Logo

    log4j

    Explore "log4j" with insightful episodes like "26: How Minecraft BROKE the Internet", "Next 2022 Log4j Reflections, Software Dependencies and Open Source Security", "Beers with Talos Ep. #113: Emergency Log4j live show", "Talos Takes Ep. #81 (XL Edition): Log4J roundtable" and "Talos Takes Ep. #82: Log4j followed us into 2022" from podcasts like ""The Bearded I.T. Dad Podcast", "Cloud Security Podcast by Google", "Beers with Talos Podcast", "Talos Takes" and "Talos Takes"" and more!

    Episodes (43)

    26: How Minecraft BROKE the Internet

    26: How Minecraft BROKE the Internet

    Learn the truth behind the Log4j and the Log4shell vulnerability. Guest Rob Fuller explains the details behind the Log4j vulnerability and what is you need to do to protect yourself. We talk about all the information that is coming up and how to weed through the miss information. 

    Rob's News Recommendations. 
    📰 https://www.zdnet.com/


    Support the show

    🥇Get 1 on 1 Career Coaching from the Bearded I.T. Dad: https://thebeardeditdad.com/career-coaching/ 🥇

    💗WAYS TO SAY THANKS & SUPPORT THE CHANNEL💗
    📣Rate and leave a review, Share the Podcast, and Subscribe to the channel: This costs nothing but helps a lot!
    🌕Channel Membership: Get exclusive live streams, extra content, a loyalty badge, and more! This also helps keep the caffeine flowing. https://www.youtube.com/c/TheBeardedITDad/join
    ☕Buy Me a Coffee @ https://www.buymeacoffee.com/thebeardeditdad
    💲Get access to exclusive content @ Patreon https://www.patreon.com/thebeardeditdad
    👕The Bearded I.T. Dad Merchandise: https://thebeardeditdad.com/shop/

    ---------------

    If you would like to be on the show or would like to suggest a speaker please fill out our forum: https://forms.gle/9JkrYPCPnKG7kHJk7

    ---------------
    Youtube: https://www.youtube.com/@TheBeardedITDad
    Discord: https://itdad.info/Discord
    Facebook: https://www.facebook.com/TheBeardedITDad
    Twitter: https://twitter.com/TheBeardedITDad
    Website: https://thebeardeditdad.com

    Next 2022 Log4j Reflections, Software Dependencies and Open Source Security

    Next 2022 Log4j Reflections, Software Dependencies and Open Source Security

    Guest:

    Topics:

    • Let's talk Open Source Software - are all these dependencies dependable?
    • Why was log4j such a big thing - at a whole ecosystem level?
    • Was it actually a Java / Maven problem? Are other languages “better” or more secure?
    • Is another log4j inevitable? What can organizations to minimise their own risks?

     Resources:

    Beers with Talos Ep. #113: Emergency Log4j live show

    Beers with Talos Ep. #113: Emergency Log4j live show
    Log4j was a big enough deal that we finally decided to host a live show. Mitch, Matt, Liz and special guest JJ Cummings from our Threat Intel team got together to update everyone on where things stand with this critical vulnerabilities. It’s not all doom and gloom though, Matt at least brought some memes!

    Beers with Talos Podcast
    en-usAugust 12, 2022

    Talos Takes Ep. #81 (XL Edition): Log4J roundtable

    Talos Takes Ep. #81 (XL Edition): Log4J roundtable
    This is a special XL edition of Talos Takes that is a replay of a live stream our amazing researchers put on earlier this week. You’ll hear Matt Olney, Amy Henderson and Vitor Ventura, all from Talos, talk about the Log4J vulnerability that is ruining the internet for everyone right now. They discussed the latest news around the vulnerability, provided advice to users who may be affected (i.e., pretty much everyone) and looked at where we go from here. If you’d like to hear more from us, you can join us LIVE on all of our social media platforms at noon ET on Friday, Dec. 17 for a special episode of Beers with Talos, where we’ll have more updates on Log4J.

    Talos Takes Ep. #82: Log4j followed us into 2022

    Talos Takes Ep. #82: Log4j followed us into 2022
    We thought it was usually all about “New year, new me,” heading into 2022, but turns out it’s the same cybersecurity problems. Join host Jon Munshaw as he welcomes on threat researcher JJ Cummings to discuss how the Log4j vulnerability event evolved over the holiday break. JJ, who you may recognized from our recent live Beers with Talos episode, discusses the new CVE that popped up the week after Christmas, and then discusses what things he and his team will be looking into regarding Log4shell in 2022.

    Episode 330 - The sliding scale of risk: seeing the forest for the trees

    Episode 330 - The sliding scale of risk: seeing the forest for the trees

    Josh and Kurt talk about the challenge of dealing with vulnerabilities at a large scale. We tend to treat every vulnerability equally when they are not equal at all. Some are trees we have to pay very close attention to, and some are part of a larger forest that can't be treated as individual vulnerabilities. We often treat risk as a binary measurement instead of a sliding scale.

    Show Notes

    #17 - Schwachstelle in Log4j – eine Bilanz

    #17 - Schwachstelle in Log4j – eine Bilanz
    Die Entdeckung der sehr kritischen Sicherheitslücke in der Java-Bibliothek Log4j hat im Dezember 2021 für Aufruhr im Internet gesorgt: Cyberkriminelle können die Schwachstelle ausnutzen, um Schadsoftware unauffällig in die Systeme von Unternehmen und Organisationen zu speisen, die auf die Software zurückgreifen. Daher hat das BSI Mitte Dezember 2021 die Schwachstelle mit der höchsten Warnstufe Rot eingestuft. Die betroffenen Software-Anbieter mussten die Schwachstelle so schnell wie möglich schließen und ihre Anwendungen schützen. Die aktuelle Lage erfordert weiterhin große Achtsamkeit. In dieser Folge "Update verfügbar" zieht das Moderationsteam Ute Lange und Michael Münz daher gemeinsam mit ihrem Gast und BSI-Experten Christoph Lobmeyer eine Bilanz zu den Folgen der Schwachstelle in Log4j.

    9vor9 Episode 76 - Über kritische Infrastrukturen

    9vor9 Episode 76 - Über kritische Infrastrukturen
    Heute senden wir aus der 9vor9 Kommandozentrale, angesichts des Themas nur folgerichtig. Denn es geht um kritische Infrastrukturen. Während wir uns in Deutschland bislang immer relativ sicher sein konnten, dass Strom und Wasser ungehindert aus Steckdose und Wasserhahn fließen, dass die Mülltonnen pünktlich geleert werden und das Gesundheitssystem funktioniert, ist nun im Zeichen von Omikron nichts mehr sicher. Doch der Blick von Stefan und Lars richtet sich weniger auf die personellen sondern vielmehr auf die technischen Voraussetzungen und Auswirkungen rund um die kritischen Infrastrukturen. Es geht um Cyber-Security, um technologische Kriegsführung, um fehlendes Bewusstsein, fehlende Skills und ein bisschen auch um Lösungen. Ob Lars' Sohn Teil der Lösung sein wird, erfahren wir in ca. 10 Jahren. Der Anfang ist zumindest gemacht. Viel Spaß beim Hören.

    Amélie Koran and Adam Baldwin discuss OSS sustainability, supply chain security,, governance, and outreach for popular applications - part2

    Amélie Koran and Adam Baldwin discuss OSS sustainability, supply chain security,, governance, and outreach for popular applications - part2

    Adam Baldwin (@adam_baldwin)
    Amélie Koran (@webjedi)

     

    https://logging.apache.org/log4j/2.x/license.html


    https://www.theregister.com/2021/12/14/log4j_vulnerability_open_source_funding/


    https://www.zdnet.com/article/security-firm-blumira-discovers-major-new-log4j-attack-vector/


    F/OSS developer deliberately bricks his software in retaliation for big companies not supporting OSS.
    https://twitter.com/BleepinComputer/status/1480182019854327808

    https://www.bleepingcomputer.com/news/security/dev-corrupts-npm-libs-colors-and-faker-breaking-thousands-of-apps/


    https://developers.slashdot.org/story/22/01/09/2336239/open-source-developer-intentionally-corrupts-his-own-widely-used-libraries

    Faker.js - https://www.npmjs.com/package/faker  Generate massive amounts of fake contextual data
    Colors.js - https://www.npmjs.com/pafaker  - npm package/colors get color and style in your node.js console

    https://abc7ny.com/suspicious-package-queens-astoria-fire/6425363/

    Should OSS teams expect payment for giving their time/code away for free? What are their expectations

    Should open source projects be aware of how popular they are? What happens when they reach a certain level of popularity?

    OSS Sustainability - https://github.blog/2019-01-17-lets-talk-about-open-source-sustainability/

    https://webjedi.net/2022/01/03/security-puppy/

    Apparently, “Hobbyists” were the bane of a young Bill Gates: (can you https://en.wikipedia.org/wiki/Open_Letter_to_Hobbyists

    https://en.wikipedia.org/wiki/History_of_free_and_open-source_software
    History of open source

    Licensing Overview: https://youtu.be/Eu_GvrSlShI  (this was a talk I gave for Splunk on this --AK)

    Event-stream = https://www.trendmicro.com/vinfo/hk-en/security/news/cybercrime-and-digital-threats/hacker-infects-node-js-package-to-steal-from-bitcoin-wallets

    https://libraries.io/
    Libraries.io monitors 5,039,738 open source packages across 32 different package managers, so you don't have to.

     

     

    Ransomware via USB drives - Hackers 93% - Log4J In The Wild - U.S. Schools Still A Big Target

    Ransomware via USB drives - Hackers 93% - Log4J In The Wild - U.S. Schools Still A Big Target

    In this weeks episode, the cybersecurity experts Bryan Hornung, Reginald Andre and Randy Bryan will discuss how hackers are mailing malicious USB flash drives to spread ransomware. Next, the team discusses how external hackers breahc 93% of organizations networks and gained access to their internal systems within two days. Then, the team goes over how many agencies were unable to patch Log4J because of EoL systems. Lastly, the experts discuss how American schools still remain vulnerable to cyberattacks.

    OSS sustainability, log4j fallout, developer damages own code-p1

    OSS sustainability, log4j fallout, developer damages own code-p1

    Adam Baldwin (@adam_baldwin)

    Amélie Koran (@webjedi)

     

    Log4j vulnerability

     

    https://logging.apache.org/log4j/2.x/license.html

    https://www.theregister.com/2021/12/14/log4j_vulnerability_open_source_funding/

    https://www.zdnet.com/article/security-firm-blumira-discovers-major-new-log4j-attack-vector/ 



    F/OSS developer deliberately bricks his software in retaliation for big companies not supporting OSS. 

    https://twitter.com/BleepinComputer/status/1480182019854327808

    https://www.bleepingcomputer.com/news/security/dev-corrupts-npm-libs-colors-and-faker-breaking-thousands-of-apps/

    https://developers.slashdot.org/story/22/01/09/2336239/open-source-developer-intentionally-corrupts-his-own-widely-used-libraries

     

    Faker.js -  https://www.npmjs.com/package/faker Generate massive amounts of fake contextual data

    Colors.js -  https://www.npmjs.com/pafaker - npmckage/colors get color and style in your node.js console

     

    https://abc7ny.com/suspicious-package-queens-astoria-fire/6425363/

     

    Should OSS teams expect payment for giving their time/code away for free? What are their expectations

     

    Should open source projects be aware of how popular they are? What happens when they reach a certain level of popularity? 

     

    OSS Sustainability - https://github.blog/2019-01-17-lets-talk-about-open-source-sustainability/

     

    https://webjedi.net/2022/01/03/security-puppy/

     

    Apparently, “Hobbyists” were the bane of a young Bill Gates: (can you https://en.wikipedia.org/wiki/Open_Letter_to_Hobbyists

     

    https://en.wikipedia.org/wiki/History_of_free_and_open-source_software

    History of open source

     

    Licensing Overview: https://youtu.be/Eu_GvrSlShI (this was a talk I gave for Splunk on this)

     

    Event-stream = https://www.trendmicro.com/vinfo/hk-en/security/news/cybercrime-and-digital-threats/hacker-infects-node-js-package-to-steal-from-bitcoin-wallets

     

    https://libraries.io/

    • Libraries.io monitors 5,039,738 open source packages across 32 different package managers, so you don't have to. 

     

    Episode 145 - The Cyberdemic continues; Fighting Open Source Attacks; A More Human Approach

    Episode 145 - The Cyberdemic continues; Fighting Open Source Attacks; A More Human Approach

    Note: Don't miss Killing IT Live - January 19th at 9am Pacific - Register now at https://killingitlive.com 


    Topic 1: The “Cyberdemic” will continue, according to Experian.

    Record breaking number on cyber breaches. Many elements conspire against us. What can you do?

    Link:
    https://www.bloomberg.com/press-releases/2021-12-06/the-cyberdemic-will-continue-according-to-the-2022-experian-data-breach-industry-forecast 


    Topic 2: OpenSource and the internet. Solid code, to a point.

    Should we have a way to hold someone responsible? Is a "Software Bill of Materials" a good idea or bad idea?

    Links:
    https://www.technologyreview.com/2021/12/17/1042692/log4j-internet-open-source-hacking/

    https://www.linkedin.com/pulse/sbom-good-intentions-bad-analogies-uglyoutcomes-alex-gantman/ 


    Topic 3: Winning by being human?

    When cyber criminals are doubling down on AI and expensive programming, perhaps we need to take a lower-tech approach to defeating them. Here are some options.

    Link:
    https://www.wsj.com/articles/magnus-carlsen-ian-nepomniachtchi-world-chess-championship-computer-analysis-11639003641

    -----

    Sponsor Note: Calyptix

    Cyber security for small business is overwhelming. Unprecedented threats, escalating rhetoric and limited resources. So lean on your community. The Calyptix Community Shield automatically unites small businesses and raise the costs and challenges for cybercriminals by harnessing threat intelligence from our community. If they attack any one of us, everyone gets the benefit with Community Shield.

    An example? A log4J blocklist for scanners and exploits, rolled out specifically for outbound events - All for no added cost. By working together, we will prevail. Learn more at https://calyptix.com and tell them we sent you.

    :-)

     

    Episode 304 - Will we ever fix all the vulnerabilities?

    Episode 304 - Will we ever fix all the vulnerabilities?

    Josh and Kurt talk about the question will we ever fix all the vulnerabilities? The question came from Reddit and is very reasonable, but it turns out this is REALLY hard to discuss. The answer is of course "no", but why it is no is very complicated. Far more complicated than either of us thought it would be.

    Show Notes

    Tech-Jahr 2021: Was wir spannend, beängstigend und spektakulär fanden

    Tech-Jahr 2021: Was wir spannend, beängstigend und spektakulär fanden
    Das zurückliegende Jahr ist, abseits der Pandemie, eines merklichen technischen Fortschritts gewesen: Neue noch größere System der Künstlichen Intelligenz beeindrucken viele Fachleute ob ihrer Fähigkeiten, mit Sprache umzugehen, IBM und Google sind auf dem Weg, Quantencomputer kommerziell breit einsetzbar zu machen, Jeff Bezos und Elon Musk läuten als private Unternehmer eine neue Epoche der Raumfahrt ein und Facebook benennt sich in Meta um mit der klaren Vision, eine virtuelle Umgebung ganz neuen Ausmaßes zu erschaffen – in vielen Bereichen testeten und testen Menschen bestehende Grenzen aus und überwinden sie. Wir blicken in dieser Episode zurück und nach vorne. Zurück auf ein technologisch ereignisreiches Jahr, das neue Chancen und Risiken (Cyberangriffe) offengelegt hat. Und nach vorne in ein begonnenes Jahrzehnt, an dessen Ende die Tech-Welt eine andere sein wird, weil Computer in vielerlei Hinsicht über noch deutlich mehr Fähigkeiten verfügen werden.

    Cybervize Jahresrückblick | 2021 | Teil 2

    Cybervize Jahresrückblick  | 2021 | Teil 2
    Im zweiten Teil des Jahres hat es uns das Jahr 2021 noch einmal so richtig gezeigt 💣 Wir sprechen über Handyüberwachung durch Geheimdienste, den ersten deutschen Katastrophenfall durch einen Cyberangriff, Hausdurchsuchungen bei Sicherheitsforschern, die Verschlüsselung der Daten von 1.500 Unternehmen durch einen infizierten Dienstleister, den Hack eines ganzen Providers durch Anonymus zur Abschaltung der Website von Attila Hildmann und über Banking-Trojaner, in Apps aus dem Google App Store. Und das Jahresende brachte uns auch log4j, so dass uns die Sicherheit auch im Jahr 2022 auf Trab halten wird. Mehr Informationen zum Handel mit Zerodays: https://www.linkedin.com/pulse/zero-day-exploits-prices-rise-alexander-busse/ Birthday paradoxon and the concept of hash collisions: https://towardsdatascience.com/when-birthdays-collide-6e8a17b422e7  Der neue Standard für vulnerability reporting, Security.txt:  https://portswigger.net/daily-swig/security-txt-iesg-issues-final-call-for-comment-on-proposed-vulnerability-reporting-standard Der "Hackerparagraph": https://www.gesetze-im-internet.de/stgb/__202a.html " Alles zum Podcast unter https://www.cybervize.de/podcast

    ISC StormCast for Wednesday, December 29th, 2021