Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Log4Shell - The Worst Java Vulnerability in Years

Bugcrowd via YouTube

Overview

Dive into an in-depth security flash covering the Log4Shell vulnerability, one of the most severe Java vulnerabilities in recent years. Explore the intricacies of Log4J, understand its significance, and trace the timeline of events surrounding this critical security issue. Learn about essential mitigation strategies, analyze the ingress points, and evaluate the risk-reward balance. Examine the flow-on effects, distinguish between vulnerability and exploit, and gain insights into the exploit itself. Conclude by discussing future implications and preparing for potential security challenges ahead in this informative 28-minute video from Bugcrowd featuring experts Casey and Adam.

Syllabus

Intro
Log4J
What is Log4J
How did this all play out
Mitigations
Ingress
Risk Reward
Flowon Effect
Vulnerability vs Exploit
The Exploit
Whats Next
Conclusion

Taught by

Bugcrowd

Reviews

Start your review of Log4Shell - The Worst Java Vulnerability in Years

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.