Microsoft warns admins of Windows Zerologon patch enforcement coming next month

Zerologon is a critical security flaw tracked as CVE-2020-1472, which allows attackers to elevate privileges to the domain administrator and take control over the domain. Microsoft reminded the customers, that starting with the February 9, 2021, Security Update release, Domain Controller enforcement mode will be enabled by default. "DC enforcement mode requires that all Windows and non-Windows devices use secure RPC with Netlogon secure channel unless customers have explicitly allowed the account to be vulnerable by adding an exception for the non-compliant device," stated Microsoft. Read more...

Read More

Got Something To Say?

Your email address will not be published.