May 6, 2022, noon | Nathan Eddy

Security Boulevard securityboulevard.com


The Log4Shell vulnerability affecting Apache’s Log4j library and the ProxyLogon and ProxyShell vulnerabilities affecting Microsoft Exchange email servers topped the list of the most routinely exploited vulnerabilities in 2021. These threats were outlined in a joint Cybersecurity Advisory (CSA) coauthored by the cybersecurity authorities of the United States, Australia, Canada, New Zealand and the United..


The post Log4j, ProxyLogon Top 2021 Exploitable Vulnerabilities List  appeared first on Security Boulevard.

apache log4j application security application security vulnerabilities cybersecurity featured iot iot & ics security log4j malware microsoft exchange proxylogon security boulevard (original) spotlight threat intelligence vulnerabilities

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Network AWS Cloud &Firewall Engineer

@ Arthur Grand Technologies Inc | Plano, TX, United States

Lead Consultant, Data Centre & BCP

@ Singtel | Singapore, Singapore

Protocol Security Engineer

@ Osmosis Labs | Remote

Technical Engineer - Payments Security Specialist

@ H&M Group | Bengaluru, India

Intern, Security Architecture

@ Sony | Work from Home-CA