Microsoft Technical Takeoff 2022

Join Microsoft for four days of demos, deep dives, and live Ask Microsoft Anything (AMA) sessions from October 24-27, 2022, led by Microsoft engineering and designed to get you up to speed on the latest features, capabilities, and scenarios for Windows11 and Microsoft Intune, including Windows 365 and much more. There will be experts from the engineering and product teams ready to answer your questions during each session.

How do you participate?
Go to https://aka.ms/TechnicalTakeoff and select the sessions you want to attend, and then click on RSVP to save your spot, receive event reminders, and have the ability to post your questions in advance and also during the event. (Note: You must be signed in to the Tech Community to RSVP and participate in the live Q&A, but sessions can be viewed without signing in). See the video below for a quick tutorial on how to sign up.

The tweet below has been liked, shared, and retweeted by IT pros with lots of excitement for this awesome event. Follow me on Twitter and help amplify this message. Thanks.

See below for a listing of the deep dive sessions, demos, AMAs, and the Office Hours.

All times below listed for Pacific Daylight Time (PDT)

Monday, October 24

7:00 AMLet’s talk Windows and Intune
7:30 AMDefault hardening in Windows 11, version 22H2
8:00 AMZero in on Zero Trust with unified endpoint security management from Microsoft
8:30 AMWindows 365 security best practices
9:00 AMAMA: Cloud attach vs. cloud only: the debate
10:00 AMWhen is my device going to update?
10:30 AMIntroducing advanced endpoint management solutions for Microsoft Intune
11:00 AMWhat’s new and how to deploy Windows 365 Business
11:30 AMProviding access to on-premises resources for mobile devices using Microsoft Tunnel

Tuesday, October 25

7:00 AMWindows Autopilot: notes from the field
7:30 AMPolicy management with Microsoft Intune
8:00 AMManage and secure Cloud PCs and your workforce with Microsoft Intune
8:30 AMYour guide to going cloud-native
9:00 AMWindows Update for Business deployment service + Intune: the latest and greatest
9:30 AMWindows 365: Enhance the end user experience with cloud-optimized PC management
10:00 AMMeet the new Windows Update for Business reporting experience
10:30 AMSecuring corporate credentials with Enhanced Phishing Protection
11:00 AMThe Store of the future
11:30 AMWindows 365 end-user experiences: what’s new and what’s next

Wednesday, October 26

7:00 AMJump into modern managed devices with Azure AD Join
7:30 AMGrouping, targeting, and filters: recommendations in Microsoft Intune
8:00 AMManaging local admin account passwords in AD and Azure AD
8:30 AMBalancing security and flexibility when implementing Windows Defender Application Control (WDAC)
9:00 AMUnderstanding Azure Virtual Desktop and Windows 365 for hybrid work
9:30 AMBuilding a tamper resilient endpoint with Microsoft Intune and Microsoft Defender
10:00 AMFeedback wanted! Making the admin experience great in Microsoft Intune
11:00 AMCitrix HDX Plus for Windows 365 deep dive
11:30 AMAdvanced management of Universal Print

Thursday, October 27

7:00 AMConfiguration as Code in Microsoft Intune
7:30 AMWhat is a policy? And why shouldn’t I set registry keys?
8:00 AMWindows 365 Government: setup and configuration
8:30 AMAMA: Windows Autopatch
9:30 AMWindows 365 provisioning and Azure Network Connection (ANC) internals
10:00 AMAMA: Delivery Optimization & Connected Cache
10:30 AMIncrease productivity for shift and part-time workers with Windows 365
11:00 AMAMA: Device Health Attestation – security benefits and integrations
11:30 AMHow to build app confidence with Test Base

As of Sunday, October 23, 2022, we have added a Microsoft Edge AMA on Wednesday, October 26th at 12PM PT. Check it out: https://aka.ms/TTAMA/MicrosoftEdge.

I’m excited for this event which a handful of us at Microsoft helped organize, planned and produced this amazing technical event for IT pros. Looking forward to seeing you at Microsoft Technical event, for you learning, and engagements.

Harjit Joins Microsoft!

The time has come to let the ?‍? out of the bag and make the formal announcement. On May 21, 2021, I wrote a blog post where I mentioned that I left my 18 year career in Higher-Ed as a Senior Systems Administrator at the University of Vermont.

I am excited to announce that as of today, June 7, 2021, I have joined Microsoft as a Customer Engineer for Microsoft 365. My role covers a variety of solutions under the Microsoft 365 umbrella including Modern Management which I’m very passionate and super excited about. I can finally say that I’m now a “Blue Badge” and my dream of joining Microsoft has come true!

There is so much that I want to mention and perhaps, I’ll start with my family. My wife Jenny and my daughters Sabrina and Hannah have been my rock, strength, motivation, strong supporters for what I do, and they highly encouraged me to pursue my dreams and passion. Thank you!

I’ve been privileged and honored to be a Microsoft MVP since January 2017, and I have grown and learned so much since then, as well as had many amazing opportunities, from guest blogging, consulting work, product reviews, NDA opportunities with Microsoft, Subject Matter Expert (SME) on various webinars and technical user groups, speaking engagements with several conferences including Microsoft Ignite in Orlando, Microsoft Ignite The Tours in Milan, Johannesburg, and Dubai (unfortunately COVID-19 cancelled my speaking gigs in Zurich, Mumbai, Bangalore, Tel-Aviv, and Chicago), TechMentor, IT/Dev Connections, and the one close to my heart and my favorite MMS aka MMSMOA, to name a few. During this journey, I developed strong bonds, positive reputation, respect, and trust among Microsoft product groups, MVP Program leadership, fellow Microsoft MVPs, vendors, event organizers, IT Professional community, mentees, my wonderful followers, and close friends. Thank you to all of you for your support, guidance, encouragement, and friendships.

Today also marks the end of the road for my Microsoft MVP award, which is something one has to give up upon joining Microsoft as an employee. I will continue to be a valuable resource not only to the MVP Program, the leadership, but to the IT Pro community as well, and will continue to empower everyone and help improve what I can. Thank you Betsy Weber, Rochelle Sonnenberg, and Christian Talavera for allowing me to do what I do, and most importantly for all the amazing opportunities as well as for my inclusivity as one of the trusted leaders within the MVP program. Also, Thank you Cathy Moya for the same and so much more. It’s amazing that we are all colleagues now. ??‍???

There are a few people who I would like to mention and recognize, who have been instrumental for my next career phase with Microsoft. The offline chats, references, internal recommendations, referring to open positions, keeping me in check, pushing me harder, motivations, encouraging me to stay positive, mentorship, discreet conversations, trust, friendships, and so much more, meant a lot to me and I’m forever appreciative and grateful. I know I am going to miss mentioning someone or another, and for that I apologize in advance and please forgive me. In no particular order, Thank you very much Noel Fairclough, Rod Trent, John Deardurff, Art Hogarth, Cathy Moya, Heather Poulsen, Kerim Hanif, Kris Loranger, Joe Lurie, and last but not least Julie Andreacola.

Thank you to Prayer Solanky who I consider my brother, and has been there for me in good times, during challenging moments of my life, provides tons of valuable advice, keeps me grounded and humble always, and who I trusted with my journey to Microsoft.
Also, Thank you to my wonderful friends Mick Pletcher, Anoop Nair, Richard Hay, John Yoakum, Jen Sheerin, Ben Dumke, Mary Jo Foley, Scott Ladewig, Ben Whitmore, James Petty, Jitesh Kumar, Octavio Rodriguez, Damien Van Robaeys, Nick Pilon, Benoit Lecours, Brian Mason, Greg Ramsey, Mirko Colemberg, Johan Arwidmark, Anne Baker, Peter De Tender, Adnan Hendricks, Team MMS, The Krewe, Team Devops Collective, Team SCDudes, and so many more. Last but not least, my close “Ignitable” friends (Pat, Dean, Brandon, Kenji, Stu, Henrik, Stuart, Joe, Travis, and Jin.

As I celebrate this happy occasion, I’m also reminded of my brother Amarjit who passed away on this very day (June 7th) in 2015. I miss him very much, but I know he is proud of me and is watching over me from heaven. ???

With all that said, it’s time to kick start my new adventures with the company and people I love, embrace the unique opportunities, advocate and evangelize modern technologies, support the IT Pro community, and I’m ready to “empower every person and every organization to achieve more”! ?‍??‍??‍??‍???✔

January 2021 – Microsoft Patch Tuesday and Other Patches

Microsoft has released fixes for 83 vulnerabilities, with ten updates classified as Critical and 73 as Important.

Windows 10 Updates for January 2021:

  • KB4598242 (OS Builds 19041.746 and 19042.746) for Windows 10 version 20H2/2004
  • KB4598229 (OS Build 18363.1316) for Windows 10, version 1909
  • KB4598230 (OS Build 17763.1697) for Windows 10 version 1809
  • KB4598245 (OS Build 17134.1967) for Windows 10 version 1803
  • KB4599208 (OS Build 15063.2614) for Windows 10 version 1703
  • KB4598243 (OS Build 14393.4169) for Windows 10 version 1607
  • KB4598231 (OS Build 10240.18818) for Windows 10, initial release

Additional January 2021 Patching Resources:

On January 12, 2021 (Pacific Time), Microsoft released security updates affecting the following Microsoft products:

Product FamilyMaximum SeverityMaximum ImpactAssociated KB Articles and/or Support Webpages
Windows 10 v20H2, v2004, v1909, v1809, and v1803CriticalRemote Code ExecutionWindows 10 v2004 and Windows 10 v20H2: 4598242 Windows 10 v1909: 4598229 Windows 10 v1809: 4598230 Windows 10 v1803: 4598245
Windows Server 2019, Windows Server 2016, and Server Core installations (2019, 2016, v20H2, v2004, v1909)CriticalRemote Code ExecutionWindows Server 2019: 4598230 Windows Server 2016: 4598243 Windows Server v2004 and Windows Server v20H2: 4598242 Windows Server v1909: 4598229
Windows 8.1, Windows Server 2012 R2, and Windows Server 2012CriticalRemote Code ExecutionWindows 8.1 and Windows Server 2012 R2 Monthly Rollup: 4598285 Windows 8.1 and Windows Server 2012 R2 Security Only: 4598275 Windows Server 2012 Monthly Rollup: 4598278 Windows Server 2012 Security Only: 4598297
Microsoft Office-related softwareImportantRemote Code ExecutionKB Articles associated with Microsoft Office-related software: 4493156, 4486736, 4486755, 4486759, 4486762, 4486764, 4493142, 4493143, 4493145, 4493160, 4493165, 4493168, 4493171, 4493176, 4493181, 4493183, and 4493186
Microsoft SharePoint-related softwareImportantRemote Code ExecutionKB Articles associated with Microsoft SharePoint-related software: 4486683, 4486724, 4493161, 4493162, 4493163, 4493167, 4493175, 4493178, and 4493187
Microsoft .NET-related softwareImportantDenial of ServiceFind details on security updates for .NET Framework-related software in the Security Update Guide: https://msrc.microsoft.com/update-guide
Microsoft SQL Server-related softwareImportantElevation of PrivilegeKB Articles associated with Microsoft SQL Server-related software: 4583456, 4583457, 4583458, 4583459, 4583460, 4583461, 4583462, 4583463, and 4583465
Microsoft Visual Studio-related softwareImportantRemote Code ExecutionKB Articles associated with Microsoft Visual Studio-related software: 4584787
Microsoft Malware Protection EngineCriticalRemote Code ExecutionFind details for security updates for the Microsoft Malware Protection Engine in the Security Update Guide: https://msrc.microsoft.com/update-guide

Notes:

  • The summary above is an overview of updates for the most recent versions of commonly used software.
  • Updates for older versions, apps, and open source software may not be listed.
  • Updates may have been added or removed from the release after this content was finalized.
  • Find details for all updates in the monthly release in the Security Update Guide: https://msrc.microsoft.com/update-guide
  • For additional details, see the release notes at: https://msrc.microsoft.com/update-guide/releaseNote/2021-Jan  

Security vulnerability overview:

Below is a summary showing the number of vulnerabilities addressed in this release, broken down by product/component and by impact.

Vulnerability DetailsRCEEOPIDSFBDOSSPFTMPPublicly DisclosedKnown ExploitMax CVSS
Windows 10 v20H2 & Windows Server v20H21331106200108.8
Windows 10 v2004 & Windows Server v20041331106200108.8
Windows 10 v1909 & Windows Server v1909133086200108.8
Windows 10 v1809 & Windows Server 2019133086100108.8
Windows 10 v1803133076100108.8
Windows Server 2016132775200108.8
Windows 8.1 & Server 2012 R2131764200108.8
Windows Server 2012131752100108.8
Microsoft Office-related software5000000007.8
Microsoft SharePoint-related software4200021008.8
Microsoft SQL Server-related software0100000008.8
Microsoft Visual Studio-related software1200100007.8
Microsoft .NET-related software0000100007.5
Microsoft Malware Protection Engine1000000017.8
RCE = Remote Code Execution | EOP = Elevation of Privilege | ID = Information Disclosure | SFB = Security Feature Bypass | DOS = Denial of Service | SPF = Spoofing | TMP = Tampering

Notes: 

  • Vulnerabilities that overlap components may be represented more than once in the table.
  • The summary above is an overview of updates for commonly used software. Updates for older versions, apps, and open source software may not be listed.
  • Updates may have been added or removed from the release after this content was finalized.
  • Find details for all updates in the monthly release in the Security Update Guide: https://msrc.microsoft.com/update-guide
  • For additional details, see the release notes at: https://msrc.microsoft.com/update-guide/releaseNote/2021-Jan  

Resources for deploying updates to remote devices:

With so many people working remotely, it is a good time to review guidance on deploying security updates to remote devices, such as desktops, laptops, and tablets. Here are some resources to answer questions pertaining to deploying updates to remote devices.

Part 1: Helping businesses rapidly set up to work securely from personal PCs and mobiles
Part 2: Helping IT send and provision business PCs at home to work securely during COVID-19
Part 3: Manage work devices at home during Covid-19 using Configuration Manager
Part 4: Managing remote machines with cloud management gateway (CMG)
Part 5: Managing Patch Tuesday with Configuration Manager in a remote work world

See also:
Mastering​ Configuration Manager Bandwidth limitations for VPN connected Clients

Vulnerability details for the current month:

Below are summaries for some of the security vulnerabilities in this release. These specific vulnerabilities were selected from the larger set of vulnerabilities in the release for one or more of the following reasons: 1) We received inquiries regarding the vulnerability; 2) the vulnerability may have received attention in the trade press; or 3) the vulnerability is potentially more impactful than others in the release. Because we do not provide summaries for every vulnerability in the release, you should review the content in the Security Update Guide for information not provided in these summaries.

Notes on details in the vulnerability summaries:

Attack VectorThis metric reflects the context by which vulnerability exploitation is possible. The Base Score increases the more remote (logically, and physically) an attacker can be in order to exploit the vulnerable component.
Attack ComplexityThis metric describes the conditions beyond the attacker’s control that must exist in order to exploit the vulnerability. Such conditions may require the collection of more information about the target or computational exceptions. The assessment of this metric excludes any requirements for user interaction in order to exploit the vulnerability. If a specific configuration is required for an attack to succeed, the Base metrics should be scored assuming the vulnerable component is in that configuration.
Privileges RequiredThis metric describes the level of privileges an attacker must possess before successfully exploiting the vulnerability.
User InteractionThis metric captures the requirement for a user, other than the attacker, to participate in the successful compromise the vulnerable component. This metric determines whether the vulnerability can be exploited solely at the will of the attacker, or whether a separate user (or user-initiated process) must participate in some manner.
CVE-2021-1674Windows Remote Desktop Protocol Core Security Feature Bypass Vulnerability
ImpactSecurity Feature Bypass
SeverityImportant
Publicly Disclosed?No
Known Exploits?No
ExploitabilityExploitation less likely
CVSS Base Score8.8
Attack VectorNetwork
Attack ComplexityLow
Privileges RequiredLow
User InteractionNone
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Affected SoftwareAll supported versions of Windows
More Informationhttps://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1674
CVE-2021-1673Remote Procedure Call Runtime Remote Code Execution Vulnerability
ImpactRemote Code Execution
SeverityCritical
Publicly Disclosed?No
Known Exploits?No
ExploitabilityExploitation less likely
CVSS Base Score8.8
Attack VectorNetwork
Attack ComplexityLow
Privileges RequiredLow
User InteractionNone
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Affected SoftwareAll supported versions of Windows
More Informationhttps://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1673
CVE-2021-1643HEVC Video Extensions Remote Code Execution Vulnerability
ImpactRemote Code Execution
SeverityCritical
Publicly Disclosed?No
Known Exploits?No
ExploitabilityExploitation less likely
CVSS Base Score7.8
Attack VectorLocal
Attack ComplexityLow
Privileges RequiredNone
User InteractionRequired
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Affected SoftwareHEVC Video Extensions
More Informationhttps://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1643
CVE-2021-1648Microsoft splwow64 Elevation of Privilege Vulnerability
ImpactElevation of Privilege
SeverityImportant
Publicly Disclosed?Yes
Known Exploits?No
ExploitabilityExploitation less likely
CVSS Base Score7.8
Attack VectorLocal
Attack ComplexityLow
Privileges RequiredLow
User InteractionNone
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Affected SoftwareAll supported versions of Windows
More Informationhttps://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1648
CVE-2021-1665GDI+ Remote Code Execution Vulnerability
ImpactRemote Code Execution
SeverityCritical
Publicly Disclosed?No
Known Exploits?No
ExploitabilityExploitation less likely
CVSS Base Score7.8
Attack VectorLocal
Attack ComplexityLow
Privileges RequiredLow
User InteractionNone
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Affected SoftwareAll supported versions of Windows
More Informationhttps://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1665
CVE-2021-1705Microsoft Edge (HTML-based) Memory Corruption Vulnerability
ImpactRemote Code Execution
SeverityCritical
Publicly Disclosed?No
Known Exploits?No
ExploitabilityExploitation less likely
CVSS Base Score4.2
Attack VectorNetwork
Attack ComplexityHigh
Privileges RequiredNone
User InteractionRequired
ScopeUnchanged
ConfidentialityLow
IntegrityLow
AvailabilityNone
Affected SoftwareMicrosoft Edge (EdgeHTML-based)
More Informationhttps://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1705
CVE-2021-1707Microsoft SharePoint Server Remote Code Execution Vulnerability
ImpactRemote Code Execution
SeverityImportant
Publicly Disclosed?No
Known Exploits?No
ExploitabilityExploitation more likely
CVSS Base Score8.8
Attack VectorNetwork
Attack ComplexityLow
Privileges RequiredLow
User InteractionNone
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Affected SoftwareMicrosoft SharePoint Foundation 2013, SharePoint Foundation 2010, SharePoint Server 2019, and SharePoint Enterprise Server 2016
More Informationhttps://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1707
CVE-2021-1714Microsoft Excel Remote Code Execution Vulnerability
ImpactRemote Code Execution
SeverityImportant
Publicly Disclosed?No
Known Exploits?No
ExploitabilityExploitation less likely
CVSS Base Score7.8
Attack VectorLocal
Attack ComplexityLow
Privileges RequiredNone
User InteractionRequired
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Affected SoftwareMicrosoft Excel 365 Apps for Enterprise, Excel Services, Excel 2010, Excel 2013, Excel 2016, Office 2010, Office 2013, Office 2016, Office 2019, Office 2019 for Mac, Office Online Server, Office Web Apps Server 2013, and Office SharePoint Enterprise Server 2013.
More Informationhttps://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1714
CVE-2021-1715Microsoft Word Remote Code Execution Vulnerability
ImpactRemote Code Execution
SeverityImportant
Publicly Disclosed?No
Known Exploits?No
ExploitabilityExploitation less likely
CVSS Base Score7.8
Attack VectorLocal
Attack ComplexityLow
Privileges RequiredNone
User InteractionRequired
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Affected SoftwareMicrosoft Excel 365 Apps for Enterprise, Word 2010, Word 2013, Word 2016, Office 2010, Office 2019, Office 2019 for Mac, Office Online Server, Office Web Apps 2010, Office Web Apps Server 2013, Office SharePoint Enterprise Server 2013, SharePoint Enterprise Server 2016, SharePoint Server 2010, and SharePoint Server 2019 
More Informationhttps://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1715
CVE-2021-1636Microsoft SQL Elevation of Privilege Vulnerability
ImpactElevation of Privilege
SeverityImportant
Publicly Disclosed?No
Known Exploits?No
ExploitabilityExploitation less likely
CVSS Base Score8.8
Attack VectorNetwork
Attack ComplexityLow
Privileges RequiredLow
User InteractionNone
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Affected SoftwareMicrosoft SQL Server 2012, SQL Server 2014, SQL Server 2016, SQL Server 2017, and SQL Server 2019
More Informationhttps://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1636
CVE-2021-1647Microsoft Defender Remote Code Execution Vulnerability
ImpactRemote Code Execution
SeverityCritical
Publicly Disclosed?No
Known Exploits?Yes
ExploitabilityExploitation detected
CVSS Base Score7.8
Attack VectorLocal
Attack ComplexityLow
Privileges RequiredLow
User InteractionNone
ScopeUnchanged
ConfidentialityHigh
IntegrityHigh
AvailabilityHigh
Affected SoftwareMicrosoft Security Essentials, System Center 2012 R2, System Center Endpoint Protection, Windows Defender
More Informationhttps://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-1647 

Disclosure: Source for the info below:

List of patched Office security vulnerabilities

Office security updates published as part of the January 2021 Patch Tuesday address bugs exposing Windows systems running vulnerable Click to Run and Microsoft Installer (.msi)-based editions of Microsoft Office products to remote code execution (RCE) attacks.

Microsoft rated the six RCE bugs patched this month as Important severity issues since they could enable attackers to execute arbitrary code in the context of the currently logged-in user.

TagCVE IDCVE TitleSeverity
Microsoft OfficeCVE-2021-1713Microsoft Excel Remote Code Execution VulnerabilityImportant
Microsoft OfficeCVE-2021-1714Microsoft Excel Remote Code Execution VulnerabilityImportant
Microsoft OfficeCVE-2021-1711Microsoft Office Remote Code Execution VulnerabilityImportant
Microsoft OfficeCVE-2021-1715Microsoft Word Remote Code Execution VulnerabilityImportant
Microsoft OfficeCVE-2021-1716Microsoft Word Remote Code Execution VulnerabilityImportant
Microsoft Office SharePointCVE-2021-1712Microsoft SharePoint Elevation of Privilege VulnerabilityImportant
Microsoft Office SharePointCVE-2021-1707Microsoft SharePoint Server Remote Code Execution VulnerabilityImportant
Microsoft Office SharePointCVE-2021-1718Microsoft SharePoint Server Tampering VulnerabilityImportant
Microsoft Office SharePointCVE-2021-1717Microsoft SharePoint Spoofing VulnerabilityImportant
Microsoft Office SharePointCVE-2021-1719Microsoft SharePoint Elevation of Privilege VulnerabilityImportant
Microsoft Office SharePointCVE-2021-1641Microsoft SharePoint Spoofing VulnerabilityImportant

January 2021 Microsoft Office security updates

Microsoft Office security updates are delivered through the Microsoft Update platform and via the Download Center.

Further information about each of them is available within the knowledge base articles linked below.

To download the January 2021 Microsoft Office security updates, you have to click on the corresponding knowledge base article below and then scroll down to the ‘How to download and install the update‘ section.

Microsoft Office 2016

ProductKnowledge Base article title and number
Excel 2016Security update for Excel 2016 (KB4493165)
Office 2016Security update for Office 2016 (KB4493168)
Office 2016Security update for Office 2016 (KB4486755)
Word 2016Security update for Word 2016 (KB4493156)


Microsoft Office 2013

ProductKnowledge Base article title and number
Excel 2013Security update for Excel 2013 (KB4493176)
Office 2013Security update for Office 2013 (KB4486762)
Office 2013Security update for Office 2013 (KB4486759)
Word 2013Security update for Word 2013 (KB4486764)


Microsoft Office 2010

ProductKnowledge Base article title and number
Excel 2010Security update for Excel 2010 (KB4493186)
Office 2010Security update for Office 2010 (KB4493143)
Office 2010Security update for Office 2010 (KB4493142)
Office 2010Security update for Office 2010 (KB4493181)
Word 2010Security update for Word 2010 (KB4493145)


Microsoft SharePoint Server 2019

ProductKnowledge Base article title and number
Office Online ServerSecurity update for Office Online Server (KB4493160)
SharePoint Server 2019Security update for SharePoint Server 2019 (KB4493162)
SharePoint Server 2019 Language PackSecurity update for SharePoint Server 2019 Language Pack (KB4493161)


Microsoft SharePoint Server 2016

ProductKnowledge Base article title and number
SharePoint Enterprise Server 2016Security update for SharePoint Enterprise Server 2016 (KB4493163)
SharePoint Enterprise Server 2016Security update for SharePoint Enterprise Server 2016 (KB4493167)


Microsoft SharePoint Server 2013

ProductKnowledge Base article title and number
Office Web Apps Server 2013Security update for Office Web Apps Server 2013 (KB4493171)
Project Server 2013Cumulative update for Project Server 2013 (KB4493173)
SharePoint Enterprise Server 2013Security update for SharePoint Enterprise Server 2013 (KB4486724)
SharePoint Enterprise Server 2013Security update for SharePoint Enterprise Server 2013 (KB4486683)
SharePoint Enterprise Server 2013Cumulative update for SharePoint Enterprise Server 2013 (KB4493150)
SharePoint Foundation 2013Security update for SharePoint Foundation 2013 (KB4493175)
SharePoint Foundation 2013Cumulative update for SharePoint Foundation 2013 (KB4493172)


Microsoft SharePoint Server 2010

ProductKnowledge Base article title and number
Project Server 2010Cumulative update for Project Server 2010 (KB4493182)
SharePoint Foundation 2010Security update for SharePoint Foundation 2010 (KB4493187)
SharePoint Server 2010Security update for SharePoint Server 2010 (KB4493178)
SharePoint Server 2010Security update for SharePoint Server 2010 (KB4486736)
SharePoint Server 2010Cumulative update for SharePoint Server 2010 (KB4493184)
SharePoint Server 2010 Office Web AppsSecurity update for SharePoint Server 2010 Office Web Apps (KB4493183)

Microsoft MVP Renewal 2020-2021

I’m so Thankful, honored, and excited to receive the confirmation email (below) from the Microsoft Most Valuable Professional (MVP) Award team confirming my award renewal for the 2020-2021 year. This is my fourth consecutive award since receiving my first one on January 1, 2017. It has been a wonderful, exciting, fun, challenging, and rewarding experience with so many positive opportunities.

The MVP award has provided me with some great opportunities in terms of my career growth, skill development, and various avenues to give back and help others in the IT Professional community. I had been invited to speak and delivered technical and soft skill sessions at conferences such as Microsoft Ignite Orlando 2019, Midwest Management Summit (MMSMOA), MMS Jazz Edition (New Orleans), and most recently covered the international circuit at Microsoft Ignite The Tour in Milan (Italy), Johannesburg (South Africa), and Dubai (UAE). I was also scheduled to deliver sessions on behalf of Microsoft at Microsoft Ignite The Tour in Zurich (Switzerland), Mumbai (India), Bangalore (India), and Tel Aviv (Israel), however these events were unfortunately cancelled due to COVID-19. I have also delivered various webinars, guest and ghost blogged, joined some technical expert panelist, reviewed technical books, tested and evaluated software, provided technical expertise, guest on podcasts, moderated technical forums, and engaged with the community both in person and online.

This is my 4th MVP Award and I am very grateful and appreciative for this honor and for the various opportunities provided to me over time. Thank you very much to each and every one of you for making me successful in my efforts as a MVP, IT Professional, and community contributor, and for providing me with the valuable resources and networking opportunities. I could not have achieved any of the above without the support and encouragement from the community, my friends in the technology industry, people I look up to as mentors, my mentees who keep me on my toes, wonderful Program Managers at Microsoft, a few industry leaders, and last but not least my loving family. Thank you!

I would like recognize and give my special Thank you to:

* Cathy Moya
* Heather Poulsen
* Betsy Weber
* Rochelle Sonnenberg
* Scott Schnoll

* MVP Award Program

Free Azure Training and Exam (AZ-900)

See the source image

I came across this great opportunity from Microsoft for some free Azure training and a free exam voucher for the AZ-900 certification. See below:

Join us for Microsoft Azure Training Day: Fundamentals to improve your understanding of cloud concepts and acquire the knowledge you need to earn the Microsoft Azure Fundamentals certification. Learn basic strategies for transitioning to the cloud along with concepts including security, high availability, scalability, elasticity, agility, fault tolerance, and disaster recovery.

Attendees will receive free vouchers to take the AZ-900 Microsoft Azure Fundamentals certification exam https://www.microsoft.com/en-us/learning/exam-AZ-900.aspx via email after completion of event.

You will find the sign up links for the free Azure training for different dates and time zones starting from end of April to end of June 2020. Keep in mind that some dates have filled to capacity. Sign Up: https://bit.ly/2VmlZFu

Microsoft Ignite Orlando – What To Pack!

Microsoft Ignite Conference 2019 is taking place in Orlando, Florida from November 4-8, 2019. This is one of the largest Microsoft conferences in the world but there is always the dilemma of what to pack. Here are some suggestions from a conference veteran like me to help you with that the task of packing. While the conference is a week long, it is not necessary to go overboard with the packing and even bring the kitchen sink!

What to Pack:

#1: Shoes – Make sure you have comfortable shoes to wear during the conference as you’ll be spending a lot of time in them everyday. The conference involves a lot of feet power and you’ll be glad you have some good shoes. Also, make sure you have broken in your new shoes prior to the conference.

#2: Tech – Start collecting all the cables and charges you’ll need to keep your devices up and running at the conference. I recommend that you pack a portable battery charger for your smartphone(s), especially helpful when you are on-the-go and the power outlets are not easily accessible. It’s also advisable to pack a small power strip as power outlets can be scarce and you’ll make friends by sharing an outlet with others. This is also handy to use in your hotel room where the power outlets could be inaccessible due to their location (behind the bed, behind the entertainment system, etc). As for the portable battery chargers, I’m a big fan of the Anker brand for their ruggedness, quality, capacity, and great customer service when I need them.

#3: Clothes – The setting for the conference including the social events is casual. Pack comfortable clothes, don’t pack too much as you’ll receive loads of tshirts at the conference to last you for years to come. So, travel light. You’ll definitely want to pack the essential items such as socks, underwear, a hoodie or sweatshirt for the cold conference rooms, some shorts, a pair of jeans or casual pants, a couple of shirts, and whatever else you think is essential. Don’t forget your toiletries too. Keep in mind that the weather in Orlando can be hot and humid. The current forecast during the conference is a high of approximately 80F and a low of approximately 60F.

#4: Bottle / Mug – A traveling coffee mug if you’re a coffee drinker. Makes it easier to fill up on coffee and to travel from session to session without spilling. Plus, you’re helping safe the planet without using the disposable cups. You could also bring a water bottle as you should rehydrate often, however you will receive one along with a backpack when you sign in for your Microsoft Ignite badge on-site.

#5: Cards – Bring along some business cards for networking purposes as well as to enter some cool contests organized by several vendors. I generally get my cards ordered in advance from Moo as I prefer the mini-card format and the high quality. You can also order some inexpensive business cards from VistaPrint but since it’s late in the game now to get some cards ordered in time for the conference, either make some at home with your personal printer or order some in-store at places like Staples.

#6: Social Media – Networking is one of the most important aspects of attending a conference such as Microsoft Ignite. By now you have connected with several attendees via Twitter, Facebook, LinkedIn, WhatsApp, Slack, and Microsoft Tech Community. If you haven’t, then it’s time you get on the social media band wagon to collaborate with others, make some new friends, help to enhance your career, don’t feel left out at the conference, and so on. One tip for helping with the process on location and to make the social media connections as smooth as possible is to print QR Codes of your favorite social media medium such as Twitter or Facebook. This way, you can easily whip out your QR Code when you meet someone that you’d like to connect and they can easily scan the code with their smartphone which will pull up your information with ease.

#7: Luggage – Apart from your main suitcase or bag that you will pack with your clothes and above items, it is advisable to pack an empty bag that can fold such as a duffel bag. You’ll Thank me later when you realize by the end of the week that you have collected way too much swag but luckily you have that extra bag to bring all those tshirts and “things” home. Keep in mind that you’ll have the spanky new conference backpack to pack as well in case you traveled to the conference with your own.

#8: Laptop / Tablet – I generally travel with two laptops, one in case I need to jump in to handle some work issues back at the office, and the other as a personal device for daily use. Another reason for traveling with more than one laptop is in case one of them crashes for whatever reason and I still have something to manage my personal and work life. As far as note taking goes at the conference, I tend to use my iPhone as my primary device along with the OneNote and Twitter apps. If you have been my follower on Twitter, you’ll know how much I use that medium for note taking, as I do that quite efficiently with unique hashtags for each session and other matters related to the conference. So, if you’re not following me, do so now. You’ll find me as @Hoorge on Twitter.

#9: Medical – If you take any prescription medication, make sure you bring those and preferably in their original packaging, and this is to avoid any issues with TSA at the airport. I travel with my CPAP machine for my sleep apnea, so I always make sure that I have the power cord, hose, mask, and other fun stuff that goes with the machine packed as a priority item the morning that I’m leaving for the airport. If your CPAP machine uses distilled water for humidity control, you can always pick that up from a local pharmacy such as Kinney’s or CVS near your hotel. If you use spectacles and have an extra pair, bring that with you incase you encounter an unfortunate accident and break your main “four eyes”.

#10: Smartphone – I think it goes without saying that you won’t be traveling to the conference without your smartphone. To make your life a little easier, make sure you have enough free space to capture photos and videos during the week. Also, if you haven’t already done so, install apps such as OneNote for note taking; Twitter and Facebook for social media; OneDrive or Dropbox for uploading photos and videos to free up space on your device and for backup purposes; Microsoft Office Lens for capturing whiteboards, slide decks, business cards, and more; WhatsApp, Messenger and Slack for communication; Waze or Google Maps for navigation; and last but not least Untappd if you’re a beer lover.

#11: Camera – There are always some wonderful opportunities for capturing some great photos of the conference and the city of Orlando, so bring a camera with you. I would avoid bringing a large professional DSLR type camera with lenses and speedlights such as the Nikon D700 camera and the 24-70mm f/2.8 lens which I often use for my freelance photojournalism work and event photography. It’s cumbersome to travel with type of gear and to juggle during the conference. I tend to rely on my nifty iPhone for all of my photography and videography captures, and this year I will bring my Sony a6500 camera to do some high quality photo and video captures since this camera is pretty light and smallish. Selfie sticks can be fun but I’ll leave that at your discretion.

#12: Fitness Trackers – No doubt there’s going to be some tremendous amount of walking during Microsoft Ignite, so don’t forget to pack your fitness tracker units like Fitbit, Microsoft Band, smart watches and their respective charging units to see if you break any step records. Find a few friends and do a step challenge for the week.

#13: Credit Cards / Cash – As far as cash is concerned, you won’t need to carry much with you as food and drinks are generally covered at all of the evening social events, plus breakfast and lunch is provided at the convention center for attendees. I would carry a small amount of cash for incidentals and tips or when you need to split a bill with others. Credit Cards is the way to go for everything else but beware and pay attention to your statements as fraudulent charges have been reported by attendees from past conferences sometimes even 6 months after the fact. If you want some peace of mind and avoid the hassle of compromised credit cards, get a couple of prepaid credit cards with limited amounts on them to use in restaurants, bars, and other establishments.

#14: Snacks – Each day at the conference can be long, tough, and super busy as you run from session to session and network with fellow attendees. Sometimes, it can be a challenge to spare some time for breakfast or lunch, so food items such as granola bars, health bars, nuts, and pop tarts can be extremely helpful. While you may not need to bring any from home, although you could pack some in your suitcase, you can pick them up quite easily at a convenience store near your hotel.

#15: Sriracha and Beer – It goes without saying, I travel with my favorite hot sauce to spice up my conference center meals. How so you ask? Well, I often travel with the Sriracha2Go keychain container or the Sriracha2Go packets and they are so handy to have if you like to spice up your food on the go. As for the beer, there’s always a beer share happening during the week and several attendees often meetup to share and try out craft beer from all over the country and even from abroad. Pack some of your local craft beer in your suitcase and enjoy them with some old and new friends. Don’t forget to double ziplock bag them and wrap them with your clothing to avoid breakage.

#16: Trinkets / Souvenirs – It’s never a bad idea to bring a few little trinkets from your local town / city / state / country such as keychains, stickers, fridge magnets, candy, etc to hand out or exchange with a few fellow attendees. They become conversational items and everyone loves a little gift.

Hope this list will help you with your packing for the conference and has provided some helpful suggestions for things you may not have thought about. Good luck and see you soon in Orlando!

Follow (@Hoorge) on Twitter and join Tech Konnect on Facebook and Twitter (@TechKonnect) to stay current on technology related matters.

Free Certification Exams at Microsoft Ignite 2019

Microsoft Ignite 2019 Conference is taking place in Orlando, Florida from November 4-8, 2019. There’s some great news for everyone who will be attending the conference. Microsoft is offering free certification exams at the convention center during the conference, and these exams range from $99 to $165 each. Please note the free exams are for the Role-based certifications only (MS-xxx, AZ-xxx, MD-xxx, MB-xxx) such as Microsoft Azure and Microsoft 365. Sign up in advance to lock in your spot, and get certified! Below are the steps to do so:

  • Go to this landing page or here with the list of Role-based certifications available.
  • Select your preferred certification and click on Schedule exam
  • Fill out your profile information. Make sure your name matches your legal IDs which will be required to sit for the exams
  • Select “Continue To Pearson Vue”
  • On the Select Exam Delivery Option page, choose “At a local test center”
  • Click on Schedule this exam
  • On the Test Center Search page, type “Orlando, FL” and click search.
    Choose option 3 from the search results for “Microsoft Event Test Center, Orange County Convention Center”, and click next
  • On the Choose Appointment page, change the month to November and pick a date which you prefer to sit for the exam. You will be given a selection of times to choose from. Pick one.
  • Click on Proceed to Checkout, and confirm your personal information on the following page and click Next
  • Agree to the terms and conditions and click Next
  • Confirm the payment information which would be USD$0.00
  • Click Submit Order to confirm
  • And Voila, your free Microsoft certification exam confirmation

My friend Vlad Catrinescu has has usual study guides to help you study for a few of the role-based exams. See below:

Good luck on your exams and have a great Microsoft Ignite conference.

Microsoft MVP 2019-2020 Renewal

I’m so Thankful, honored, and excited to receive the above email from the Microsoft Most Valuable Professional (MVP) Award team confirming my award renewal for the 2018-2019 year. This is my second consecutive award since receiving my first one on January 1, 2017. It has been a wonderful, exciting, fun, challenging, and rewarding experience with endless opportunities.

The MVP award has provided me with some great opportunities in terms of my career growth, skill development, and avenues to give back and help others in the IT Professional community. I have been invited to speak at conferences such as Microsoft Ignite (Orlando 2017 & 2018), MVP Community Connections (Boston and New York City), TechMentor, IT/Dev Connections, MMSMOA, user groups, various webinars, as well as opportunities to guest blog, join technical expert panelist, review technical books, test and evaluate software, provide technical expertise, guest speak on podcasts, community reporter at Microsoft Ignite 2017, community engagement specialist at various events, and much more.

This is my 3rd MVP Award and I am very grateful and appreciative for it and for the various opportunities provided to me over time. Thank you very much to each and every one of you for making me successful in my efforts as a MVP, IT Professional, and community contributor, and for providing me with the valuable resources and networking opportunities. Thank you!

MVP Profile

Free Microsoft Learning For AI

Microsoft is a leading edge company for Artificial Intelligence (AI) and has been working in this space for quite some time to bring AI into business processes including several Microsoft products.

Today, Microsoft announced via a blog post “Microsoft launches business school focused on AI strategy, culture and responsibility” that it is providing a free learning platform for AI at Microsoft AI Business School. This is going to be a hot sector in the Information Technology industry and now is a good time to get your feet wet with some AI knowledge. Happy learning!