2023-01-28 01:01

Microsoft warns customers to patch their Exchange servers because attackers always look to exploit unpatched installs. Microsoft published a post to urge its customers to protect their Exchange servers because threat actors actively attempt to exploit vulnerabilities in unpatched installs. The IT giant recommends installing the latest available Cumulative Update (CU) and Security Update (SU) […]

The post Patch management is crucial to protect Exchange servers, Microsoft warns appeared first on Security Affairs.

This article has been indexed from Security Affairs

Read the original article: