Skip to main content

Hersteller-News

Log4j Exploit Attempts Continue 1 Year Later

10. Januar 2023

Logrythum Kopie 2Log4j is one of the most popular logging libraries and is used to create log files that track events and activities within a system or application. Log4j can be used to capture large volumes of data from both local and remote applications with minimal overhead costs and high performance. 

In response to this disclosure, Apache released multiple software updates while security teams took additional measures to protect their networks. However, as expected, malicious actors are still attempting to exploit Log4j. To provide better visibility into these ongoing attempts, we have leveraged anonymized telemetry from our customers who have opted into information sharing. This allows us to gain insights into Log4j attempts specifically targeting OT/IoT environments. ...read more!