Active Directory Log4Shell Risks: What You Need to Know to Protect Your Network

Logo
Presented by

Derek Melber, Senior Director, Customer Evangelist & Microsoft MVP, Tenable

About this talk

By watching this video you will get a better understanding of how Log4J (Log4Shell) exploitation can impact your Active Directory environment and overall security posture, and steps you can take to mitigate the threat.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (120)
Subscribers (16675)
Tenable®, Inc. is the Cyber Exposure company. Over 30,000 organizations around the globe rely on Tenable to understand and reduce cyber risk. As the creator of Nessus®, Tenable extended its expertise in vulnerabilities to deliver the world’s first platform to see and secure any digital asset on any computing platform. Tenable customers include more than 50 percent of the Fortune 500, more than 30 percent of the Global 2000 and large government agencies. Learn more at www.tenable.com.