Cybersecurity

Cybersecurity Threats & Attacks News

Given the sophistication of cyber-attacks, cybersecurity has become a central focus to protect people and their personal data. Learn more about the common cyber threats we all face in an age when companies are undergoing a digital transformation.


Apache Software Foundation, Risk, Log4j, Exploit, Apache HTTP Server, Vulnerability

@CiscoUmbrella shared
On Jan 26, 2022
The dust has settled a bit after the Apache #Log4j vulnerability was announced ⚠️ In this week's blog, our team discusses how you can use Cisco Umbrella to protect your users against attacks leveraging this vulnerability: https://t.co/3at5wxQIN0
Open

Protecting Against the Apache Log4j Vulnerability With Cisco Umbrella

Need to know how you can protect against the Apache log4j vulnerability using Cisco Umbrella? Read our latest blog to find out!

@CiscoUmbrella shared
On Jan 26, 2022
The dust has settled a bit after the Apache #Log4j vulnerability was announced ⚠️ In this week's blog, our team discusses how you can use Cisco Umbrella to protect your users against attacks leveraging this vulnerability: https://t.co/3at5wxQIN0
Open
Protecting Against the Apache Log4j Vulnerability With Cisco Umbrella

Protecting Against the Apache Log4j Vulnerability With Cisco Umbrella

Need to know how you can protect against the Apache log4j vulnerability using Cisco Umbrella? Read our latest blog to find out!

Log4j Explained: How It Is Exploited and How to Fix It

Log4j Explained: How It Is Exploited and How to Fix It

Log4j vulnerability allows hackers to run any code on vulnerable machines or hack into any application that directly uses the Log4j framework.

What Security Leaders Need to Know — and Do — About the Log4j Vulnerability

What Security Leaders Need to Know — and Do — About the Log4j Vulnerability

Understand the risks the Log4j vulnerability poses and the steps to secure enterprise systems against potential associated threats.

Divide And Conquer: Rapid Response To The Apache Log4j Vulnerability

Divide And Conquer: Rapid Response To The Apache Log4j Vulnerability

It’s been … a weekend for security pros. The Apache Log4j vulnerability (CVE-2021-44228) affects somewhere between 0 and 3 billion-plus of the devices currently running Java. Luckily, a ...

Google Cloud recommendations for investigating and responding to the Apache “Log4j 2” vulnerability (CVE-2021-44228)

Google Cloud recommendations for investigating and responding to the Apache “Log4j 2” vulnerability (CVE-2021-44228)

Google Cloud recommendations for investigating and responding to Apache Log4j 2 vulnerability (CVE-2021-44228)

The Log4Shell Vulnerability

The Log4Shell Vulnerability

In early December, a vulnerability in Apache Log4j – an open-source Java package use to support activity-logging in many popular Java applications was unveiled. While not all software ...

Extremely Critical Log4J Vulnerability Leaves Much of the Internet at Risk

Extremely Critical Log4J Vulnerability Leaves Much of the Internet at Risk

A new highly critical RCE vulnerability in the Java-based Log4J logging library affects a large number of applications and services on the Internet.

Log4Shell - Unauthenticated RCE 0-day exploit (CVE-2021-44228)

Log4Shell - Unauthenticated RCE 0-day exploit (CVE-2021-44228)

An attacker with control over MCD (Thread Context Map) may use non-default configuration to input either Context Lookup or Thread Context Map patterns “to craft malicious input data” what ...

Home » Security Boulevard (Original) » AppSec and Software Community Respond to Log4j AppSec and Software Community Respond to Log4j

Home » Security Boulevard (Original) » AppSec and Software Community Respond to Log4j AppSec and Software Community Respond to Log4j

The application security and the open source software communities rose to the challenge of the Java Log4j vulnerability, patching software, sharing

What Is Log4j? How to Protect Yourself From the Log4j Vulnerability

What Is Log4j? How to Protect Yourself From the Log4j Vulnerability

One of the biggest security vulnerabilities of recent times, Log4j could have serious repercussions. So how can you protect yourself?

How a true zero-trust architecture could have minimized the impact of Log4j – and still can

How a true zero-trust architecture could have minimized the impact of Log4j – and still can

How a true zero-trust architecture could have minimized the impact of Log4j - and still can - SiliconANGLE

Serious Log4j Security Flaw: Race Underway to Discern Scope

Serious Log4j Security Flaw: Race Underway to Discern Scope

For many security teams, it's been all hands on deck since the Apache Log4j zero day vulnerability recently came to light, which may be the most serious security

VMware released security patches to address critical Log4j security vulnerabilities in VMware Horizon servers targeted in ongoing attacks.

VMware released security patches to address critical Log4j security vulnerabilities in VMware Horizon servers targeted in ongoing attacks.

VMware released security patches to address critical Log4j security vulnerabilities in VMware Horizon servers targeted in ongoing attacks. VMware urges customers to patch critical Log4j ...

Life With Log4Shell: A BlackBerry Perspective

Life With Log4Shell: A BlackBerry Perspective

There has been a lot of talk in the media these last few weeks about Log4Shell, the Log4j vulnerability. Log4j is a logging framework based on Java which is incorporated into Apache web ...

CVE-2021-45046

CVE-2021-45046

CVE® is a list of records — each containing an identification number, a description, and at least one public reference — for publicly known cybersecurity vulnerabilities. The mission of the ...

The Log4j Zero-Day: What We Know So Far

The Log4j Zero-Day: What We Know So Far

On 10 December 2021, reports began emerging of a new zero-day vulnerability found in the popular Log4j Java library.

Log4Shell - Detecting Log4j 2 RCE Using Splunk

Log4Shell - Detecting Log4j 2 RCE Using Splunk

A serious remote code execution (RCE) vulnerability (CVE-2021-44228) in the popular open source Apache Log4j logging library poses a threat to thousands of applications and third-party ...

Log4j Is Why You Need An SBoM

Log4j Is Why You Need An SBoM

The vulnerability is the most serious and widespread ever. It’s also an object lesson for why software publishers and their customers should embrace software bills of materials (SBoMs)

Original Fix for Log4j Flaw Fails to Fully Protect Against DoS Attacks, Data Theft

Original Fix for Log4j Flaw Fails to Fully Protect Against DoS Attacks, Data Theft

Organizations should upgrade ASAP to new version of logging framework released Tuesday by the Apache Foundation, security experts say.

Cisco Security Advisory: Vulnerability in Apache Log4j Library Affecting Cisco Products: December 2021

Cisco Security Advisory: Vulnerability in Apache Log4j Library Affecting Cisco Products: December 2021

Resources Cisco Product Investigation and Software Updates: Cisco Talos Threat Intelligence and Detection: Cisco Talos threat advisory: Critical Apache Log4j vulnerability being exploited ...

Log4j Vulnerability Activity on the HackerOne Platform

Log4j Vulnerability Activity on the HackerOne Platform

The newly discovered critical security zero-day vulnerability in the widely used Java logging library Apache Log4j is easy to exploit and enables attackers to gain full control of affected ...