09:06 uur 07-01-2022

Tanium: de toonaangevende bedrijfsoplossing om Log4j-kwetsbaarheden volledig te identificeren en te verhelpen

De grootste ondernemingen en overheidsorganisaties gebruiken het Tanium Platform om hun bedrijfsmiddelen te beschermen tegen aanvallen

KIRKLAND, WA–(BUSINESS WIRE)– Experts uit de sector noemen Log4j een van de ernstigste internet- en computerkwetsbaarheden die ze zijn tegengekomen. De directeur van het Cyber Security and Infrastructure Security Agency (CISA) van de Verenigde Staten verklaarde dat de Log4j-kwetsbaarheid: “… een van de ernstigste is die ik in mijn hele carrière heb gezien, zo niet de meest ernstige.

Log4j is de perfecte storm van ernst, alomtegenwoordigheid en gemak van misbruik. Het is een open-source codebibliotheek die veel wordt gebruikt in commerciële en open-source softwaretoepassingen. De recent ontdekte kwetsbaarheid stelt hackers in staat om met één regel code de volledige controle over de getroffen endpoints te krijgen. Als gevolg hiervan is het vinden en repareren van elk afzonderlijk exemplaar van Log4j en applicaties die erop vertrouwen, van cruciaal belang voor bedrijfsnetwerken.

Tanium: The Leading Corporate Solution to Fully Identify and Remediate Log4j Vulnerabilities

The largest enterprises and government organizations utilize the Tanium Platform to protect their assets against attacks

KIRKLAND, WA–(BUSINESS WIRE)– Industry experts are naming Log4j one of the most severe internet and computer vulnerabilities they have encountered. The United States Cyber Security and Infrastructure Security Agency (CISA) Director stated that the Log4j vulnerability: “…is one of the most serious I’ve seen in my entire career, if not the most serious.”

Log4j is the perfect storm of severity, pervasiveness, and ease of exploitability. It is an open-source code library widely used inside commercial and open-source software applications. The recently discovered vulnerability allows hackers to take complete control of affected endpoints with a single line of code. As a result, finding and fixing every single instance of Log4j and applications that rely on it is critical for corporate networks.

The key to finding all instances of Log4j is the ability to look inside every file in a corporate network and Tanium is the only solution that, in minutes, can look inside every file, and find every instance of Log4j, at scale today.

Tanium is supporting organizations globally in the eradication of Log4j vulnerabilities. The Tanium Platform uniquely enables organizations to manage their exposure by:

  • Looking inside nested archive folders and files for vulnerabilities
  • Finding references to Log4j even if they were renamed (maliciously or by design)
  • Automating software upgrades and patches at scale to all vulnerable systems
  • Watching, alerting, and remediating any new instance of the vulnerability that is inadvertently introduced post-cleanup

Ring Power Corp. was able to scan every file and folder and find every single instance of Log4j with their entire environment in only minutes. “Tanium Reveal has been critical to us in responding to Log4j. Nobody else was able to search for references to the impacted library in common file formats and detect instances of exploitation. With Tanium, we accomplished in 30 minutes what would have taken months.” – Kevin Bush, VP of IT at Ring Power Corp.

Salisbury University stated “We saw first-hand the strength of Tanium during the Log4j vulnerability crisis. Tanium made us aware of many endpoints that were vulnerable to Log4j through user-installed tools and applications that we weren’t aware of.” – Steven Blankenship, Director of IT

To set up a Tanium evaluation of your environment for the Log4j vulnerability, please contact us at https://www.tanium.com/log4j/.

About Tanium

Tanium is the platform that the most demanding and complex organizations trust to gain visibility and control across all endpoints in on-premises, cloud and hybrid environments. Tanium addresses today’s increasing IT challenges with high fidelity endpoint data — giving IT operations, security and risk teams confidence to quickly manage, secure and protect their networks at scale. Nearly half of the Fortune 100, top retailers and financial institutions, and multiple branches of the U.S. Armed Forces trust Tanium to help see and control every endpoint, everywhere. That’s the power of certainty. Tanium has been named to the Forbes Cloud 100 list of “Top 100 Private Companies in Cloud Computing” for six consecutive years and ranks on FORTUNE’s list of the “Best Large Workplaces in Technology 2021.” Visit www.tanium.com and follow us on LinkedIn and Twitter.

Contacts

Lindsey Lockhart

Email: lindsey.lockhart@tanium.com

Check out our twitter: @NewsNovumpr