Webinar

Log4j Exploit: Lessons Learned and Risk Reduction Best Practices

On-demand Event: Watch NOW to learn why the Log4j vulnerability is so severe and easy steps you can take to mitigate your risk.

On-demand Event: Watch NOW to learn why the Log4j vulnerability remains a severe cybersecurity risk and what easy steps security teams can take to mitigate the risk.

The Log4shell vulnerability, found in the Log4j logging framework, is one of the most critical vulnerabilities ever – open-source or otherwise. While the dangers of the Log4j vulnerability remain high, the situation underscores a bigger issue plaguing security professionals and developers. If you don’t know what’s in your software supply chain, you’re already behind.

Register to join this on-demand Threatpost roundtable.

Open-source security experts will answer your questions in real-time in this lively townhall format event.

Topics Covered:

  • Why the Log4j vulnerability is so severe.
  • Common remediation measures companies took to secure their code.
  • How you can improve your security posture with automation and SBOMs (software bill of materials).

Join Justin Young, director of product management at Sonatype, as he shows how to sharpen code-hunting skills within your infrastructure and how to reduce attacker dwell time – that gives hackers the upper hand. Also covered will be Log4j lessons learned and the importance of fixing bad code before attacker can exploit it.

Threatpost’s Becky Bracken, journalist and host, will moderate the session and take questions from the live audience.

Register NOW for the free, on-demand roundtable – sponsored by Sonatype.

Suggested articles

Discussion

Leave A Comment

 

This site uses Akismet to reduce spam. Learn how your comment data is processed.