Back to Resources

SentinelOne vs Apache Log4j2 (CVE-2021-44228) – Linux – Detection, Prevention & Mitigation

Watch SentinelOne protect against the Log4j2 post-exploitation attempts. In this Linux demo, we used a publicly available POC with a weaponized malicious script as the post-exploit payload. Read more on our blog to learn more and stay protected. CVE-2021-44228: Staying Secure – Apache Log4j Vulnerability Spotted exploit attempts in the wild thus far have led […]
Watch Now

Experience the World’s Most Advanced Cybersecurity Platform

See how our intelligent, autonomous cybersecurity platform can protect your organization now and into the future.