Microsoft is investigating LSASS memory leaks (caused by Windows Server updates released during the November Patch Tuesday) that might lead to freezes and restarts on some domain controllers. LSASS ...
Even if someone runs off with your remote office's domain controller, with Windows Server 2008 you don't need to worry about sensitive data being compromised. Russell Smith is a technology consultant ...
When physical security is lacking, it becomes essential to increase the focus on data security. Windows Server 2008 and R2 provide some new ways to do so that seem uniquely tailored for environments ...
Read-only domain controllers (RODCs), a new feature of Active Directory Domain Services, represent a fundamental change in how you'll use DCs. Here's what you need to know to implement them in your ...
Microsoft has acknowledged further problems that admins and users may encounter after installing the latest security updates. Both server and desktop operating systems are affected. In the Windows ...
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has removed a Windows security flaw from its catalog of known exploited vulnerabilities due to Active Directory (AD) authentication ...
I'm exploring replacing a NT4 server which is the domain controller and file server for a small network of 6 client machines. However, I've never used samba before, or anything else to do it.<BR>The ...
Microsoft recently released a patch (CVE-2020-1472) to fix a software issue in the Microsoft Windows Netlogon Remote Protocol (MS-NRPC). As noted on a Secura blog, an unauthenticated attacker with ...
Microsoft warns of credential-stealing NTLM relay attacks against Windows domain controllers Your email has been sent Microsoft is sounding an alert about a threat against Windows domain controllers ...
当前正在显示可能无法访问的结果。
隐藏无法访问的结果