security
5297 TopicsWindows 11 Home Actual Technical Support
Is there a way to get in contact with a real-life human being for MS Windows 11 technical support? Tried the MS support web sites and can't get past the AI Chat Bot. It only gives you high level links to different support pages, none of which get you to an agent. Tried the 1-800-642 number and AI answering bot just gives web site info and then hangs up on you. Has MS stopped actual human interaction for support Windows 11 home and Windows 365? I am, actually embarrassed that I have to resort to this post avenue to try for an answer. If there is a way, I am specifically looking for technical support on Windows 11 BitLocker error. None of the MS Security, MS Windows 11 technical support or community web sites post anything concerning this error. Really need to open a ticket and speak to a support agent to get this resolved. Any help would be super appreciated. Thank you, SimplyHuman2Views0likes0CommentsSomeone changed my email but i still have access to my account
My microsoft account got hacked but the hacker didn't change my password, now i'm stuck with this weird email account from russia and dont know what to do... I tried the Recovery form but i tried too many times and now doesn't let me try anymore. What can i do? I'm scared for my account19Views0likes1CommentCan't find facial ID setup on Windows 11 Pro
Windows are making user a lot of hard time. I bought the computer today with Windows 11 Pro installed. There is no way I can select Facial ID setup. After watching some youtube video, I got into the system --> optional features. But I accidently delete the feature. Now, I am adding back, but it takes almost 0.5 hour. Even I managed to add it back, it still could not find any way to set it up. Can someone help?9Views0likes0CommentsMicrosoft finally admits almost all major Windows 11 core features are broken
A major new Windows 11 update has introduced widespread stability issues affecting core system functionality. Many users, including myself, are now experiencing frequent and disruptive problems like File Explorer crashes, slow performance, taskbar glitches, and Bluetooth failures, which together make the operating system frustratingly unreliable for daily use.33KViews3likes13CommentsSharepoint deleting data and sites
Hello, We have noticed an issue that started about a year ago in which data is being deleted in Sharepoint. When looking at this data in the Recycle bin, it will show it was modified/deleted by specific Users but these user deny ever doing such a thing. It is at the point in which we believe the Sharepoint system itself is actually deleting data possibly due to a bug. It would be odd for the employees tagged in the Modified By field to have deleted it. Our data is backed up so recovering any deleted items isn't the issue. The issue is that we are trying to get Microsoft to investigate. We have submitted tickets through the MS 365 portal but they state they only work on break/fix issues. Any recommendations? I can see searching the internet this issue has come up for many others in the past.6Views0likes0CommentsJSON Web Token (JWT) Validation in Azure Application Gateway: Secure Your APIs at the Gate
Hello Folks! In a Zero Trust world, identity becomes the control plane and tokens become the gatekeepers. Recently, in an E2E conversation with my colleague Vyshnavi Namani, we dug into a topic every ITPro supporting modern apps should understand: JSON Web Token (JWT) validation, specifically using Azure Application Gateway. In this post we’ll distill that conversation into a technical guide for infrastructure pros who want to secure APIs and backend workloads without rewriting applications. Why IT Pros Should Care About JWT Validation JSON Web Token (JWT) is an open standard token format (RFC 7519) used to represent claims or identity information between two parties. JWTs are issued by an identity provider (Microsoft Entra ID) and attached to API requests in an HTTP Authorization: Bearer <token> header. They are tamper-evident and include a digital signature, so they can be validated cryptographically. JWT validation in Azure Application Gateway means the gateway will check every incoming HTTPS request for a valid JWT before it forwards the traffic to your backend service. Think of it like a bouncer or security guard at the club entrance: if the client doesn’t present a valid “ID” (token), they don’t get in. This first-hop authentication happens at the gateway itself. No extra custom auth code is needed in your APIs. The gateway uses Microsoft Entra ID (Azure AD) as the authority to verify the token’s signature and claims (issuer/tenant, audience, expiry, etc.). By performing token checks at the edge, Application Gateway ensures that only authenticated requests reach your application. If the JWT is missing or invalid, the gateway could deny the request depending on your configuration (e.g. returns HTTP 401 Unauthorized) without disturbing your backend. If the JWT is valid, the gateway can even inject an identity header (x-msft-entra-identity) with the user’s tenant and object ID before passing the call along 9 . This offloads authentication from your app and provides a consistent security gate in front of all your APIs. Key benefits of JWT validation at the gateway: Stronger security at the edge: The gateway checks each token’s signature and key claims, blocking bad tokens before they reach your app. No backend work needed: Since the gateway handles JWT validation, your services don’t need token‑parsing code. Therefore, there is less maintenance and lower CPU use. Stateless and scalable: Every request brings its own token, so there’s no session management. Any gateway instance can validate tokens independently, and Azure handles key rotation for you. Simplified compliance: Centralized JWT policies make it easier to prove only authorized traffic gets through, without each app team building their own checks. Defense in depth: Combine JWT validation with WAF rules to block malicious payloads and unauthorized access. In short, JWT validation gives your Application Gateway the smarts to know who’s knocking at the door, and to only let the right people in. How JWT Validation Works At its core, JWT validation uses a trusted authority (for now it uses Microsoft Entra ID) to issue a token. That token is presented to the Application Gateway, which then validates: The token is legitimate The token was issued by the expected tenant The audience matches the resource you intend to protect If all checks pass, the gateway returns a 200 OK and the request continues to your backend. If anything fails, the gateway returns 403 Forbidden, and your backend never sees the call. You can check code and errors here: JSON Web Token (JWT) validation in Azure Application Gateway (Preview) Setting Up JWT Validation in Azure Application Gateway The steps to configure JWT validation in Azure Application Gateway are documented here: JSON Web Token (JWT) validation in Azure Application Gateway (Preview) Use Cases That Matter to IT Pros Zero Trust Multi-Tenant Workloads Geolocation-Based Access AI Workloads Next Steps Identify APIs or workloads exposed through your gateways. Audit whether they already enforce token validation. Test JWT validation in a dev environment. Integrate the policy into your Zero Trust architecture. Collaborate with your dev teams on standardizing audiences. Resources Azure Application Gateway JWT Validation https://learn.microsoft.com/azure/application-gateway/json-web-token-overview Microsoft Entra ID App Registrations https://learn.microsoft.com/azure/active-directory/develop/quickstart-register-app Azure Application Gateway Documentation https://learn.microsoft.com/azure/application-gateway/overview Azure Zero Trust Guidance https://learn.microsoft.com/security/zero-trust/zero-trust-overview Azure API Management and API Security Best Practices https://learn.microsoft.com/azure/api-management/api-management-key-concepts Microsoft Identity Platform (Tokens, JWT, OAuth2 https://learn.microsoft.com/azure/active-directory/develop/security-tokens Using Curl with JWT Validation Scenarios https://learn.microsoft.com/azure/active-directory/develop/v2-oauth2-client-creds-grant-flow#request-an-access-token Final Thoughts JWT validation in Azure Application Gateway is a powerful addition to your skills for securing cloud applications. It brings identity awareness right into your networking layer, which is a huge win for security and simplicity. If you manage infrastructure and worry about unauthorized access to your APIs, give it a try. It can drastically reduce the “attack surface” by catching invalid requests early. As always, I’d love to hear about your experiences. Have you implemented JWT validation on App Gateway, or do you plan to? Let me know how it goes! Feel free to drop a comment or question. Cheers! Pierre Roman
193Views1like1CommentDisabled TPM cause touchpads to malfunction on Ms Windows 11
On several Pcs from different manufacturer, several people face issue with touchpad becoming unresponsive from time to time. It means the cursor stops moving on Ms windows. This happened to me twice on Samsung Galaxy Book 3 and Lenovo Yoga pro 9i Not so long ago, it happened after a Lenovo Bios update because this update disabled TPM before the Bios update but didn't re-enabled it. Then, every time my computer woke up the touchpad froze randomly from time to time. Then, I re-enabled TPM in the bios and the problem was gone. It seems like on Galaxy book 3, people needed to clear the TPM after bios updates. In other words, TPM inconsistencies trigger touchpad problems. I think that a disabled TPM created a domino effect during authentication via Hello (PIN) and caused the touchpad to malfunction. suggestion? I think that when the TPM is off, Ms windows should display a message saying: "your TPM is OFF" because for now, i had to go to Microsoft defender window to find it out or even better: create a strict secure boot mode and force users to activate TPM to start MS windows 11. Security would be greatly improved and if TPM is not consistent it would not start. reference: https://www.reddit.com/r/GalaxyBook/comments/w97ihz/comment/ntmv33z/?context=119Views0likes2CommentsInsider Program Switching channel
I hope this message finds you well. I am reaching out regarding an issue I am facing with my Windows Insider Program settings. By mistake, I switched my device to the Dev Channel, but I would like to return to the Beta Channel. I attempted to switch back to Beta and even recovered my system once to resolve the issue. However, after an update, my system reverted to the Dev Channel again. I do not require the Dev Channel and would prefer to stay on the Beta Channel. Unfortunately, I am unable to perform a clean installation of Windows, as my laptop contains private and critical data that I cannot risk losing. I kindly request your assistance in providing a solution to help me switch back to the Beta Channel without the need for a clean installation. Please Microsoft team reach me out with the mail with solution i dont want to lose my data as i dont have any bootable drive21Views0likes1Comment