Skip to main content

Questions tagged [exchange]

Microsoft Exchange Server is a widely used email server that is used with all versions of Microsoft's Outlook, Entourage, IMAP, and POP3 clients. It is also used to host Microsoft's Office 365 cloud offering.

2 votes
0 answers
20 views

In MS Purview DLP, how do I prevent inline (in body) images when sending Exchange EMail?

In Microsoft Purview DLP (Data Loss Prevention), how do I prevent inline (in body) images when sending Exchange EMail? My last attempt at a DLP Rule, summary: Header contains words or phrases: Content-...
George 2.0 Hope's user avatar
1 vote
1 answer
197 views

User Access to Quarantined Emails

Are there any industry recommendations with regards to allowing users access to quarantined emails in Office 365? Should users be notified of quarantined emails. Should they be allowed to request the ...
CJamesEd's user avatar
0 votes
3 answers
138 views

office 365 security

MS is forcing companies to their hosted office/exchange product. I really have not seen any deep discussion or article discussing why I should trust MS to keep my emails secure. I have zero doubt that ...
atapaka's user avatar
  • 471
2 votes
0 answers
509 views

Active Directory and External Email Accounts

In my place of work we have an on-prem Active Directory with 'staff' accounts. Each of these AD accounts has an associated company email, e.g. [email protected] Within the same AD we also have '...
TheOrdinaryGeek's user avatar
1 vote
0 answers
123 views

Limit admin rights requested by Exchange Active Sync mail account on mobile phone

Background: Setting up an organisational Exchange mail account on a private mobile phone (Android) using Active Sync, one has to accept quite extensive administrative rights for the Exchange mail ...
Martin's user avatar
  • 335
0 votes
0 answers
446 views

Genuine security of IMAP vs Exchange Active Sync mail access

I agree that - as always - having two protocols available potentially offers a greater attack surface than either of them. I know Active Sync allows to enforce organisational admin capabilities to ...
Martin's user avatar
  • 335
0 votes
1 answer
232 views

Common attack vectors for Microsoft Exchange Server?

What are the common attack vectors for a Microsoft Exchange Server? My online searches only yield discussion into various APT groups, and technical write-ups of different 0day exploits. There does not ...
questioner's user avatar
2 votes
2 answers
1k views

Can a JWT be all lowercase?

I'm using JWTs as part of an URL in order to direct a user to a specific site. I could have just used a UUID, but it's nice to have an expiry date in the link, as well as knowing whom the link is ...
Michael's user avatar
  • 177
0 votes
1 answer
186 views

Exchange compromise affected company - should we 100% change administrator password?

We host exchange on premise (exchange 2013). We believe following MS's guides and guidelines that we were compromised regarding the exchange zero days hack. We did find some .aspx files that did not ...
JonH's user avatar
  • 137
1 vote
2 answers
169 views

Automatic OCR Document Capture Security Risks

We have recently implemented an automated OCR, email scanning program that connects to our exchange email service, This service will open attached invoice and insert them into our accounting software ...
SQLTemp's user avatar
  • 111
1 vote
0 answers
195 views

Exploit CVE-2020-0688 for older versions

I wanted to exploit my IIS CVE-2020-0688, which I saw that the key is the same as advertised. The problem is that my IIS is old, and uses AppPool of .NET 2 and not .NET 4. Also I can use only GET as ...
Ilay Goldman's user avatar
-1 votes
1 answer
147 views

Do any API-based CASB use native DLP features in cloud applications?

I think I've understood what CASB are and the differences between proxy/API-based architectures. What is still unclear to me is how exactly API-based CASB function. I know most products use APIs to ...
Adam Smejkal's user avatar
1 vote
1 answer
235 views

Can a forwarding rule be set on Outlook that will not be visible on office365/exchange admin interface?

In an incident concerning a user's mailbox - will any rule that forwards emails to a potential attack be visible in the office365/exchange admin interface, or is it possible to set an outlook client-...
user219205's user avatar
3 votes
1 answer
6k views

RSA key exchange is obsolete. Enable an ECDHE-based cipher suite

If what this says is what I think, does that mean the connection could be compromised and or vulnerable to MitM &/or other attacks? Cert shows to be good, but there is this "RSA key exchange is ...
Joshua Sulwer's user avatar
5 votes
3 answers
3k views

Outlook rule to forward all emails - is that a common scam?

Recently we had a security problem. One email account which is based on MS Exchange 365 was hacked and the hacker forwarded all emails per rule to a Gmail account. I checked all relevant PCs and I ...
Edgar's user avatar
  • 161

15 30 50 per page
1
2 3 4 5 6