,

Microsoft Exchange Update Enabling Extended Protection by Default

# Here’s a summary of the article on Microsoft enabling Windows Extended Protection on Exchange servers:

– Microsoft is taking steps to enhance security by automatically enabling Windows Extended Protection on Exchange servers.
– The change will occur after installing the 2024 H1 Cumulative Update (CU14) for Exchange servers.
– Windows Extended Protection helps prevent man-in-the-middle attacks by adding an extra layer of security for communications between clients and servers.

## My hot take:
For hackers trying to sneak into Exchange servers, this update is like adding an extra lock to the door and throwing away the key – a real headache! Kudos to Microsoft for beefing up security in their own witty way.

https://www.bleepingcomputer.com/news/security/microsoft-exchange-update-enables-extended-protection-by-default/