Detecting and Protecting the Log4shell Vulnerability

Logo
Presented by

Sudeep Padiyar, Inon Shkedy and Dan Gordon

About this talk

Learn how to detect and prevent the Log4shell/Log4j vulnerability. In early Dec 2021, a new and severe vulnerability (​​CVE-2021-44228) has been identified in the widely used Apache Log4shell / Log4j Java logging package which gives the attacker the ability to run unauthenticated remote code execution on a targeted server. This vulnerability is actively being exploited. Well-known web services and applications such as Apple iCloud, Twitter, Amazon, Baidu, and Minecraft are reported to have all been targeted. This webinar will help you understand: - How the Log4shell / Log4j vulnerability creates significant risk - Overview of mitigation strategies - How Traceable AI can detect and block the exploit - Extended Q&A
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (47)
Subscribers (2266)
Traceable identifies all of your APIs, and evaluates your API risk posture, stops API attacks that lead to incidents such as data exfiltration, and provides analytics for threat hunting and forensic research. With our solution, you can confidently discover, manage and secure all of your APIs, quickly deploy, and easily scale to meet the ongoing needs of your organization.