@ATTTechChannel
  @ATTTechChannel
AT&T Tech Channel | What You Can Learn from Log4J | AT&T ThreatTraq @ATTTechChannel | Uploaded 2 years ago | Updated 10 hours ago
Jason Neidecker, Katie Alvarez, Michael Stair, and Tony Tortorici of the AT&T Chief Security Office look back at the Log4J vulnerability and discuss lessons learned about how to respond to incidents like this in the future.

Resources:
msrc-blog.microsoft.com (Microsoft security blog for Azure impacts)
cisa.gov/uscert/apache-log4j-vulnerability-guidance (CISA)
logging.apache.org/log4j/2.x/security.html (Apache)

Originally recorded on March 29, 2022.

AT&T ThreatTraq welcomes your e-mail questions and feedback at attthreattraq@list.att.com
What You Can Learn from Log4J | AT&T ThreatTraqDDoS Attack Trends in 2021 Q3| AT&T ThreatTraqIs Someone Tracking You Through Your Headphones?| AT&T ThreatTraqAI Frontiers | AT&T Secure Connections 2023$10 Million Reward for Identifying DarkSide Ringleaders| AT&T ThreatTraqApple HomeKit Bug Crashing iOS Devices| AT&T ThreatTraqCybersecurity Predictions for 2023 | AT&T ThreatTraqHospital Stops Ransomware Attack with Quick Thinking | AT&T ThreatTraq

What You Can Learn from Log4J | AT&T ThreatTraq @ATTTechChannel

SHARE TO X SHARE TO REDDIT SHARE TO FACEBOOK WALLPAPER