Skip to content

最新ニュース一覧

Featured

01/18/2023

ナノオプトメディアオンライン

日本総研(JRI)、DXシステム本部 本部長の蝶採氏が講演
詳細へ
ナノオプトメディアオンライン

12/15/2021

Mass Scanning Activity for Apache’s Log4j Zero-Day Vulnerability Detected in the Wild

Hackers are actively targeting the Apache Log4j zero-day vulnerability that security researchers initially discovered on Minecraft servers running the application’s Java version.

詳細へ arrow-right-tertiary

12/15/2021

Enterprises See Exponential Growth in log4jshell Attacks

Hackers rush to exploit the vulnerability to steal data, deploy ransomware, install back doors, create botnets, mine cryptocurrencies, and conduct other illegal activities.

詳細へ arrow-right-tertiary

12/15/2021

Log4Shell Vulnerability: How DevSecOps Pros Can Mitigate Risk

A critical vulnerability in the Log4j library is impacting organizations worldwide. 

詳細へ arrow-right-tertiary

12/13/2021

227: Log4j with Steve Wilson and Sarbjeet Johal

Click here to listen to the pod cast.

詳細へ arrow-right-tertiary

12/13/2021

Surag Patel, Contrast Security: a single point of code insertion can have monumental repercussions

The increasing digitalization of business processes calls not only for a safe but also a next-generation approach to application security.

詳細へ arrow-right-tertiary

12/13/2021

Critical Log4Shell security flaw lets hackers compromise vulnerable servers

Apache has patched the vulnerability in its Log4j 2 library, but attackers are searching for unprotected servers on which they can remotely execute malicious code.

詳細へ arrow-right-tertiary

12/11/2021

It could take years for applications using vulnerable version of Java log4j library to be patched, says expert

Infosec leaders around the world are being urged to heed warnings from national computer emergency teams, software suppliers and cybersecurity experts about a critical logging-related vulnerability in Apache, Apple iCloud and other business applications. 

詳細へ arrow-right-tertiary

12/11/2021

The Industry Responds to Mass Zero Day Exploit in Log4J

A new zero-day vulnerability has been discovered in a widely used Java logging library called “Apache Log4j” that is easy to exploit and enables attackers to gain full control of affected servers.

詳細へ arrow-right-tertiary

12/10/2021

Security Experts Sound Alarm on Zero-Day in Widely Used Log4j Tool

A remote code execution vulnerability in Log4j presents a bigger threat to organizations than even the infamous 2017 Apache Struts vulnerability that felled Equifax, they say.

詳細へ arrow-right-tertiary

12/10/2021

What to Do While Waiting for the Log4j Updates

This Tech Tip outlines how enterprise defenders can mitigate the risks of the Log4j vulnerabilities for the short-term while waiting for updates.

詳細へ arrow-right-tertiary

12/10/2021

The Log4j vulnerability is bad. Here’s the good news

A critical vulnerability discovered in Log4j, a widely deployed open source Apache logging library, is almost certain to be exploited by hackers — probably very soon.

詳細へ arrow-right-tertiary

12/10/2021

Steam, Apple iCloud, and Minecraft vulnerable to ‘largest Java vulnerability seen in years’

Log4Shell, a zero-day exploit in the popular Java logging library log4j2 has made cloud services such as Steam and Apple iCloud vulnerable, as well as apps like Minecraft.

詳細へ arrow-right-tertiary

Experience Contrast today

See how you could get secure code moving on the Contrast Secure Code Platform