Microsoft is warning customers that “attackers looking to exploit unpatched Exchange servers are not going to go away” and exhorting them to apply the most recent Cumulative Update and Security Update for Exchange server. The post also notes that users should “occasionally perform manual tasks to harden the environment, such as enabling Extended Protection and …
Exchange
Updated on 2023-01-03: Shadowserver: More than 60,000 Exchange Servers Still Vulnerable to ProxyNotShell According to data gathered by the Shadowserver Foundation, more than 60,000 Microsoft Exchange servers remain unpatched against a known remote code execution vulnerability (CVE-2022-41082) that is exploited by ProxyNotShell. Microsoft released fixes to address that flaw and a second vulnerability that is …
Updated on 2022-12-29 Play ransomware Fortinet researchers have a technical breakdown of the new Play ransomware operation. Read more: Ransomware Roundup – Play Ransomware Updated on 2022-12-23 Palo Alto Networks Unit 42 researchers observed the active exploitation of the OWASSRF vulnerability. So far, eight organizations have seen the exploitation activity against Microsoft Exchange servers. Read …
This communication is an extension of the previous communication in MC383901. We are updating the frequency interval available for user quarantine notification. This message is associated with Microsoft 365 Roadmap ID 93304. We are adding a new hourly option to end user notifications, allowing users to be able to rely on prompt notification about quarantined …
In the coming weeks, we’re going to turn off Basic authentication for the Autodiscover protocol in Exchange Online.
Microsoft Purview Message Encryption will replace and retire the legacy Office 365 Message Encryption (OME) in the Exchange admin center. If you don’t do anything, Microsoft will process all mail flow rules that currently applies OME protection to Microsoft Purview Message Encryption protection. With this change, recipients will receive a much more customizable notification mail.
Updated November 16, 2022: We have updated this message with additional information for clarity. Thank you for your patience. Microsoft 365 Apps are disabling server sign-in prompts using Basic authentication in Office Apps. We are making this change because basic authentication is a legacy authentication method that sends a username and password with each request. …
Outlook for Android is making it easier to find all your contacts, files, and more. See our blog post at Navigating Outlook for Android and iOS – Microsoft Community Hub Users will see changes to the tab bar at the bottom of Outlook for Android, a new Floating Action button, search will be renamed Feed …
Updated November 29, 2022: We have updated the timeline below. Thank you for your patience. The retirement process of the mail flow rules user experience in the classic Exchange admin center begins at the end of November. The legacy UX is no longer the default page in the new EAC and is available only in …
MyAnalytics dashboard users will be automatically redirected to the Viva Insights web app as a central place to explore work-pattern insights alongside actionable experiences to improve productivity and wellbeing. Select MyAnalytics functionality (focus time booking and insights, quiet time settings and insights, meeting habits, and settings) will continue to be available as a part of …
Praise in Microsoft Teams is designed to appreciate the effort that goes into the wide-ranging, collaborative work that Teams users do. Users can send praise to their colleagues through the messaging extension pinned to the Teams messaging bar or through the Microsoft Viva Insights app in Teams. For both, admins can use the Microsoft Teams …
Tenant Exchange Administrators who visit the Quarantine Security Portal (https://security.microsoft.com/quarantine) need to be a Quarantine Administrator to perform Quarantine operations in the portal.
We are updating the e-mails that are sent when users that share SharePoint sites to match the behavior of our other sharing e-mails. This message is associated with Microsoft 365 Roadmap ID 98197. Today, the site sharing e-mails come from [email protected]. To improve delivery success, we will start sending these mails from the user’s exchange …
We’re making some changes to improve the security of your tenant. We announced in 2019 that we would be retiring Basic Authentication for legacy protocols, and in September 2021, we confirmed that we would begin to disable Basic Authentication for in-use protocols beginning October 2022.
The Emissions Impact Dashboard (EID) for Microsoft 365 is a Power BI application that quantifies carbon emissions associated with your organization’s usage of Microsoft 365 applications like Exchange, SharePoint, and Microsoft Teams. Power BI Pro users will now be able to install the generally available version of EID for Microsoft 365. This message is associated …