heise Security Webinar: Log4j – the practical guide for admins (on-demand)


After two sold out live dates, there is the webinar Die Log4j-Lücke – the practical guide for admins now as a recording in the heise shop. If you don’t want to risk a cybercrime gang hijacking your company’s IT via Log4Shell, you have to act. The webinar helps administrators and security officers to protect their company in a meaningful way.

Frank Ully, professional penetration tester and security consultant, explains the background to the widespread security gap Log4Shell from the perspective of security officers. It is then primarily a matter of realistically assessing one’s own risk, tracking down vulnerable services and applications and protecting them as best as possible. That primarily means patching where possible, minimizing risk where that is not possible – and last but not least, taking precautions in the event that something else happens. In the webinar, Ully explains how you can realistically put this into practice.

The heise Security Webinar is aimed at administrators and those responsible for security in companies, authorities and organizations and is 100 percent independent and free of advertising. The presentation lasts about 60 minutes and is followed by a question / answer session with the participants. The on-demand version in the heise shop costs 89 euros; Heise Security Pro members can access it together with the other heise Security webinars free of charge in the pro media library of the expert forum.


(ju)

To home page



Source link -64