FCW Summit: Cybersecurity - On Demand Detail
Register    ➤

Defending and Remediating log4Shell Attacks

This session will discussed the very dangerous log4Shell vulnerability that puts many systems at risk and how working with 3rd party vendors through CISA partnerships can help with the remediation.

Speaker

Kwadwo Burgee, Senior Vulnerability Analyst, Cybersecurity and Infrastructure Security Agency, Department of Homeland Security