Using Osquery Extension to Detect Java Vulnerabilities at Scale

Logo
Presented by

Uma Reddy, Chief Product Officer and Anadi Sharma, Principal Software Engineer, Uptycs

About this talk

In this session Uma Reddy, Chief Product Officer and Anadi Sharma, Principal Software Engineer, from Uptycs, explain how Uptycs extended osquery functionality by adding Java software information for finding vulnerabilities in their fleet. They demonstrate how Uptycs responded to some recent vulnerabilities in libraries like Log4j and the Spring Framework using these osquery extensions to sleuth out the vulnerabilities in their own environment and share the extended functionality with the community. Check out the other sessions from Osquery@scale, an annual event hosted by Uptycs for the osquery community. This event was held in San Francisco at the Exploratorium in September, 2022. Join us at future events to learn how security leaders and practitioners from Financial Services, Telco, SaaS, Hi-Tech, and other industries use osquery to manage security risks at scale.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (37)
Subscribers (888)
Secure cloud, containers, and endpoints with one unified solution. Find and remove critical risks in your modern attack surface—from laptops to containers—all from a single UI and data model.