Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Windows

Windows Security: Detailed Guide to Understand Security Baselines

The security of your organization’s data and systems is at the top. As a leading provider of operating systems and applications, Microsoft understands the criticality of safeguarding its customers’ sensitive information. With products like Windows, Windows Server, Microsoft 365 apps for enterprise, and Microsoft Edge, they strive to offer secure solutions that inspire confidence.

Windows Remote WMI Security Primer for the Faint-Hearted

Local WMI querying is straightforward to implement and troubleshoot — but remote WMI querying is another story. Indeed, setting up secure remote WMI querying for a user with no admin rights is a daunting task. This blog can help. I’ll walk you through the steps I used to enable a standard domain user to query the Microsoft SQL Server WMI namespace class on a Windows Server 2012 R2 running Microsoft SQL Server 2016.

Virtual Patching: the solution to Windows 10 EOL

Windows 10, which is still the most widely deployed operating system on desktops, has announced end of support for October 14, 2025. The current version, 22H2, will be the last version of Windows 10, which means that Microsoft will stop providing support and security updates for that particular version and any vulnerabilities discovered after the EOL (End of Life) date will not be fixed by Microsoft, leaving your operating system, and that of your customers, exposed to security risks.

Why Is PowerShell So Popular for Attackers?

There is an old saying: “One person’s tool is another person’s weapon.” That is certainly true of Windows PowerShell. Included with every Windows operating system today, this powerful command-line shell and scripting language is used by IT professionals for system administration, remote management, cybersecurity, software development and more.

Netskope Threat Coverage: Microsoft Office and Windows Zero Day (CVE-2023-36884)

Microsoft disclosed a zero-day vulnerability impacting Office and Windows on July’s Patch Tuesday. This vulnerability has an “important” severity level, and can allow attackers to perform remote code execution with the same privileges as the target. As of this writing, there is no patch available to mitigate the vulnerability, but Microsoft has provided mitigation steps.

Why You Should Run Your Windows Workloads on AWS

Amazon Web Services (AWS) supports IT departments looking to provide excellent and reliable service to their companies at the lowest cost. One way it does this is by making it possible to run your company’s Windows workloads AWS. Why might you consider transitioning your Windows workloads to AWS? There are many reasons to modernize applications with an AWS data base. Here are a few…

Windows 11 Security Measures: Safeguarding Home and Small Business PCs

When it comes to the security of YOUR home and small business PCs, you must rely on something other than a dedicated IT team like large corporations do. The responsibility falls on your shoulders, making prioritizing security from the outset essential. Waiting until after a catastrophic incident is too late. We created this guide to help you establish a strong security baseline and proactively tackle the most critical issues. This comprehensive guide goes beyond the Windows 11 operating system itself.