Stop the Apache Log4J Vulnerability and Prevent Future Attacks With Zero Trust

Logo
Presented by

Deepen Desai, CISO & VP Security Research Zscaler & Rick Miles, Senior Director of Product Management at Zscaler

About this talk

A devastating vulnerability was recently discovered in the popular Apache Log4j Java logging library that allows attackers to execute code remotely. If your enterprise security team is scrambling to assess the impact of this vulnerability to your own organization, Zscaler and the ThreatLabz research team would like to help. In this webinar, join Deepen Desai, Zscaler CISO and VP of Threat Research, and Rick Miles, Senior Director of Product Management, as they cover everything we know about this vulnerability, including up-to-date information on: - What the CVE-2021-44228 vulnerability is, and how it’s been exploited in the wild - How to assess and remediate any potential impact to your organization - Steps Zscaler has taken to ensure protections for our customers and our cloud - How to use a zero trust architecture to strengthen your risk posture and minimize the impact of future vulnerabilities
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (143)
Subscribers (16976)
Back in the day when your users were all on the network and your applications resided in your physical data center, it made sense to establish a secure perimeter around your network. But those days are over, the perimeter is gone, and network security is all but irrelevant. Instead, you need to put your defenses and controls where the connections occur— the internet — so that every connection is fast and secure, no matter how or where users connect or where their applications reside. By moving applications and infrastructure to the cloud and untethering employees from their desks, you can realize tremendous advantages in productivity, agility, and cost containment. With our 100% cloud built secure platform, Zscaler can help you make the move to the cloud, securely.