Sept. 20, 2022, 9:20 p.m. | Sergiu Gatlan

BleepingComputer www.bleepingcomputer.com

Microsoft has released the final version of security configuration baseline settings for Windows 11, version 22H2, downloadable today using the Microsoft Security Compliance Toolkit. [...]

exploit kernel microsoft protection security security baseline windows windows 11

Sr. Product Manager

@ MixMode | Remote, US

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Product Security Engineer

@ ServiceNow | Hyderabad, India

Senior Application Security Engineer (Puerto Rico)

@ RTX | HPR99: Field Office – PR, Remote Location, Remote City, PR, 00921 USA