Remove cisa-emergency-directive-microsoft-hack
article thumbnail

CISA Issues Emergency Directive and Orders Agencies to Mitigate the Risks of the Microsoft Hack

Heimadal Security

A new emergency directive from CISA requires U.S. federal agencies to address the risks associated with the Russian hacking group APT29’s compromise of several Microsoft business email accounts. On April 2, Federal Civilian Executive Branch (FCEB) agencies received Emergency Directive 24-02.

Risk 90
article thumbnail

Microsoft releases IOC Detection Tool for Microsoft Exchange Server flaws

Security Affairs

After the disclosure of Microsoft Exchange zero-days, MS Exchange Server team has released a script to determine if an install is vulnerable. The US CISA’s emergency directive orders federal agencies to urgently update or disconnect MS Exchange on-premises installs. ” states Microsoft.

InfoSec 141
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

CISA encourages everyone to follow updated guidance for Microsoft Exchange fixes

SC Magazine

CISA encourages all organizations to fix Microsoft Exchange vulnerabilities in the wake of massive exploitation campaigns targeting the software. The post CISA encourages everyone to follow updated guidance for Microsoft Exchange fixes appeared first on SC Media. Coolcaesar, CC BY-SA 4.0 link] , via Wikimedia Commons).

article thumbnail

Chinese hackers allegedly hit thousands of organizations using Microsoft Exchange

Security Affairs

Thousands of organizations may have been victims of cyberattacks on Microsoft Exchange servers conducted by China-linked threat actors since January. At least tens of thousands of Microsoft customers may have been hacked by allegedly China-linked threat actors since January, including business and government agencies.

Hacking 108
article thumbnail

Threat actors are actively exploiting Zerologon flaw, Microsoft warns

Security Affairs

Microsoft researchers are warning that threat actors are continuing to actively exploit the ZeroLogon vulnerability in attacks in the wild. Microsoft is warning that threat actors are actively exploiting the ZeroLogon vulnerability in the Netlogon Remote Protocol. At the end of September, Microsoft issued a similar warning.

article thumbnail

Microsoft Exchange attacks cause panic as criminals go shell collecting

Malwarebytes

Only last week we posted a blog about multiple zero-day exploits being used to attack on-premises versions of Microsoft Exchange Server in limited and targeted attacks. January 2021, DEVCORE send an advisory and exploit to Microsoft through the MSRC portal. January 27, 2021, Dubex shares its findings with Microsoft.

article thumbnail

U.S. Treasury, Commerce Depts. Hacked Through SolarWinds Compromise

Krebs on Security

.” In response to the intrusions at Treasury and Commerce, the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) took the unusual step of issuing an emergency directive ordering all federal agencies to immediately disconnect the affected Orion products from their networks.

Hacking 363