Microsoft is investigating LSASS memory leaks (caused by Windows Server updates released during the November Patch Tuesday) that might lead to freezes and restarts on some domain controllers. LSASS ...
Security researchers have devised a way to block the recently disclosed PetitPotam attack vector that allows hackers to take control of a Windows domain controller easily. An new version of the ...
I'm exploring replacing a NT4 server which is the domain controller and file server for a small network of 6 client machines. However, I've never used samba before, or anything else to do it.<BR>The ...
Microsoft’s May Patch Tuesday update is triggering authentication errors. Microsoft is alerting customers that its May Patch Tuesday update is causing authentications errors and failures tied to ...
Microsoft on Wednesday announced that it has updated its "best practices" advice for securing domain controllers. In general, Microsoft wants organizations to use the Azure Active Directory identity ...
Microsoft warns of credential-stealing NTLM relay attacks against Windows domain controllers Your email has been sent Microsoft is sounding an alert about a threat against Windows domain controllers ...
Starting Feb. 9, Microsoft will enable Domain Controller “enforcement mode” by default to address CVE-2020-1472. Microsoft is taking matters into its own hands when it comes to companies that haven’t ...
The US Cybersecurity and Infrastructure Security Agency (CISA) has taken the unusual step of removing a bug from its catalog of vulnerabilities that are known to be exploited, and which federal ...
It’s back to the future – remember the Windows NT Backup Domain Controller (BDC)? It could log you on, but you couldn’t make any changes to it. The 2008 version of the BDC goes by the new name of Read ...