Patch management is crucial to protect Exchange servers, Microsoft warns

Microsoft warns customers to patch their Exchange servers because attackers always look to exploit unpatched installs. Microsoft published a post to urge its customers to protect their Exchange servers because threat actors actively attempt to exploit vulnerabilities in unpatched installs.

Read full article on Security Affairs

 


Date:

Categorie(s):