Act now on Log4j/Log4shell vulnerability

Sumo Logic

Log4j/Log4shell vulnerability, are you prepared?
sumo logic
 
Act Now on Log4Shell

Tuesday, December 21, 2021
10am SNST | 11am JST | 1pm AEST


Hello Mohammad,

In case you have not heard, Log4Shell, a zero day vulnerability within Apache Log4j, a popular Java logging library poses significant threats as it can be exploited for unauthenticated remote code execution.

Remote execution code, or RCE, can allow any bad actor behind a computer to run code on a server. If not handled promptly and properly, hundreds of millions of machines will be vulnerable.

Join this informative session in which Sumo Logic’s Chief Security Officer, George Gerchow and Roland Palmer, VP, Global Operations Center will discuss:
  • Facts on Apache Log4j/Log4shell
  • Determining if you are impacted
  • Cloud Native Architecture, it matters
  • Incident Response in the Cloud
  • How Sumo Logic mitigates this vulnerability
  • Q & A
 
Best regards,
Sumo Logic
 

by "Sumo Logic" <marketing-info@sumologic.com> - 08:01 - 16 Dec 2021