July 26, 2022, 10 a.m. | Unit 42

Unit42 unit42.paloaltonetworks.com

The Unit 42 Incident Response Report includes insights on which software vulnerabilities are commonly exploited for initial access and a description of how attacker behavior around zero-day vulnerabilities is shifting.


The post Attackers Move Quickly to Exploit High-Profile Zero Days: Insights From the 2022 Unit 42 Incident Reponse Report appeared first on Unit 42.

apache log4j attackers exploit incident incident reponse incident response insights profile proxylogon proxyshell report reports sonicwall rce unit 42 unit 42 incident response report vulnerability zero-day zoho manageengine

More from unit42.paloaltonetworks.com / Unit42

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Security Operations Analyst

@ Astranis | San Francisco

Manager - Business continuity Security and Safety.Risk and Compliance

@ MTN | Benin

Cyber Analyst, Digital Forensics Incident Response

@ At-Bay | Canada

Technical Product Manager, AppSec and DevSecOps

@ Penn Interactive | Philadelphia

Experienced Cloud Security Engineer (m/f/d) - Cybersecurity

@ MediaMarktSaturn | Barcelona, ES, 8003