BACK TO THE GREYNOISE RESOURCE HUB

Log4j | CVE 2021-44228 Webinar with Randori and GreyNoise

Check out this joint webinar with Randori and GreyNoise teams discussing their expert insights into researching and remediating the Apache Log4j CVE 2021-44228.

Speakers include:

  • Andrew Morris, Founder & CEO, GreyNoise Intelligence (@Andrew___Morris)
  • Aaron Portnoy, Principal Scientist, Randori (@aaronportnoy)
  • David Wolpoff, CTO, Randori (@HexadeciMoose)
  • Remy, Security Researcher, GreyNoise Intelligence

Summary

Check out this joint webinar with Randori and GreyNoise teams discussing their expert insights into researching and remediating the Apache Log4j CVE 2021-44228.

Speakers include:

  • Andrew Morris, Founder & CEO, GreyNoise Intelligence (@Andrew___Morris)
  • Aaron Portnoy, Principal Scientist, Randori (@aaronportnoy)
  • David Wolpoff, CTO, Randori (@HexadeciMoose)
  • Remy, Security Researcher, GreyNoise Intelligence
Read the Case Study
Listen to the Podcast
Watch the Video
READ THE TRANSCRIPT
BACK TO THE GREYNOISE RESOURCE HUB