Trusted by more than 2500 companies with over 5 million users

Emerging Microsoft Exchange Zero-Day Vulnerabilities

Microsoft Exchange is currently under threat due to four newly discovered zero-day vulnerabilities, which attackers can exploit remotely to execute arbitrary code or disclose sensitive information on affected installations. These vulnerabilities were disclosed by Trend Micro's Zero Day Initiative (ZDI) on September 7th and 8th, 2023. Despite their potential threat, Microsoft has chosen to delay [...]

Emerging Microsoft Exchange Zero-Day Vulnerabilities2024-01-30T06:52:45-05:00

Exchange Protocol Guard – Software Release – EPG 3.7.6

Software Release – EPG 3.7.6 Toronto, Canada – October 24th, 2023: Messageware Incorporated, the leader in Microsoft Exchange security and productivity tools, announced a major update of their flagship product Messageware Exchange Protocol Guard (EPG). The following updates are now available for customers and trial users: Messageware EPG 2019 v3.7.6 Messageware EPG 2016 v3.7.6 Messageware EPG [...]

Exchange Protocol Guard – Software Release – EPG 3.7.62023-11-15T07:28:29-05:00

Microsoft August 2023 Patch Tuesday: Exchange Server Security Updates

UPDATE: Microsoft re-released the SU on August 15th, 2023. See more details here. The August 2023 SUs address vulnerabilities responsibly reported to Microsoft by security partners and found through Microsoft’s internal processes. Although we are not aware of any active exploits in the wild, our recommendation is to immediately install these updates to protect your [...]

Microsoft August 2023 Patch Tuesday: Exchange Server Security Updates2023-09-21T03:22:15-04:00

Outlook Web targeted by Chinese Hacking Group

Microsoft confirms that Chinese hackers breached the email accounts of more than two dozen organizations worldwide, including U.S. and Western European government agencies. The attacks were carried out by a threat group tracked as Storm-0558, who used an inactive consumer signing key to create tokens for Azure Active Directory and Microsoft accounts (MSA) to access [...]

Outlook Web targeted by Chinese Hacking Group2023-07-17T07:40:59-04:00

Microsoft Exchange Server Security Strengthened by Messageware with Spamhaus Threat Data Feeds

Toronto, Canada – May 3rd, 2023: Messageware Incorporated, the leader in Microsoft Exchange security and productivity tools, announced a new version of their flagship product Messageware Exchange Protocol Guard (EPG). The latest version enhances Exchange Server security with official integration of Spamhaus threat intelligence data feeds. These feeds provide highly accurate, real-time data about systems [...]

Microsoft Exchange Server Security Strengthened by Messageware with Spamhaus Threat Data Feeds2023-05-05T03:53:48-04:00

Law firm HPMB fined $200,000 over Microsoft Exchange Server Security Breach

The New York Attorney General has accepted a settlement of $200,000 from a New York-based medical malpractice law firm in response to their inadequate data security practices that resulted in more than one-hundred thousand hospital patient's details been exposed. According to Letitia James, the Attorney General of New York, HPMB's "poor data security measures" were [...]

Law firm HPMB fined $200,000 over Microsoft Exchange Server Security Breach2023-04-05T10:37:01-04:00

Critical Outlook NTLM Vulnerability Addressed by Microsoft Update

Summary CERT-UA, Ukraine's Computer Emergency Response Team, was the first to discover the vulnerability with a 9.8 CVSS score that affects all supported versions of Outlook for Windows. Microsoft reported that a group of Russian hackers took advantage of the NTLM vulnerability to attack a number of European and military organizations in 2022. The Threat [...]

Critical Outlook NTLM Vulnerability Addressed by Microsoft Update2023-03-21T06:46:18-04:00

Microsoft March 2023 Patch Tuesday: Exchange Server Security Updates

The March 2023 SUs address vulnerabilities responsibly reported to Microsoft by security partners and found through Microsoft’s internal processes. Although we are not aware of any active exploits in the wild, our recommendation is to install these updates immediately to protect your environment. Official announcement can be found here. Microsoft has released Security Updates (SUs) for [...]

Microsoft March 2023 Patch Tuesday: Exchange Server Security Updates2023-03-17T15:01:13-04:00

Microsoft Exchange Online Recovers from Worldwide Outage

Microsoft is looking into another global outage that has impacted Exchange Online, its cloud-based email system. The Microsoft 365 Status Twitter feed reported “impact is specific to users who are served through the affected infrastructure in North America, Europe, and the United Kingdom.” The thread continues,  "We're investigating an issue wherein users may be unable [...]

Microsoft Exchange Online Recovers from Worldwide Outage2023-03-02T11:45:39-05:00

Microsoft February 2023 Patch Tuesday: Exchange Server Security Updates

Microsoft has released patches to fix numerous vulnerabilities in the February 2023 Patch Tuesday release including remote code execution in Exchange Server. Official announcement can be found here. Microsoft has released Security Updates (SUs) for vulnerabilities found in: Exchange Server 2013 Exchange Server 2016 Exchange Server 2019 To learn more about these vulnerabilities, see the following [...]

Microsoft February 2023 Patch Tuesday: Exchange Server Security Updates2023-02-16T05:22:29-05:00

Microsoft Urges Admins to Protect On-Premise Exchange Servers

“We’ve said it before, we’re saying it now, and we’ll keeping saying it: It is critical to keep your Exchange servers updated.” Microsoft is reminding admins once again not only to stay current on the latest Cumulative Update (CU) and Security Update (SU) on all Exchange servers, but to also perform manual tasks to harden [...]

Microsoft Urges Admins to Protect On-Premise Exchange Servers2023-02-02T09:53:19-05:00

Microsoft Exchange Server 2013 Nears End of Support

Exchange Server 2013 will reach its end of support on April 11, 2023. If you haven't already begun your migration from Exchange 2013 to Microsoft 365, Office 365, or Exchange 2019, now's the time to start planning. This means all security updates and patches will be ending soon!  After April 11th Microsoft will no longer [...]

Microsoft Exchange Server 2013 Nears End of Support2023-01-17T04:12:49-05:00

Microsoft January 2023 Patch Tuesday: Exchange Server Security Updates

Microsoft has released Security Updates (SUs) for vulnerabilities found in: Exchange Server 2013 Exchange Server 2016 Exchange Server 2019 The updates address the following vulnerabilities: CVE-2023-21745: Spoofing Vulnerability CVE-2023-21761: Information Disclosure Vulnerability CVE-2023-21762: Spoofing Vulnerability CVE-2023-21763: Elevation of Privilege Vulnerability CVE-2023-21764: Elevation of Privilege Vulnerability Official announcement can be found here. SUs are available for [...]

Microsoft January 2023 Patch Tuesday: Exchange Server Security Updates2023-01-13T10:27:53-05:00

Ransomware Group Targets Microsoft Exchange Server with New Exploit OWASSRF

Threat actors affiliated with the Play ransomware strain are leveraging a never-before-seen exploit method that bypasses Microsoft’s ProxyNotShell URL rewrite mitigation. A New Exploit Chain CrowdStrike researchers have discovered a new exploit method they have named OWASSRF, or Outlook Web Access Server-Side Request Forgery. The novel exploit affects Exchange Server 2013, 2016 and 2019 by leveraging CVE-2022-41080 [...]

Ransomware Group Targets Microsoft Exchange Server with New Exploit OWASSRF2022-12-27T07:28:49-05:00

Microsoft Exchange ProxyNotShell Vulnerability Explained and How to Mitigate It

ProxyShell and ProxyLogon are two high severity exploits against Microsoft Exchange Servers discovered in 2021. Both vulnerabilities enable threat actors to perform remote code execution on vulnerable systems. A year later, another easily exploitable vulnerability named ProxyNotShell is threatening unpatched Exchange Servers. Here's a great article we recommend you read: Microsoft Exchange ProxyNotShell vulnerability explained [...]

Microsoft Exchange ProxyNotShell Vulnerability Explained and How to Mitigate It2022-12-19T07:41:19-05:00

ProxyNotShell Proof-of-Concept Published Online

Security researchers confirm Proof-of-Concept (PoC) works against unpatched versions of Microsoft Exchange Server 2013, 2016 and 2019 In early August, researchers discovered cyberattacks against critical infrastructure using two unpublished Exchange Server security vulnerabilities. Microsoft’s Security Research Center (MSRC) stated: “The first exploit identified as CVE-2022-41040, is a Server-Side Request Forgery (SSRF) vulnerability, and the second one, identified as CVE-2022-41082, allows [...]

ProxyNotShell Proof-of-Concept Published Online2022-12-16T10:05:26-05:00

Microsoft November 2022 Patch Tuesday: Exchange Server Security Updates

Microsoft has released security updates for two zero-day vulnerabilities: CVE-2022-41040, a server-side request forgery vulnerability, and CVE-2022-41082, which allows remote code execution. Collectively known as ProxyNotShell, the Exchange Server vulnerabilities have led to a spate of attacks linked to nation-state threat actors since late September. The SUs address vulnerabilities responsibly reported to Microsoft by security [...]

Microsoft November 2022 Patch Tuesday: Exchange Server Security Updates2022-11-11T05:53:35-05:00

Microsoft October 2022 Patch Tuesday: Exchange Server Security Updates

The SUs address vulnerabilities responsibly reported to Microsoft by security partners and found through Microsoft’s internal processes. Our recommendation is to immediately install these updates to protect your environment. NOTE   The October 2022 SUs do not contain fixes for the zero-day vulnerabilities reported publicly on September 29, 2022 (CVE-2022-41040 and CVE-2022-41082). Please see this blog post to apply mitigations for those [...]

Microsoft October 2022 Patch Tuesday: Exchange Server Security Updates2023-11-17T10:54:00-05:00

Alert: New Zero-Day Vulnerability Targets Microsoft On-Premise and Hybrid Cloud Exchange Servers

Summary: In early August, researchers from the cybersecurity vendor GTSC discovered cyberattacks against critical infrastructure using two unpublished Exchange Server security vulnerabilities. Microsoft’s Security Research Center (MSRC) stated: “The first exploit identified as CVE-2022-41040, is a Server-Side Request Forgery (SSRF) vulnerability, and the second one, identified as CVE-2022-41082, allows Remote Code Execution (RCE) when PowerShell [...]

Alert: New Zero-Day Vulnerability Targets Microsoft On-Premise and Hybrid Cloud Exchange Servers2022-12-16T10:12:07-05:00

Exchange Online Servers Hacked Using Malicious OAuth Applications

Microsoft’s 365 Defender Research Team recently investigated an attack in which malicious OAuth applications were deployed on compromised cloud tenants. Initial Access The attacker first needed to compromise a cloud user’s account that had sufficient permissions in order to create a malicious OAuth application. The threat actor did this by launching credential-stuffing attacks against high-risk [...]

Exchange Online Servers Hacked Using Malicious OAuth Applications2022-12-16T10:13:14-05:00