LOG4J2 Zero-Day Vulnerability Update

Logo
Presented by

Adam Meyers, SVP, Intelligence

About this talk

By now, you have probably heard of the vulnerability that has become known as Log4Shell. It is a recently discovered zero-day within Apache Log4j2, a widely used Java logging library. This exploit can allow unauthenticated remote code execution and access to Apache servers. CrowdStrike has confirmed active and ongoing attempts to exploit this vulnerability by threat actors across the globe. Join CrowdStrike SVP of Intelligence Adam Meyers as he examines the facts behind Log4Shell and discusses the actions you can take to protect yourself and your company. In this session, you will learn: • Why Log4Shell is a critical vulnerability and requires urgent action • How the exploit works and how to protect your business • The latest information from CrowdStrike Intelligence about the vulnerability and exploitation attempts observed in the wild
Related topics:

More from this channel

Upcoming talks (1)
On-demand talks (188)
Subscribers (32282)
CrowdStrike has redefined security with the world’s most advanced cloud-native platform for protecting critical areas of risk — endpoints and cloud workloads, identity, and data. The Falcon® platform harnesses real-time threat intelligence and enterprise telemetry to automate threat prevention, detection, remediation, hunting, and vulnerability observability through a single, intelligent, lightweight agent.