Top
image credit: Adobe Stock

The New Cybersecurity Motto: Trust is Not an Option

September 29, 2022

Via: CIO
Category:

The discovery of the Log4j vulnerability in December 2021 is one of the more recent and prominent reminders of why cybersecurity teams need to implement a zero-trust security architecture.

Not that they should need reminders. Incidents are happening every day, and some of them—such as ransomware attacks that impact entire supply chains—make the headlines. In the case of Log4j, a Java-based logging utility that’s part of the Apache Logging Services, security researchers found a zero-day security vulnerability involving arbitrary code execution.

Read More on CIO