Uncategorized

Unit 42 Log4Shell Compromise Assessment

The complexity of the Log4j vulnerability is still being unraveled as the Java-based logging utility represents another huge broadside to IT and security departments. Watch the video to learn how Palo Alto Networks’ Unit 42 Log4Shell Compromise Assessment team can help your organization identify, investigate, and contain potentially affected systems. Contact a security consultant at […]

Unit 42 Log4Shell Compromise Assessment Read More »

Hunting for Log4j CVE-2021-44228 (Log4Shell) Exploit Activity

Take a deep dive into the malware payload used by one of the Log4j threat actors performing exploitation attempts and see how cybersecurity teams hunt for suspicious activities that may indicate their network has been affected. Read the blog to gain insight into how different threat actors and groups will utilize the Log4j vulnerability to

Hunting for Log4j CVE-2021-44228 (Log4Shell) Exploit Activity Read More »

Understanding and Responding to the Apache Log4j Vulnerability

As security practitioners turn their attention to the Log4j vulnerability, researchers warn remediation will be a marathon, not a sprint. Listen to this webinar hosted by Palo Alto Networks Zero Trust Strategy Director Rob Rachwald and his guests, as he discusses how organizations can successfully maneuver around Log4j and come out safely on the other

Understanding and Responding to the Apache Log4j Vulnerability Read More »

Top Questions Your C-Suite and Board Will Ask About Log4j

This webinar features several Palo Alto Networks Unit 42 strategic advisory security experts in a discussion that walks through critical next steps in communicating your organization’s response and mitigation plans for Log4j to your C-Suite and Board. It’s a must watch for senior IT decision makers. Check it out and then contact a Palo Alto

Top Questions Your C-Suite and Board Will Ask About Log4j Read More »

Cortex XDR Safeguards Your Entire Organization

Meet the Cortex® XDR™: the world’s first extended detection and response platform that gathers and integrates all security data to stop sophisticated attacks. It unifies prevention, detection, investigation, and response in one platform for unrivaled security and operational efficiency. With the highest combined detection and protection scores in the MITRE ATT&CK® round 3 evaluation, Cortex

Cortex XDR Safeguards Your Entire Organization Read More »

Managing Apache Log4j on Your Attack Surface with Cortex Xpanse

The first step in combating the Log4j vulnerability is identifying applications in your organization that are vulnerable to this developing threat. This blog explains how Palo Alto Networks Cortex Xpanse detects security vulnerabilities in your digital attack surface by identifying makes, models, and versions of software with known problems. Contact us for a free demo

Managing Apache Log4j on Your Attack Surface with Cortex Xpanse Read More »