Security


Endpoint Management Tools To Tame a Universal Client World

Now that using multiple devices, apps and OSes is ubiquitous in the workplace, new unified endpoint management tools are introducing a common approach to configuration, security and administration.

Microsoft Branching Out with Advanced Threat Protection Services

Microsoft's progress with its Advanced Threat Protection services seemed to be a unifying theme at Ignite.

Microsoft Previewing Edge Browser Apps for iPhone and Android Smartphones

The Microsoft Edge browser is coming in preview form to iOS- and Android-based devices, according to a Microsoft announcement today.

Anatomy of a Self-Inflicted Ransomware Attack

See the destructive path of an intentional ransomware exploit in a lab environment consisting of Linux and Windows workstations and servers, and learn how implementing some simple steps will ensure you can recover from such an attack.

Microsoft Cloud App Security Getting Conditional Access Protections

Microsoft Cloud App Security will get a new capability that adds conditional access protections to software-as-a-service applications.

Microsoft To Preview Remote Desktop Services Improvements

Microsoft this week briefly showed access and security improvements that will be coming to Remote Desktop Services.

Microsoft Intune Mobile Solutions Now Work with Zimperium Threat Detection

Users with Microsoft Enterprise Mobility + Security (EMS) licensing, which includes the Microsoft Intune mobile management solution, can now optionally turn on Zimperium security protection for Android and iOS devices.

Q&A: Configuring Active Directory Certificate Services for DSC Credential Encryption

DSC expert Melissa Januszko offers tips and advice for setting these up ahead of her Live! 360 session on the topic.

Windows Defender Advanced Threat Protection Service To Get Autoremediation Capabilities Later This Year

Windows Defender Advanced Threat Protection has hit a new milestone.

Microsoft Previews Azure Confidential Computing and Managed Service Identity Security Protections

Microsoft this week announced previews of two new Microsoft Azure security measures.

Microsoft Edge Team Outlines Browser Dev and Security Improvements at Summit Event

The developer team behind Microsoft Edge talked about the browser's progress during the third-annual Microsoft Edge Web Summit today in Seattle.

How To Disable SMB 1.0

Despite Microsoft patching many of the security vulnerabilities, including the one that led to the WannaCry attack, it's a smart move to disable the protocol to avoid future security headaches.

The Security and Financial Perils of Do-It-Yourself IT

Doing IT yourself might seem like a smart way to save money, but the risks aren't worth it.

Just-in-Time VM Access and Other Microsoft Azure Tools Previewed

Microsoft highlighted a couple of Azure security and management tools this week.

Microsoft To Block EMET in Windows 10 Fall Creators Update

Microsoft last week explained more about how its Enhanced Mitigation Experience Toolkit (EMET) is getting removed and also how it is getting integrated into the Windows Defender Advanced Threat Protection (ATP) service.

Kaspersky Lab Ending Microsoft Antitrust Complaints

Kaspersky Lab announced today that it is ending its recent antitrust complaints against Microsoft.

Microsoft Cloud App Security Service Gets Auto-Remediation Feature

Microsoft's Cloud App Security service can now perform actions automatically when certain kinds of security threats get detected.

Microsoft Previews Web Server Security Baseline Tool

Microsoft this week offered yet another preview of a new Operations Management Suite (OMS) feature, this time focused on checking the security compliance of Windows Web servers.

Microsoft Previewing Azure Active Directory Sign-In Changes Coming Next Month

Microsoft is previewing yet another sign-in experience for Azure Active Directory and Microsoft account users, giving organizations notice of changes that will get established this fall.

Microsoft Releases Advanced Threat Analytics Version 1.8

Microsoft released the latest version of its Advanced Threat Analytics forensic security solution this week.

Subscribe on YouTube