News
Microsoft is investigating LSASS memory leaks (caused by Windows Server updates released during the November Patch Tuesday) that might lead to freezes and restarts on some domain controllers. LSASS ...
I'm exploring replacing a NT4 server which is the domain controller and file server for a small network of 6 client machines. However, I've never used samba before, or anything else to do it.<BR>The ...
Since their release on Patch Tuesday, the updates have been breaking Windows, causing spontaneous boot loops on Windows domain controller servers, breaking Hyper-V and making ReFS volume systems ...
As CISA noted, "installation of updates released May 10, 2022, on client Windows devices and non-domain controller Windows Servers will not cause this issue and is still strongly encouraged." "This ...
Microsoft has released the latest update on the Domain Controller (DC) hardening roadmap. In case you are not familiar with it, hardening essentially refers to the process of securing the operating ...
Microsoft’s May Patch Tuesday update is triggering authentication errors. Microsoft is alerting customers that its May Patch Tuesday update is causing authentications errors and failures tied to ...
The US Cybersecurity and Infrastructure Security Agency (CISA) has taken the unusual step of removing a bug from its catalog of vulnerabilities that are known to be exploited, and which federal ...
Microsoft will remove Kerberos registry key workarounds on Windows Domain Controllers with September’s Patch Tuesday update.
Note: Client Windows 7 and 8.x (and presumably Vista) systems will get this update even if you have "receive recommended updates the same way as critical" disabled. It's not clearly mentioned in the ...
A recent CISA #StopRansomware advisory highlights how organizations can mitigate BianLian ransomware by limiting RDP connections and other permissions. This should come as no revelation. It should be ...
Some results have been hidden because they may be inaccessible to you
Show inaccessible results