Cybercriminals had their sights set on businesses in 2021 as businesses suffered 50% more cyberattack attempts per week in 2021, according to DARKReading. Those numbers grew in the 4th quarter of 2021, reaching an all-time high of 925 a week per organization thanks in part to a widespread vulnerability threatening to expose and exploit information from millions of computer systems. On December 10, 2021, the exploit was uncovered and is now commonly referred to as Log4Shell.

What is Log4Shell?

Log4Shell is an internet vulnerability affecting applications that involves a piece of software called Log4j. Log4Shell works by exploiting a feature within Log4j, a popular Java library for logging error messages in applications. The Log4Shell exploit can be used beyond formatting log messages. For example, the software code can be submitted via third-party servers to targeted computers with commands to perform various actions within an organization. These actions could include collecting private personnel information or overtaking devices for ransom.

How do I know if my business is at risk?

Since Log4j is a piece of software used to record activities in a wide range of applications found in consumer-facing products and services, companies of all sizes use Log4j directly or through a third party. To know if your company has been impacted, you will need to assess any vulnerabilities in your environment or workloads through managed detection and response security services or vulnerability scanning. By identifying vulnerabilities in your system, you can mitigate the vulnerability and respond accordingly to avoid any security concerns. If you haven’t already checked to see if your systems are vulnerable, the Federal Trade Commission (FTC) is advising companies to remediate Log4j security vulnerabilities as soon as possible.

How can I safeguard my company from future risks?

Prioritize the security strategy of your business. Securing your critical assets takes a multi-level security approach involving various tools and tactics. To help safeguard against vulnerabilities like Log4j, implanting security services that identify threats as they happen is a significant first step. For example:

  1. Vulnerability Assessment with Managed Risk: get near real-time alerts for critical vulnerabilities with a managed risk platform
  2. Next-Generation Endpoint Security: security alerts based on suspicious behavior such as a bad actor attempting to leverage a vulnerability in your system and blocking the attacks
  3. Managed Detection and Response: comprehensive event collation via a security platform to guard against undesired activity and stopping the attacks on your systems

The goal is to eliminate as many blind spots across your company as possible, and no single-point security solution will provide your business with enough data protection against cybercriminals. If you need help understanding the Log4Shell exploit or want to know if you have any known vulnerabilities in your systems, STS security experts can help you protect your business.