Linux Polkit Bug: How Tanium Streamlines Patch Management

Logo
Presented by

David Mkrtchian- Head of Portfolio Strategy, Tanium

About this talk

Polkit allows an attacker to elevate to root privileges on virtually any Linux system. That means if you’re running Unbuntu, Debian, Red Hat or CentOS, you’re likely running a vulnerable version of pkexec. In this expert-led session, Tanium hosts explore the specific challenges facing organizations and how they can rapidly find, patch and manage Linux vulnerabilities using the Tanium platform.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (93)
Subscribers (4854)
Tanium is the world’s first converged endpoint management solution: a single platform that can identify where all your data is, patch every device you own in seconds, implement critical security control tools and do it all within a single pane of glass. See our latest online events, webinars, and more. You can also find more on our website: www.tanium.com