Log4j - Kevin Mitnick Explains One of This Decade's Most Serious Vulnerabilities

Logo
Presented by

Kevin Mitnick, Chief Hacking Officer, KnowBe4 and Colin Murphy, Chief Information Officer, KnowBe4

About this talk

The Log4j vulnerability caused widespread panic for IT professionals when it was uncovered. Sleepless nights followed for many. But a shortage of time and manpower has left this vulnerability wide open in many organizations. Is your organization one of them? In this on-demand webinar, Kevin Mitnick, KnowBe4's Chief Hacking Officer and The World's Most Famous Hacker, and Colin Murphy, KnowBe4's Chief Information Officer, share their experience with the Log4j vulnerability. Hear their first-hand accounts of testing network environments with this incredibly easy hack. In less than 30 minutes, you'll learn: - Real life examples of this bug bounty bonanza - Potential consequences of these attacks - Remediation - blocking the perimeter is not enough - The future for this class of exploits Plus, you’ll see a mindblowing demo showing how easy it is to hack this exploit. The implications of this vulnerability are nearly infinite. Learn how you can protect your organization from this dangerous threat now!
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (126)
Subscribers (62376)
KnowBe4 is the world’s most popular integrated Security Awareness Training and Simulated Phishing platform. Realizing that the human element of security was being seriously neglected, KnowBe4 was created to help organizations manage the problem of social engineering, spear phishing, and ransomware attacks, through a comprehensive new-school awareness training approach. KnowBe4 trains employees to make smarter security decisions.