Respond to the HAFNIUM-Microsoft Exchange Attack

Author(s): Jimmy Tom

The HAFNIUM attack on Microsoft Exchange has left organizations reeling, and information sources are somewhat confusing as to the seriousness of the attack, what one should know, and what one should do.

Use this research to understand the nature of the attack, whether it is relevant to your organization, and what you should do about it. This research provides external links to information sources and to direct downloads from Microsoft and Github.

Related Content

Visit our IT Cost Optimization Center
Over 100 analysts waiting to take your call right now: 1-519-432-3550 x2019