Security


Microsoft December Patch Release Has Fix for Windows 10 Internet Connection Problems

Microsoft's "patch Tuesday" release this month contains a fix for an Internet connection problem that reportedly had widespread effects on Windows 10 machines.

Microsoft Eases Local Password Protection with Azure Active Directory Pass-Through Authentication Preview

Microsoft announced a preview today of a new Azure Active Directory Pass-Through Authentication capability, as well as a preview of a "seamless" single sign-on feature.

Microsoft Changing How Security-Only Patch Supersedence Works This Month

Microsoft today announced a December change in its servicing model for older Windows environments after some customers got tripped up by the new patch model.

Windows 10 'Creators Update' To Bring Security Enhancements

Microsoft is planning to deliver some added security improvements for organizations when the Windows 10 "Creators Update" gets released.

Microsoft Offers Additional Guidance for Moving Away from SHA-1 Encryption

Microsoft has published a brief new guide for organizations grappling with the ongoing Secure Hash Algorithm-1(SHA-1) deprecation, which is a security concern for browser users and Web site operators.

Microsoft MVP Discloses Windows In-Place Upgrade Security Flaw

A Microsoft Most Valuable Professional this week disclosed a current security flaw that's associated with Windows in-place upgrades.

CERT Disputes Microsoft on Windows 10 Security Without EMET

A well-known security group is disputing Microsoft's claim that Windows 10 has good enough security protections without using the Enhanced Mitigation Experience Toolkit.

Battling Shadow IT with Office 365

Microsoft's Productivity App Discovery tool will let you monitor firewall logs for suspicious cloud app activity.

Security Firm Launches Antitrust Complaint Against Microsoft and Windows 10

Security firm Kaspersky Lab is crying foul after accusing Microsoft of creating an environment in Windows 10 that puts competing security products at a disadvantage compared to the company's Windows Defender.

Microsoft Planning To End Support for EMET Security Tool

Microsoft will be throwing in the towel on its Enhanced Mitigation Experience Toolkit solution, which was designed to offer protections against common malware attack scenarios and exploit methods.

Microsoft Warns of Windows Zero-Day Flaw Exploited by Russian Hackers

Microsoft on Tuesday confirmed that the Russian hacking group Stronium has launched a spear phishing campaign to exploit a recently discovered flaw in Windows 10.

Shield Hyper-V with Microsoft's Host Guardian Service

The new Windows Server 2016 is the most secure version of Microsoft's server OS with the introduction of the Host Guardian Service for Hyper-V Shielded VMs. Learn about this critical new feature and how to configure and implement it.

Microsoft Releases SharePoint Server Sandbox Alternative with New Managed Solutions Gallery

Microsoft this week announced a new Managed Solutions Gallery sandbox security capability for its SharePoint 2010-, 2013- and 2016-branded server products.

Microsoft Makes the Case for Windows Server 2016

The company showcased the latest Windows Server improvements in security, cost savings and cloud-based app management.

Microsoft Research Releases Anti-Recon Security Tool

Security researchers at Microsoft have released a PowerShell script that aims at stopping attackers from pulling off reconnaissance in a compromised network.

Shavlik Offers Tips on the New Microsoft Patch Approach

Security and patch management software vendor Shavlik offered its views about this week's Patch Tuesday release event, which will bring a world of changes for busy IT pros.

Microsoft Goes Live with Azure Active Directory Conditional Access and Information Protection Services

Microsoft announced a couple of "general availability" milestones for two Azure Active Directory products this week.

Yahoo Reportedly Bulk Scanned E-Mails for U.S. Intelligence

A Reuters story reported that Yahoo had cooperated last year with U.S. intelligence officials to scan all incoming Yahoo e-mail traffic.

Microsoft Rolling Out New Azure Active Directory Certificate Policy This Month

Microsoft plans to increase its Azure Active Directory certificate update pace, with the next rollover happening on Oct. 10.

Microsoft Edge Application Guard Takes Center Stage

Microsoft's biggest security announcement this week during its Ignite event for IT pros may have concerned Edge, the company's consumer-oriented Web browser.

Subscribe on YouTube