Global Object Access Auditing is Magic Nov. 1, 2018, 3:55 p.m.

Global auditing lets you create System Access Control Lists (SACL) for the entire computer, based on file and registry. This means that instead of manually altering and maintaining SACLs on 10TB of shared files, you can instead define them implicitly and not actually modify the files at all. You can then troubleshoot an unexplained file deletion, see who keeps changing permissions on a folder, or satisfy an auditor.

active directory security windows group policy

Getting the Effective Audit Policy in Windows Nov. 1, 2018, 3:50 p.m.

You should not trust any of the Group Policy reporting tools when it comes to audit settings. There’s only one safe bet and it’s this command: auditpol.exe /get /category:*

active directory security windows group policy

Relation of InheritanceFlags and PropagationFlags to the ApplyTo values in the PermissionEntry Oct. 26, 2018, 3:17 p.m.

Permissions can be applied to the current folder, sub folders or files within folders and sub folder, or any combination of these. For every access rule there are two flags (InheritanceFlags and PropagationFlags) which together supports all possibilities.

security windows

Connect to SQL Server When System Administrators Are Locked Out July 19, 2018, 2:15 p.m.

Start the instance of SQL Server in single-user mode by using either the -m or -f options. Any member of the computer's local Administrators group can then connect to the instance of SQL Server as a member of the sysadmin fixed server role.

security sysadmin sql server

Service overview and network port requirements for Windows March 28, 2018, 2:08 p.m.

A roadmap of ports and protocols and services that are required by Microsoft client and server operating systems, server-based applications and their subcomponents to function in a segmented network.

network security windows

User Rights Assignment Oct. 31, 2017, 8:19 a.m.

User rights govern the methods by which a user can log on to a system. User rights are applied at the local computer level, and they allow users to perform tasks on a computer or in a domain. User rights include logon rights and permissions. Logon rights control who is authorized to log on to a computer and how they can log on. User rights permissions control access to computer and domain resources, and they can override permissions that have been set on specific objects. User rights are managed in Group Policy under the User Rights Assignment item.

documentation windows security

Elliptic Curve Cryptography for Beginners Oct. 16, 2017, 9:43 a.m.

A description of ECC without using advanced math

security read later

How to Deploy Local Administrator Password Solution with AWS Microsoft AD Sept. 27, 2017, 2:39 p.m.

In an on-premises AD environment, you would update the schema by running the Update-AdmPwdADSchema Windows PowerShell cmdlet with schema administrator credentials. Because AWS Microsoft AD is a managed service, I do not have permissions to update the schema directly. Instead, I will update the AD schema from the Directory Service console by importing an LDIF file.

active directory microsoft security aws

From AdmPwd to LAPS and now LAPS.E Sept. 27, 2017, 2:30 p.m.

Overview of Local Administrator Password Solution (AdmPwd / LAPS / LAPS.E), and the differences between the various versions.

microsoft security active directory

Handling Credentials with AWS Tools for Windows PowerShell Sept. 22, 2017, 9:40 a.m.

The cmdlets provided in the AWS Tools for Windows PowerShell provide three ways to express credential information. Some approaches are more secure than others.

security aws powershell

Advanced security auditing FAQ Sept. 19, 2017, 8:31 a.m.

If permissions are configured for an object, its security descriptor contains a DACL with security identifiers for the users and groups that are allowed or denied access. If auditing is configured for the object, its security descriptor also contains a SACL that controls how the security subsystem audits attempts to access the object. However, auditing is not completely configured unless a SACL has been configured for an object and a corresponding Object Access audit policy setting has been configured and applied.

windows group policy security

Exploits Database by Offensive Security July 7, 2017, 4:07 p.m.

The ultimate archive of Exploits, Shellcode, and Security Papers.

hacking security

Windows 10 and Windows Server 2016 update history May 23, 2017, 12:20 p.m.

List of historical updates for Windows Server 2016. Updates are cumulative and include all previous updates.

windows windows 10 windows server 2016 security

Security Bulletin Severity Rating System May 23, 2017, 12:13 p.m.

This system, which we revised in December 2011 based on customer feedback, is intended to help our customers decide which updates they should apply under their particular circumstances, and how rapidly they need to take action.

windows sysadmin security

HTTPSWatch New Zealand May 19, 2017, 8:54 a.m.

HTTPSWatch tracks the HTTPS support of prominent websites.

security new zealand

Script Windows Update PowerShell Module May 15, 2017, 4:11 p.m.

This function is a piece of PSWindowsUpdate module to manage Windows Update on a computer system running Windows. Whole module contain set of functions to check, download and install updates from PowerShell.

windows powershell security

Microsoft Explains Windows Server 2016 Patching May 10, 2017, 4:53 p.m.

For Windows Server 2016 installations, a security update arrives first, followed by a quality update a couple of weeks later. Cumulative updates with new security fixes arrive on the second Tuesday of each month ("patch Tuesday"). Cumulative updates with new quality fixes arrive on the fourth Tuesday of each month. Windows Server 2016 updates first arrive as "optional" updates, but they later become "recommended" updates after two weeks.

security sysadmin windows windows server 2016

CVE security vulnerability database May 10, 2017, 10:41 a.m.

Provides a web interface to CVE vulnerability data. You can browse for vendors, products and versions and view CVE entries, vulnerabilities, related to them. You can view statistics about vendors, products and versions of products, and create custom RSS feeds and widgets.

security

Disabling User Account Control (UAC) on Windows Server May 3, 2017, 8:15 a.m.

Under certain constrained circumstances, disabling User Account Control (UAC) on Windows Server can be an acceptable and recommended practice.

security sysadmin windows

Windows audit policy and best practices March 6, 2017, 4:43 p.m.

Windows Audit Policy is used to determine the amount of data logged by Windows security on domain controllers and other computers on the domain. These definitions were found to be most effective from both a best practice and compliance standpoint and are based on customer experience and recommendations from Microsoft.

active directory windows security