Visibility is Key: Comcast Talk on Vulnerabilities like Log4Shell

Logo
Presented by

Andrew Mease, Comcast Security Engineer

About this talk

Watch the video to see Andrew Mease, Senior Principal Security Engineer at Comcast discuss their response to big vulnerabilities like Log4Shell and Spring4Shell. In this session Andrew Mease, Senior Principal Security Engineer at Comcast, talks about how osquery has helped the Comcast security team solve some key issues in recent months by enhancing visibility. Learn how Comcast responded to big vulnerabilities like Log4Shell and Spring4Shell. You know that visibility is key; now see if osquery can help you improve, no matter what your current posture might be. Check out the other sessions from Osquery@scale, an annual event hosted by Uptycs for the osquery community. This event was held in San Francisco at the Exploratorium in September, 2022. Join us at future events to learn how security leaders and practitioners from Financial Services, Telco, SaaS, Hi-Tech, and other industries use osquery to manage security risks at scale.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (37)
Subscribers (888)
Secure cloud, containers, and endpoints with one unified solution. Find and remove critical risks in your modern attack surface—from laptops to containers—all from a single UI and data model.