Update Exchange Server or move to the cloud, say expertsMicrosoft Exchange administrators must update to latest versions to ensure security.Transitioning to Microsoft 365 is recommended for optimal security.
Postel S.p.A. and the 2023 Data Breach: The Medusa Attack and Sanctions from the Data Protection AuthorityPostel S.p.A. suffered a major cyberattack due to vulnerabilities in Microsoft Exchange, resulting in significant data breach consequences and regulatory penalties.
ProxyLogon, one of Salt Typhoon's favorites, still wide openMost public-facing Microsoft Exchange Servers remain unpatched despite a critical vulnerability being disclosed nearly four years ago.
Update Exchange Server or move to the cloud, say expertsMicrosoft Exchange administrators must update to latest versions to ensure security.Transitioning to Microsoft 365 is recommended for optimal security.
Postel S.p.A. and the 2023 Data Breach: The Medusa Attack and Sanctions from the Data Protection AuthorityPostel S.p.A. suffered a major cyberattack due to vulnerabilities in Microsoft Exchange, resulting in significant data breach consequences and regulatory penalties.
ProxyLogon, one of Salt Typhoon's favorites, still wide openMost public-facing Microsoft Exchange Servers remain unpatched despite a critical vulnerability being disclosed nearly four years ago.
Exchange 2016 and 2019 reach end-of-life status later this yearEnd of support for Exchange 2016 and 2019 prompts users to migrate to Exchange Online or the new Exchange Server Subscription Edition.
Zero Day Initiative - Exploiting Exchange PowerShell After ProxyNotShell: Part 3 - DLL Loading Chain for RCEThe article explains a chain of vulnerabilities in Microsoft Exchange that lead to remote code execution.
Zero Day Initiative - Exploiting Exchange PowerShell After ProxyNotShell: Part 2 - ApprovedApplicationCollectionThe blog post details two significant vulnerabilities in Microsoft Exchange related to RCE and a path traversal issue in a Windows utility.