SBOM's: you can't secure what you don't see

Few security professionals are likely to forget where they were on December 9, 2021, when a critical vulnerability in the popular Log4j Java logging library was disclosed. Commonly referred to as Log4Shell, CVE-2021-44228 is a remote execution vulnerability that gives attackers full control of any impacted system. An exploit had already been seen in the wild when the vulnerability was disclosed. But that was just the beginning of a bigger problem.

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms and Conditions apply.

IMPORTANT NOTICE
Any information you supply is subject to our privacy policy. Access to this content is available to registered members at no cost. In order to provide you with this free service, Government Executive Media Group may share member registration information and other information you have provided to us with content sponsors.