Detecting & Protecting
Log4shell Vulnerability


Learn how to Detect and Prevent the Log4Shell Vulnerability.

In early Dec 2021, a new and severe vulnerability (​​CVE-2021-44228) has been identified in the widely used Log4j Java logging package which gives the attacker the ability to run unauthenticated remote code execution on a targeted server.

This vulnerability is actively being exploited. Well-known web services and applications such as Apple iCloud, Twitter, Amazon, Baidu, and Minecraft are reported to have all been targeted.

This webinar will help you understand:
  • How the Log4shell / Log4j vulnerability creates significant risk
  • Overview of mitigation strategies
  • How Traceable AI can detect and block the vulnerabilities