July 26, 2022, 10 a.m. | Unit 42

Unit42 unit42.paloaltonetworks.com

The Unit 42 Incident Response Report includes insights on which software vulnerabilities are commonly exploited for initial access and a description of how attacker behavior around zero-day vulnerabilities is shifting.


The post Attackers Move Quickly to Exploit High-Profile Zero Days: Insights From the 2022 Unit 42 Incident Response Report appeared first on Unit 42.

apache log4j attackers exploit incident incident response insights profile proxylogon proxyshell report reports response sonicwall rce unit 42 unit 42 incident response report vulnerability zero-day zoho manageengine

More from unit42.paloaltonetworks.com / Unit42

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Security Solution Architect

@ Civica | London, England, United Kingdom

Information Security Officer (80-100%)

@ SIX Group | Zurich, CH

Cloud Information Systems Security Engineer

@ Analytic Solutions Group | Chantilly, Virginia, United States

SRE Engineer & Security Software Administrator

@ Talan | Mexico City, Spain