Oct. 3, 2022, 9 a.m. | Akamai Security Research

Akamai Blog www.akamai.com

Akamai Security Research has released web application firewall protections for Microsoft Exchange CVE-2022-41040 and CVE-2022-41082.

akamai cve cve-2022-41040 cve-2022-41082 exchange exchange server microsoft microsoft exchange microsoft exchange server response server vulnerabilities zero-day zero-day vulnerabilities

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC