DEMO

Log4Shell Technical Demo

Date: Tuesday, December 21, 2021
Time: 10 AM PT / 1 PM ET / 6 PM GMT

The recently disclosed Log4j vulnerability (CVE-2021-44228) is one of the most pervasive security vulnerabilities that organizations have had to deal with in the past decade. Companies are struggling to assess the scope and impact of the exposure, given it’s not obvious which applications and systems even use Log4j.

Unfortunately, fast-moving adversaries are already carrying out large-scale efforts to gain footholds in vulnerable networks. It is critically urgent to assess how vulnerable your security controls are and if they are effectively defending your organization.

Join AttackIQ Academy instructor and cybersecurity technical leader Jose Barajas in a detailed technical demonstration of how to:

  • Run emulations using breach and attack simulation with the MITRE ATT&CK framework to uncover gaps and strengthen your defense capabilities. 
  • Understand the architectural advantage of a platform that validates replay traffic using packet capture (PCAP) reply between an attacking asset and target asset to determine whether the in-line security controls detect and prevent the attack. 
  • Use real-time performance data to assess the effectiveness of compensating controls and report results to your leadership team and auditors.

Speaker

Jose Barajas Headshot Jose Barajas

Technical Director NA Sales Engineering, AttackIQ.

He has over a decade of experience as a security researcher reverse-engineering malware and developing security controls and analytics. At AttackIQ, he now focuses on improving security control efficacy through attacker behavior emulation and establishing continuous security validation programs. Jose has presented at Black Hat, Globaltek Security Conference, and ISACA Security Conference.

Register Today!

By submitting this form you indicate that you have read and agree to the terms of our Privacy Policy.