Read Gradient’s New White Paper: Reviewing the 2023 Microsoft Exchange Online Intrusion

Executive Summary

In the summer of 2023, a threat actor conducted an extensive cyber intrusion targeting Microsoft Exchange Online mailboxes and compromising 22 organizations and over 500 individuals worldwide. This large-scale attack, exploiting a legacy Microsoft key dating back to 2016, underscores the severe risks of stolen credentials and highlights the urgent need for robust credential management and authentication practices.

 

Please contact us if you’d like to learn more.