• Skip to primary navigation
  • Skip to main content
  • Skip to primary sidebar
  • Skip to footer

My TechDecisions

  • Best of Tech Decisions
  • Topics
    • Video
    • Audio
    • Mobility
    • Unified Communications
    • IT Infrastructure
    • Network Security
    • Physical Security
    • Facility
    • Compliance
  • RFP Resources
  • Resources
  • Podcasts
  • Project of the Week
  • About Us
    SEARCH

Search Results: Log4j

Log4Shell, Log4j, CVE-2021-44228

Three-quarters of Organizations are Still Vulnerable to Log4Shell

Tenable says organizations still need to be vigilant in remediating Log4Shell nearly a year after the bug's discovery.

November 30, 2022 Zachary Comeau Leave a Comment

New research from vulnerability management software company Tenable finds that nearly three-quarters of organizations remain vulnerable to the Log4Shell vulnerability as of Oct. 1, nearly a full calendar year after the critical bug in the widely used Java logging tool Log4j was discovered. When Log4Shell was discovered in December 2021, Tenable found that one in […]

Read More

This Week in IT, IT News

This Week in IT: Sneaky Ransomware; Google, Army Partnership; Digital Transformation; Chinese Hackers

BlackByte's tactics, Google's Army Workspace deal, automation, digital transformation and China's favorite bugs highlight this week's IT news.

October 6, 2022 Zachary Comeau Leave a Comment

Editor’s note: There is a lot going on in the world of IT, from emerging technologies to digital transformation and new cybersecurity threats. However, we can’t possibly cover it all, so we’ll bring you This Week in IT, a curated summary of IT and enterprise technology stories each week. BlackByte ransomware group disables security products […]

Read More

Fortinet, ransomware, zero day vulnerabilities, log4shell

Ransomware, Zero-Day Vulnerabilities On the Rise

Ransomware variants and the use of zero-day vulnerabilities continued their upward tend in the first half of 2022, Fortinet report says.

August 17, 2022 Zachary Comeau Leave a Comment

The number of new ransomware variants nearly doubled in the first half of 2022 and attackers are increasingly leveraging zero-day vulnerabilities, painting a dire picture for IT and cybersecurity professionals, according to a new report from cybersecurity solutions provider Fortinet. According to the company’s FortiGuard Labs Threat Landscape report for the first half of 2022, […]

Read More

Log4j, Older Vulnerabilities, CISA KEV

Modern Cyber Threats, Supply Chain Attacks Are Burning Out IT Pros, Experts Say

The constantly shifting IT landscape is breeding more cyberattacks, leading to burnout. Applying psychology concepts to the industry may help.

August 9, 2022 Zachary Comeau Leave a Comment

The software supply chain and our increasing reliance on cloud infrastructure is making protecting IT environments more challenging and leading to cybersecurity burnout among IT  professionals, according to a panel of cybersecurity experts held last week in advance of Black Hat USA this week. Attackers are increasingly leveraging the software supply chain and open-source software […]

Read More

Palo Alto Networks Prisma SASE Accenture

ProxyShell, Log4Shell Among Most Exploited Security Bugs

New cybersecurity trends report from Palo Alto Networks finds that attackers are quickly exploiting new vulnerabilities.

July 27, 2022 Zachary Comeau Leave a Comment

Updating systems and patching security vulnerabilities has always been a key part of the job for any IT or security professional, but a new report from cybersecurity giant Palo Alto Networks sheds new light on just how quickly threat actors are leveraging new vulnerabilities. The Santa Clara, Calif.-based security software provider’s Unit 42 Incident Response […]

Read More

Log4j, Older Vulnerabilities, CISA KEV

Log4Shell Will Remain an Issue For a Decade

The Log4Shell bug will remain an issue for IT and security teams for possibly a decade or longer, says new Cyber Safety Review Board report.

July 25, 2022 Zachary Comeau Leave a Comment

The critical vulnerability discovered late last year in the popular Java logger Log4j will be impacting IT environments for years due to the difficulty in finding and remediating vulnerable instances of the tool, according to a new report from the U.S. Department of Homeland Security’s Cyber Safety Review Board. The board—established in the wake of […]

Read More

SBOMs, Microsoft, Salus

Microsoft Open Sources Salus SBOM Tool

Microsoft is open sourcing its SBOM tool Salus to help the IT industry better understand their dependencies on the software supply chain.

July 13, 2022 Zachary Comeau Leave a Comment

Microsoft is open sourcing its software bill of materials (SBOM) tool Salus to help the technology industry and IT decisionmakers better understand the security of their tools and their dependencies on the software supply chain. SBOMs have recently been given heightened importance after several high-profile cybersecurity flaws in popular software products have led to widespread […]

Read More

Microsoft Fortra healthcare ransomware

WatchGuard: Ransomware on Pace for Record Year

WatchGuard Technologies says ransomware detections doubled the total number of detections for all of 2021 in just the first quarter.

June 28, 2022 Zachary Comeau Leave a Comment

Despite increased law enforcement pressure on the ransomware industry and an IT community that has never been more aware of the ransomware threat, ransomware detections had already doubled the total number of detections for all of 2021 in just the first quarter, according to a new report from WatchGuard Technologies. The cybersecurity firm’s researchers say […]

Read More

Log4j, Older Vulnerabilities, CISA KEV

Log4Shell Exploitation Continues, Agencies Warn

Multiple hacking groups are leveraging the vulnerability in the ubiquitous Log4J tool six months after it was first discovered, CISA says.

June 24, 2022 Zachary Comeau Leave a Comment

More than six months after the Log4Shell vulnerability was discovered in the widely used Java logger Log4j, cybersecurity agencies are warning of the continued exploitation of the bug in unpatched VMWare Horizon and Unified Access Gateway servers. The U.S. Cybersecurity and Infrastructure Agency (CISA), along with the U.S. Coast Guard Cyber Command (CGCYBER), say malicious […]

Read More

SentinelOne Unveils Singularity Vulnerability Mapping for Autonomous Vulnerability Assessment and Remediation

June 7, 2022 TechDecisions Staff Leave a Comment

AI-Powered Vulnerability Assessment, Prioritization, and Remediation Reduces Enterprise Risk MOUNTAIN VIEW, Calif.–(BUSINESS WIRE)–SentinelOne (NYSE: S), an autonomous cybersecurity platform company, today announced Singularity Vulnerability Mapping, delivering vulnerability assessment, prioritization and remediation at machine speed. Singularity Vulnerability Mapping leverages Ivanti’s unified IT platform and SentinelOne’s Singularity XDR to provide security teams with autonomous scanning capabilities to […]

Read More

  • « Go to Previous Page
  • Page 1
  • Page 2
  • Page 3
  • Page 4
  • Page 5
  • Interim pages omitted …
  • Page 7
  • Go to Next Page »

Primary Sidebar

Would you like your latest project featured on TechDecisions as Project of the Week?

Apply Today!

More from Our Sister Publications

Get the latest news about AV integrators and Security installers from our sister publications:

Commercial Integrator Security Sales

AV-iQ

Footer

TechDecisions

  • Home
  • Welcome to TechDecisions
  • Contact Us
  • Comment Guidelines
  • RSS Feeds
  • Twitter
  • Facebook
  • Linkedin

Free Technology Guides

FREE Downloadable resources from TechDecisions provide timely insight into the issues that IT, A/V, and Security end-users, managers, and decision makers are facing in commercial, corporate, education, institutional, and other vertical markets

View all Guides
TD Project of the Week

Get your latest project featured on TechDecisions Project of the Week. Submit your work once and it will be eligible for all upcoming weeks.

Enter Today!
Emerald Logo
ABOUTCAREERSAUTHORIZED SERVICE PROVIDERSYour Privacy ChoicesTERMS OF USEPRIVACY POLICY

© 2025 Emerald X, LLC. All rights reserved.