Microsoft Support & Discussions
Free PC Help Forum microsoft products support and discussions. If you need help with Microsoft Windows, Windows Server software, Microsoft 365, Microsoft Azure or any other Microsoft product you can post here. If you want to discuss Microsoft and their line of products you can do that here also.
84,928 topics in this forum
-
Congratulating Our Top MSRC 2021 Q1 Security Researchers!
by Guest Lynn Miyashita- 0 replies
- 0 views
We’re excited to announce the top contributing researchers for the 2021 First Quarter (Q1)! Congratulations to all the researchers recognized in this quarter’s leaderboard and thank you to everyone who continues to help secure our customers and the ecosystem. The top three researchers of the 2021 Q1 Security Researcher Leaderboard are: Yuki Chen (4365 points), … Congratulating Our Top MSRC 2021 Q1 Security Researchers! Read More » Continue reading...
-
CyberMDX and Microsoft: Protecting life-saving medical devices
by Guest Emma Jones- 0 replies
- 0 views
This blog post is part of the Microsoft Intelligent Security Association (MISA) guest blog series. Learn more about MISA. While hospitals continue to battle the COVID-19 pandemic, many are battling other “viruses” behind the scenes. Malware, ransomware, and phishing attacks against healthcare delivery organizations are on the rise with many increasing in severity, exposure, and ramifications. An estimated 560 US healthcare targets were impacted by ransomware in 2020, with many of these targets being large conglomerates consisting of hundreds of hospitals. Most cyberattacks against hospitals originate with or involve unmanaged IoT and medical devices, resulting in pr…
-
-
- FPCH Admin
- 0 replies
- 0 views
We’re excited to announce the top contributing researchers for the 2021 First Quarter (Q1)! Congratulations to all the researchers recognized in this quarter’s leaderboard and thank you to everyone who continues to help secure our customers and the
Last reply by Cloaked, -
-
Windows Recovery Environment explained
by Guest aaronlower- 0 replies
- 0 views
The Windows Recovery Environment (WinRE) is a companion operating system installed alongside Windows 10, typically in a separate partition, that can help with troubleshooting, recovery, or booting from external media, such as a USB stick. WinRE is also used during the Windows update process to apply updates in specific paths or phases. (This process is sometimes referred to as SafeOS.) In this post, we're going to walk you through the tools in WinRE, offer tips and tricks for using it effectively, and, while we're at it, clear up common misconceptions around WinRE. We’ll also show how WinRE can enable a Windows 10 device that might have issues starting or applying the …
-
Microsoft to use SHA-2 exclusively starting May 9, 2021
by Guest Rommel_Degracia- 0 replies
- 0 views
As a major move to the more secure SHA-2 algorithm, Microsoft will allow the Secure Hash Algorithm 1 (SHA-1) Trusted Root Certificate Authority to expire. Beginning May 9, 2021 at 4:00 PM Pacific Time, all major Microsoft processes and services—including TLS certificates, code signing and file hashing—will use the SHA-2 algorithm exclusively. Why are we making this change? The SHA-1 hash algorithm has become less secure over time because of the weaknesses found in the algorithm, increased processor performance, and the advent of cloud computing. Stronger alternatives such as the Secure Hash Algorithm 2 (SHA-2) are now strongly preferred as they do not experience t…
-
How far have we come? The evolution of securing identities
by Guest Emma Jones- 0 replies
- 0 views
The security community is continuously changing, growing, and learning from each other to better position the world against cyber threats. In the latest Voice of the Community blog series post, Microsoft Product Marketing Manager Natalia Godyla talks with Troy Hunt, founder of Have I Been Pwned, information security author, and instructor at Pluralsight. In this blog, Troy shares his insights on the evolution of identity, from the biggest gaps in identity to modern technology solutions. Natalia: How has identity evolved over the past 10 years? Troy: There is so much identity-related data about other people accessible to everyone that the whole premise of having con…
-
April 2021 Update Tuesday packages now available
by Guest MSRC Team- 0 replies
- 0 views
Today is Update Tuesday – our commitment to provide a predictable monthly schedule to release updates and provide the latest protection to our customers. Update Tuesday is a monthly cycle when Microsoft releases patches for vulnerabilities that we have found proactively or that have been disclosed to us through our security partnerships under a coordinated … April 2021 Update Tuesday packages now available Read More » Continue reading...
-
Secure unmanaged devices with Microsoft Defender for Endpoint now
by Guest Emma Jones- 0 replies
- 0 views
As we have entered into new hybrid work environments, businesses need to think about how they will proactively protect their organizations from the influx of new or “bring your own” (BYO) connected devices. This new normal has exposed the most challenging cybersecurity landscape we’ve ever encountered. As defenders, we know that users are 71 percent more likely to be infected on an unmanaged device. This is because security and IT teams don’t have the ability to set the right security settings and configurations, can’t update and patch OS and software vulnerabilities, and can’t prevent shadow IT and shadow apps. These unmanaged devices that are connecting to company ne…
-
-
- FPCH Admin
- 0 replies
- 1 view
Update August 25, 2021: Microsoft strongly recommends that you update your servers with the most recent security updates available. CVE-2021-34473 (ProxyShell) CVE-2021-34523 (ProxyShell) CVE-2021-33766 Today is Update Tuesday – our commitment to provide a predictable monthly schedule to release updates and provide the latest protection to our customers. Update Tuesday is a monthly cycle when Microsoft releases patches for vulnerabilities that we have found proactively or that have been disclosed to us through our security partnerships under a coordinated vulnerability disclosure.
Last reply by Cloaked, -
-
Investigating a unique “form” of email delivery for IcedID malware
by Guest Eric Avena- 0 replies
- 0 views
Microsoft threat analysts have been tracking activity where contact forms published on websites are abused to deliver malicious links to enterprises using emails with fake legal threats. The emails instruct recipients to click a link to review supposed evidence behind their allegations, but are instead led to the download of IcedID, an info-stealing malware. Microsoft Defender for Office 365 detects and blocks these emails and protects organizations from this threat. In this blog, we showcase our analysis on this unique attack and how the techniques behind it help attackers with their malicious goals of finding new ways to infect systems. This threat is notable because…
-
Threat matrix for storage
by Guest Emma Jones- 0 replies
- 0 views
The move to cloud is happening faster than ever before and organizations are increasing their dependency on cloud storage services. In fact, Microsoft Azure Storage services are one of the most popular services in the cloud. Companies need effective threat protection and mitigation strategies and tools in place as they manage their access to cloud storage. For example, Azure Defender treats data-centric services as part of the security perimeter and provides prioritization and mitigation of threats for Storage. To help you build a framework, we examined the attack surface of storage services. In this blog, we outline potential risks that you should be aware of when deploy…
-
Gamifying machine learning for stronger security and AI models
by Guest Eric Avena- 0 replies
- 0 views
To stay ahead of adversaries, who show no restraint in adopting tools and techniques that can help them attain their goals, Microsoft continues to harness AI and machine learning to solve security challenges. One area we’ve been experimenting on is autonomous systems. In a simulated enterprise network, we examine how autonomous agents, which are intelligent systems that independently carry out a set of operations using certain knowledge or parameters, interact within the environment and study how reinforcement learning techniques can be applied to improve security. Today, we’d like to share some results from these experiments. We are open sourcing the Python source cod…
-
Microsoft Defender for Endpoint now supports Windows 10 on Arm devices
by Guest Eric Avena- 0 replies
- 0 views
Today, we are excited to announce that Microsoft Defender for Endpoint support of Windows 10 on Arm devices is generally available. This expanded support is part of our continued efforts to extend Microsoft Defender for Endpoint capabilities across all the endpoints defenders need to secure. Arm technology is enabling the digital transformation with innovative new form factors, better connectivity and mobile possibilities, instant-on technology, and amazing battery life. These elements also empower organizations to support the shift to remote and fluid work environments – a shift that requires a security-first mindset. As we continue to move forward in a new hybrid wor…
-
Protect your business from email phishing with multi-factor authentication
by Guest Emma Jones- 0 replies
- 0 views
Cybersecurity has been in the news far more often in the past 12 months than in previous years, as cybercriminals escalated their activity during the COVID-19 pandemic quarantine. The seismic shift of hundreds of millions of people connecting and working from home every day presented cybercriminals with greater opportunities to attack and new threat vectors to exploit, as was detailed in the Microsoft 2020 Digital Defense Report. Cybercrime is a large and flourishing enterprise, unfortunately. Like in any business, innovation fuels success and profit. Business email compromise is on the rise Even the oldest tricks of cybercriminals are constantly evolving in te…
-
BlueVoyant optimizes customer security with Microsoft security services
by Guest Emma Jones- 0 replies
- 0 views
This blog post is part of the Microsoft Intelligent Security Association (MISA) guest blog series. Learn more about MISA. What a year it has been. The rapid and unexpected transition to work from home is one of the biggest issues affecting companies of all sizes and industries in 2020. As companies now take a brief pause after the mad rush during the first half of the year, they must take an honest look at their security posture to ensure that their intellectual property, employee and customer data, applications, and infrastructure are all being protected and that plans are in place to continue doing so in the future, given many companies will operate very different…
-
Automating threat actor tracking: Understanding attacker behavior for intelligence and contextual alerting
by Guest Eric Avena- 0 replies
- 0 views
As seen in recent sophisticated cyberattacks, especially human-operated campaigns, it’s critical to not only detect an attack as early as possible but also to rapidly determine the scope of the compromise and predict how it will progress. How an attack proceeds depends on the attacker’s goals and the set of tactics, techniques, and procedures (TTPs) that they utilize to achieve these goals. Hence, quickly associating observed behaviors and characteristics to threat actors provides important insights that can empower organizations to better respond to attacks. At Microsoft, we use statistical methods to improve our ability to track specific threat actors and the TTPs as…
-
Zero Trust: 7 adoption strategies from security leaders
by Guest Teri Seals-Dormer- 0 replies
- 0 views
Microsoft considers Zero Trust an essential component of any organization’s security plan. We have partnered with Cloud Security Alliance, a not-for-profit organization that promotes cloud computing best practices, to bring together executive security leaders to discuss and share insights about their Zero Trust journeys. In our first discussion, we sat down with 10 executive security leaders from prominent energy, finance, insurance, and manufacturing companies in a virtual roundtable, to understand what has worked and discover where they needed to adjust their Zero Trust security model. Our collective goal was to learn from one another and then share what we’ve learne…
-
New Security Signals study shows firmware attacks on the rise; here’s how Microsoft is working to help eliminate this entire class of threats
by Guest Eric Avena- 0 replies
- 0 views
Cybersecurity threats are always evolving, and today we’re seeing a new wave of advanced attacks targeting areas of computing that don’t have the protection of the cloud. New data shows that firmware attacks are on the rise, and businesses aren’t paying close enough attention to securing this critical layer. Recently, Microsoft commissioned a study that showed how attacks against firmware are outpacing investments targeted at stopping them. The March 2021 Security Signals report showed that more than 80% of enterprises have experienced at least one firmware attack in the past two years, but only 29% of security budgets are allocated to protect firmware. Security Sig…
-
How to build a successful application security program
by Guest Emma Jones- 0 replies
- 0 views
The security community is continuously changing, growing, and learning from each other to better position the world against cyber threats. In the latest Voice of the Community blog series post, Microsoft Product Marketing Manager Natalia Godyla talks with Tanya Janca, Founder of We Hack Purple Academy and author of the best-selling book “Alice and Bob Learn Application Security.” Previously, Tanya shared her perspectives on the role of application security (AppSec) and the challenges facing AppSec professionals. In this blog, Tanya shares how to build an AppSec program, find security champions, and measure its success. Natalia: When you’re building an AppSec program, w…
-
Securing our approach to domain fronting within Azure
by Guest Emma Jones- 0 replies
- 0 views
Every single day our teams analyze the trillions of signals we see to understand attack vectors, and then take those learnings and apply them to our products and solutions. Having that understanding of the threat landscape is key to ensuring our customers are kept safe every day. However, being a security provider in a complex world sometimes requires deeper thinking and reflection on how to address emerging issues, especially when the answer is not always immediately clear. Our approach to domain fronting within Azure is a great example of how the ever-changing dynamics of our world have prompted us to re-examine an important and complicated issue—and ultimately make a c…
-
Analyzing attacks taking advantage of the Exchange Server vulnerabilities
by Guest Eric Avena- 0 replies
- 0 views
Microsoft continues to monitor and investigate attacks exploiting the recent on-premises Exchange Server vulnerabilities. These attacks are now performed by multiple threat actors ranging from financially motivated cybercriminals to state-sponsored groups. To help customers who are not able to immediately install updates, Microsoft released a one-click tool that automatically mitigates one of the vulnerabilities and scans servers for known attacks. Microsoft also built this capability into Microsoft Defender Antivirus, expanding the reach of the mitigation. As of today, we have seen a significant decrease in the number of still-vulnerable servers – more than 92% of known …
-
Introducing Bounty Awards for Teams Desktop Client Security Research
by Guest Lynn Miyashita- 0 replies
- 0 views
Partnering with the security research community is an important part of Microsoft’s holistic approach to defending against security threats. As much of the world has shifted to working from home in the last year, Microsoft Teams has enabled people to stay connected, organized, and collaborate remotely. Microsoft and security researchers across the planet continue to … Introducing Bounty Awards for Teams Desktop Client Security Research Read More » Continue reading...
-
How one data scientist is pioneering techniques to detect security threats
by Guest Emma Jones- 0 replies
- 0 views
Data science is an increasingly popular field of study that’s relevant to every industry. When Maria Puertas Calvo was a student, she never imagined that one day she would pioneer data science techniques to detect security threats. She started her Microsoft career on the Safety Platform team, developing algorithms to identify Microsoft accounts that send spam emails. She then worked on machine learning to detect account compromise in real-time for Microsoft accounts. Maria now leads the data science team for security in the identity division, working on several problems: protecting users from account compromise, protecting our own infrastructure from fraud and abuse, a…
-
-
- FPCH Admin
- 0 replies
- 1 view
Partnering with the security research community is an important part of Microsoft’s holistic approach to defending against security threats. As much of the world has shifted to working from home in the last year, Microsoft Teams has enabled people to stay connected, organized, and collaborate remotely. Microsoft and security researchers across the planet continue to partner to help secure customers and the technologies we use for remote collaboration.
Last reply by Cloaked, -
-
Secure containerized environments with updated threat matrix for Kubernetes
by Guest Emma Jones- 0 replies
- 0 views
Last April, we released the first version of the threat matrix for Kubernetes. It was the first attempt to systematically map the threat landscape of Kubernetes. As we described in the previous post, we chose to adapt the structure of MITRE ATT&CK® framework which, became almost an industry standard for describing threats. Since the publication of the threat matrix last year, things have changed: New threats were discovered as attackers targeted more and more Kubernetes workloads. We were glad to see that the security community adopted the matrix and added more techniques. As Kubernetes evolves, it becomes more secure by default and some techniques are no lon…