Microsoft Security Response Center (MSRC)

The Microsoft Security Response Center (MSRC) investigates all reports of security vulnerabilities affecting Microsoft products and services, and provides the information here as part of the ongoing effort to help you manage security risks and help keep your systems protected. Goto the above page by clicking on the image or visiting https://portal.msrc.microsoft.com/en-us/security-guidance.  

Kaspersky Internet Security High CPU

TL;DR ? Turn off Mail Anti-Virus. More…

Hyper-V APIPA Guest Issue

A strange quirk of Windows Hyper-V bridges requiring the switch to be disabled and reenabled to get a valid IP in guest operating systems. More…