Defending Against the Apache Log4j Hack

It’s a new year, filled with opportunity and optimism and just being a better person. Except for hackers. They continue to wreak havoc throughout our connected world, and their new target is the logging function, Log4j. Log4j is managed by Apache Software Foundation and is an open source, Java-based logging library, which means that thousands of applications, libraries, and frameworks worldwide could be affected. Read the latest post on our Tech Tips webpage for more.

Scroll to Top