Top Threats

CISA Mitigating Log4Shell and Other Log4j-Related Vulnerabilities

  • 1.  CISA Mitigating Log4Shell and Other Log4j-Related Vulnerabilities

    Posted Dec 23, 2021 03:38:00 AM
      |   view attached
    Hi All,

    CISA just published Mitigating Log4Shell and Other Log4j-Related Vulnerabilities

    CISA, in collaboration with industry members of CISA's Joint Cyber Defense Collaborative (JCDC), previously published guidance on Log4Shell for vendors and affected organizations in which CISA recommended that affected organizations immediately apply appropriate patches (or apply workarounds if unable to upgrade), conduct a security review, and report compromises to CISA or the FBI. CISA also issued an Emergency Directive directing U.S. federal civilian executive branch (FCEB) agencies to immediately mitigate Log4j vulnerabilities in solution stacks that accept data from the internet. This joint CSA expands on the previously published guidance by detailing steps that vendors and organizations with IT and/or cloud assets should take to reduce the risk posed by these vulnerabilities. These steps include  Identifying assets affected by Log4Shell and other Log4j-related vulnerabilities,  Upgrading Log4j assets and affected products to the latest version as soon as patches are available, and remaining alert to vendor software updates, and  Initiating hunt and incident response procedures to detect possible Log4Shell exploitation. This CSA also provides guidance for affected organizations with operational technology (OT)/industrial control systems (ICS) assets.

    ------------------------------
    Michael Roza CPA, CISA, CIA, MBA, Exec MBA
    ------------------------------