The Latest in IT Security

Posts Tagged ‘active directory’

Tracked as CVE-2021-42287 and CVE-2021-42278, the two security errors can be chained to impersonate domain controllers and gain administrative privileges on Active Directory. Proof-of-concept code exploiting the two bugs has been public for more than a week, and Microsoft is warning companies of potential malicious attacks, while also sharing a guide to help organizations identify […]

Read more ...

The business-friendly browser now includes new admin controls, EMM partnerships, and additions to help manage Active Directory.

Read more ...

Hello, welcome to this month's blog on the Microsoft patch release. This month the vendor is releasing eight bulletins covering a total of 23 vulnerabilities. 14 of this month's issues are rated ’Critical’. As always, customers are advised to follow these security best practices: Install vendor patches as soon as they are available. Run all […]

Read more ...


Categories

THURSDAY, MARCH 28, 2024
WHITE PAPERS

Mission-Critical Broadband – Why Governments Should Partner with Commercial Operators:
Many governments embrace mobile network operator (MNO) networks as ...

ARA at Scale: How to Choose a Solution That Grows With Your Needs:
Application release automation (ARA) tools enable best practices in...

The Multi-Model Database:
Part of the “new normal” where data and cloud applications are ...

Featured

Archives

Latest Comments