Log4shell Exploit Protection & QuickStart Guide with Traceable AI

Logo
Presented by

Sudeep Padiyar, Product Manager, and John Jeremiah, DevSecOps Evangelist & Marketing Director

About this talk

Join John Jeremiah, DevSecOps Evangelist, and Sudeep Padiyar, Product Manager, for a brief discussion on the Log4j / Log4shell Vulnerability and how Traceable can detect and protect you, and your organization, from the Log4shell vulnerability - introducing Traceable AI's QuickStart Protection Guide.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (47)
Subscribers (2266)
Traceable identifies all of your APIs, and evaluates your API risk posture, stops API attacks that lead to incidents such as data exfiltration, and provides analytics for threat hunting and forensic research. With our solution, you can confidently discover, manage and secure all of your APIs, quickly deploy, and easily scale to meet the ongoing needs of your organization.