ProxyLogon: Zero-Day Exploits in MS Exchange Server Vulnerabilities

Logo
Presented by

Veerendra GG, Head of Security Intelligence Team

About this talk

On December 10, 2020, Orange Tsai, a Taiwanese security researcher, discovered a pre-authentication proxy vulnerability (CVE-2021-26855) in Microsoft Exchange Servers that allows a remote actor to bypass authentication and receive admin server privileges. On March 2, Microsoft released critical security updates for four crucial zero-day vulnerabilities discovered in Exchange Servers. Within one week, at least 30,000 U.S. organizations and hundreds of thousands of organizations worldwide had fallen victim to an automated campaign run by HAFNIUM that provides the attackers with remote control over the affected systems. In this session of SecPod Labs Intelligence Series, Veerendra GG and Pooja Shetty, will discuss: 1. What is Proxyogon Vulnerability and how can it impact your security 2. What made ProxyLogon so contagious and spread like a wildfire 3. Steps you can take to remediate the risk of being attacked Date: 27th May 2021 Time: 10AM ET/8:30 PM IST Reserve your seat now.
Related topics:

More from this channel

Upcoming talks (6)
On-demand talks (38)
Subscribers (4061)
Bringing the Best Resources in Endpoint Security & Management! Join us for the latest security updates and best practices in Patch Management; Vulnerability Management; Compliance Management; IT Asset Management, and Endpoint Management. This journey will also include how SanerNow will help you meet your security goals.