Live Webinar: Log4j, Latest Insights and How to Stay Secure?


On Thursday 6th of January 2022, our Technical Director, Ralph Moonen, will host the live webinar: "Log4j, Latest Insights and How to Stay Secure?", during which you can ask all your questions.

Abstract:

With the discovery of the critical Log4j vulnerability, great uncertainties are currently at play at organizations everywhere. Organizations are aware of the dangers, but some do not know yet where and how to get started. The vulnerability dubbed Log4Shell impacts many products, applications, and systems as it is embedded in many software solutions, making it hard to get a good overview of where vulnerable entry points are.

To help discover potential Log4j vulnerabilities, Secura offers ‘External Attack Surface Scanning’, where our automated tool can enumerate as many hosts and subdomains in your domain as possible and test the most common injection vectors for the Log4Shell vulnerability, whereupon the results will be verified manually and collected in a report where you will find the vulnerable IPs.

The webinar will also provide time to answer questions from the audience.


Agenda:

  • A brief explanation of the Log4j vulnerability (how does it work, who/what is affected).
  • An update, 1.5 weeks later; what do we know now?
  • What are the next steps to take?
  • External Attack Surface Scanning explained.
  • Q&A

Stay Updated Through Our Blog

All recent information regarding the Log4Shell vulnerability is collected in our blog post. We are in continuous contact with the NCSC (Nationaal Cyber Security Centrum) and all kinds of threat intel sources to adapt our scanning method to the newest insights every day. You can find the blog post here.