a relatively benign activity that was a drain on machine resources—has been on the rise in recent years. This increase in cryptocurrency mining activity is driven by the increasing value of cryptocurrencies like Bitcoin, the growth in popularity of different kinds of cryptocurrency (Ethereum, Litecoin, and Dogecoin), and the volatility in these markets. As cryptocurrency prices rise, many opportunistic attackers now prefer to use cryptojacking over ransomware. The risks for organizations have increased, as attackers deploy coin miners as a payload for malware campaigns. According to recent research from Avira …
-
Evolving beyond password complexity as an identity strategy
by Guest Emma Jones- 0 replies
- 0 views
The security community is continuously changing, growing, and learning from each other to better position the world against cyber threats. In the latest Voice of the Community blog series post, Microsoft Product Marketing Manager Natalia Godyla talks with Troy Hunt, founder of Have I Been Pwned, information security author, and instructor at Pluralsight. In this blog, Troy talks about the future of identity and shares strategies for protecting identities. Natalia: What threats will be the most important to focus on in the next year? Troy: We’re seeing more one-time password phishing. This is the value proposition of something like U2F, but how do we make phish-resil…
-
MITRE Engenuity ATT&CK® Evaluation proves Microsoft Defender for Endpoint stops advanced attacks across platforms
by Guest Emma Jones- 0 replies
- 0 views
For the third year in a row, Microsoft successfully demonstrated industry-leading defense capabilities in the independent MITRE Engenuity ATT&CK (Adversarial Tactics, Techniques, and Common Knowledge) Evaluations. As the attack surface evolves on a near-daily basis, threat actors are creating more advanced techniques targeted across domains such as endpoints, identities, emails, documents, and cloud apps, requiring security solutions with the capability to automatically analyze threat data across these domains and build a complete picture of the attacks. The 2020 ATT&CK Evaluations concentrated on advanced threat actors known to the industry as FIN7 and Carbana…
-
Afternoon Cyber Tea: Cybersecurity has become a pillar of the business
by Guest Emma Jones- 0 replies
- 0 views
In a famous two-part episode of “Star Trek: The Next Generation,” Captain Jean-Luc Picard is captured by the Cardassians. During a pivotal scene, a Cardassian interrogator shows Picard four bright lights and demands that he “see” five lights. Picard resists, culminating with him shouting, “There are four lights!” When I hosted Tarah Wheeler on Afternoon Cyber Tea with Ann Johnson to talk about encryption, she shared this particular story about the Next Generation episode during our conversation because she believes it’s a good description of how we should think about encryption. In addition to being a Star Trek fan, Tarah Wheeler is an accomplished information security…
-
Surface expands its Secured-core portfolio with the new Surface Laptop 4 powered by AMD Ryzen™ Mobile Processors
by Guest Eric Avena- 0 replies
- 0 views
As operating systems are becoming more secure and resistant to compromise, advanced vectors like firmware, kernel and hardware direct memory access (DMA) have emerged as new favored targets for threat actors. Recent trends indicate a substantial growth in the number of hardware and firmware exploits. The March 2021 Security Signals report, commissioned by Microsoft, indicates that a vast majority of enterprise customers have experienced at least one firmware attack in the past two years. To safeguard against increasingly sophisticated and targeted attacks, we need more than just software protection – integrated hardware and software security is now essential in an era …