Free Resources for Log4Shell Mitigation [fix Log4j CVE-2021-44228]

preview_player
Показать описание
Watch this video to get helpful insights into Log4Shell mitigation and access to free Vulcan Cyber resources to help fix the Log4j vulnerability, CVE-2021-44228.

Log4Shell is a critical vulnerability in Apache Log4j and is quickly becoming one of the worst software vulnerabilities discovered in recent years. Log4Shell allows an unauthenticated, remote attacker to exploit this flaw by sending a specially-crafted request to a server running a vulnerable version of Log4j. Because Log4j is one of the most widely used Java libraries by developers today, many applications and systems are impacted by this critical vulnerability.

These two free resources will help you identify, prioritize and mitigate Log4Shell:
Рекомендации по теме