SecPod Intelligence Series – ProxyLogon: Zero-Day Exploits in MS Exchange Server Vulnerabilities

SecPod Intelligence Series – ProxyLogon: Zero-Day Exploits in MS Exchange Server Vulnerabilities

On December 10, 2020, Orange Tsai, a Taiwanese security researcher, discovered a pre-authentication proxy vulnerability (CVE-2021-26855) in Microsoft Exchange Servers that allows a remote actor to bypass authentication and receive admin server privileges.

On March 2, Microsoft released critical security updates for four crucial zero-day vulnerabilities discovered in Exchange Servers. Within one week, at least 30,000 U.S. organizations and hundreds of thousands of organizations worldwide had fallen victim to an automated campaign run by HAFNIUM that provides the attackers with remote control over the affected systems.

In this session of SecPod Labs Intelligence Series, Veerendra GG and Pooja Shetty discusses:

1. What is Proxyogon Vulnerability and how can it impact your security
2. What made ProxyLogon so contagious and spread like a wildfire 3. Steps you can take to remediate the risk of being attacked

Who should watch –

a. All IT Security Wizards interested to see efficient endpoint management and security solution, SanerNow, in live-action
b. Security leaders who are looking for a single platform to achieve their multi-dimensional security goals

View all our articles keep
your security up to date