Dec. 29, 2022, 8:10 a.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

Log4j is one of the most popular logging libraries and is used to create log files that track events and activities within a system or application. Log4j can be used to capture large volumes of data from both local and remote applications with minimal overhead costs and high performance. However, in December 2021, security researchers discovered a Log4j zero-day vulnerability that potentially compromised millions of devices.


In response to this disclosure, Apache released multiple software updates while security teams took …

exploit log4j log4j exploit

Senior PAM Security Engineer

@ Experian | Hyderabad, India

Cybersecurity Analyst II

@ Spry Methods | Washington, DC (Hybrid)

Cyber Security Engineer

@ Expleo | Gothenburg, AC, Sweden

Cybersecurity – Information System Security Manager (ISSM)

@ Boeing | USA - Albuquerque, NM

Senior Security Engineer - Canada

@ DataVisor | Ontario, Canada - Remote

Cybersecurity Architect

@ HARMAN International | JP Tokyo 3-5-7 Ariake Koto-ku