Security challenges in the cloud: A Log4Shell Case Study

Logo
Presented by

Raaz Herzberg, Head of Product, Wiz | Alon Schindel, Director of Data & Threat Research, Wiz

About this talk

Security teams worldwide are racing to contain the fallout from a critical vulnerability in the widely-used, open-source logging library Log4j. The critical vulnerability, called Log4Shell, has taken the world by storm, as it is easy to exploit, highly prevalent, and can impact internal assets. In this session, Raaz Herzberg, Head of Product, and Alon Schindel, Director of Data & Threat Research, will provide a deep dive into Log4j as a case study on the security challenges for the cloud, where you will learn: • What Log4Shell is and why it was so impactful • The challenges around mitigating Log4Shell exposure • How does Wiz help security teams achieve full coverage for vulnerabilities like Log4Shell
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (31)
Subscribers (4435)
Learn how organizations of all sizes and industries use Wiz to rapidly identify and remove the most critical risks in AWS, Azure, GCP, and Kubernetes so they can build faster and more securely.