Plato Data Intelligence.
Vertical Search & Ai.

Tag: Microsoft Exchange Server

87% of DDoS Attacks Targeted Windows OS Devices in 2023

PRESS RELEASESingapore, 8th May, 2024 - New data from Nexusguard’s DDoS Statistical Trends Report 2024 reveals bad actors are shifting DDoS tactics. Computers and servers became the primary...

Top News

A year in review: 10 of the biggest security incidents of 2023

Digital Security As we draw the curtain on another eventful year in cybersecurity, let’s review some of the high-profile cyber-incidents that occurred in...

Microsoft Patch Tuesday Haunted by Zero-Days, Wormable Bug

Microsoft flagged two zero-day security vulnerabilities under active attack in October's Patch Tuesday update, which affect Microsoft WordPad and Skype for Business. The release...

Microsoft Patches a Pair of Actively Exploited Zero-Days

Microsoft addressed five critical security vulnerabilities in its September Patch Tuesday update, along with two "important"-rated zero-days under active attack in the wild.In total,...

Microsoft Fixes 74 CVEs in August Update

Microsoft's security update for August contains fixes for 74 vulnerabilities, including one that attackers are actively exploiting in the wild.The company assessed six of...

10 Vulnerabilities Types to Focus On This Year

Keeping applications and networks secure can seem like a Sisyphean task. No matter how much time and resources security and IT teams devote to...

10 Vulnerability Types to Focus On This Year

Keeping applications and networks secure can seem like a Sisyphean task. No matter how much time and resources security and IT teams devote to...

Microsoft Patch Tuesday: 36 RCE bugs, 3 zero-days, 75 CVEs

by Paul Ducklin Deciphering Microsoft’s official Update Guide web pages is not for the faint-hearted. Most of the information you need,...

Cybercriminals Target Telecom Provider Networks

The growing use of mobile devices for multifactor authentication increasingly has made telecom providers a juicy target for cybercrime. An ongoing SIM card-swapping campaign...

98 Patches: Microsoft Greets New Year With Zero-Day Security Fixes

Microsoft's first security update for 2023 contained patches for a whopping 98 vulnerabilities, including one that attackers are actively exploiting and another that is...

Rackspace: Ransomware Attack Bypassed ProxyNotShell Mitigations

Managed cloud hosting services company Rackspace Technology has confirmed that the massive Dec. 2 ransomware attack that disrupted email services for thousands of its...

Ransomware Attackers Bypass Microsoft’s ProxyNotShell Mitigations With Fresh Exploit

The operators of a ransomware strain called Play have developed a new exploit chain for a critical remote code execution (RCE) vulnerability in Exchange...

Patch Tuesday: Microsoft Fixes Multiple Code Execution Flaws

Microsoft's Patch Tuesday bundle for this month is a big one: 74 documented vulnerabilities in multiple Windows products and components, some serious enough to lead to remote code execution attacks.

read more

Latest Intelligence

spot_img
spot_img
spot_img

Chat with us

Hi there! How can I help you?