What is Log4j Vulnerability Explained | How to Detect Log4j Vulnerability - SIEM XPERT

Sdílet
Vložit
  • čas přidán 18. 03. 2022
  • Folks, read about Log4j Vulnerability Explained in detail and how to detect Log4j vulnerability
    Which is a most frequently ask question on any Cyber Security Interviews now a day, here in this video we are going to talk about
    Hi
    I Am Sulabh Mishra. Welcome to Our CZcams Channel SIEM XPERT.
    About this Video Content
    1. What is Loge4j Vulnerability
    2. How attacker exploit it
    3. How to find out and remediate Log4j Vulnerability
    For more training enqueries
    visit : www.siemxpert.com
    Call / what's app: +91 9172620286
    mail us: trainings@siemxpert.com
    Our some other videos-
    What is DoS and DDoS Attack :
    www.youtube.com/watch?v=tMvNB...
    What is Malware :
    www.youtube.com/watch?v=wewQT...
    What is TCP and UDP protocols and 3-way handshake:
    www.youtube.com/watch?v=Mt0nt...
    What is Splunk?
    www.youtube.com/watch?v=eYTyW...
    ** About SIEM XPERT **
    SIEM XPERT is the Best Cyber Security Training and Consulting Services company. Our Team Of IT Security Trainers offers both Cyber security classroom training, Cybersecurity Online Trainings, and Cyber Security Corporate Services. We design our syllabus to match real-world requirements for both beginners level to Advanced level. We deliver the best SOC Analyst Training with Hands on to SIEM from Scratch. For “Splunk Online Training” SIEM XPERT is the Best choice for 10,000+ Trainee across the globe. If you are looking Real-Time SOC Analyst & Splunk Training “SIEM XPERT” is the Right choice for you.
    SIEM XPERT Is 7+ Years Old and SIEM XPERT Offers the Best Cyber Security Training | SIEM Training | ArcSight Training | Splunk Training | SOC Analyst Training | in India & 20+ Countries across the globe..
    Follow us on Facebook: / siemxpert
    Follow us on Instagram: / siemxpert
    Follow us on LinkedIn: / siem. .
    #siemxpert #hindi #log4jvulnerability #log4j #vulnerability #vulnerabilityexamples #log4jvulnerabilityexplained #log4jvulnerabilityexplainedinhindi

Komentáře • 1K

  • @shubhamchaurasia5509
    @shubhamchaurasia5509 Před 2 lety +6

    God level teaching sir, itna complex concept itni aasani se samjha diya🙏

  • @siemxpert
    @siemxpert  Před 2 lety +10

    Hello Everyone 🤚🏻

  • @NasirUddin-su6bm
    @NasirUddin-su6bm Před rokem +2

    Explaining of log 4g by sulabh mishra is priceless.

    • @siemxpert
      @siemxpert  Před 10 měsíci

      Great, Thank you, Like the Video and Subscribe our CZcams Channel for continuous Real-time learning on Cyber Security.

  • @shalomfavourbulus7291
    @shalomfavourbulus7291 Před rokem +2

    Log4jay was one of the toughest attacks that year
    Amazing class

    • @siemxpert
      @siemxpert  Před 10 měsíci

      Great, Thank you, Like the Video and Subscribe our CZcams Channel for continuous Real-time learning on Cyber Security.

  • @PRASHANTHGE-dx9br
    @PRASHANTHGE-dx9br Před rokem +2

    Awesome session on Log4j Vulnerability. Thank you Sulabh Mishra Sir for this great session.

    • @siemxpert
      @siemxpert  Před 10 měsíci

      Great, Thank you, Like the Video and Subscribe our CZcams Channel for continuous Real-time learning on Cyber Security.

  • @yashkumarthakare2199
    @yashkumarthakare2199 Před rokem +1

    I have now got the clear understanding of Log4 vulnerability. Thanks a lot.

  • @ghanaiannn
    @ghanaiannn Před rokem +1

    Thank you, thank you, thank you! This is the only video on the matter that ive been able to follow! 💯

  • @vasugolive6643
    @vasugolive6643 Před rokem +1

    I'm so grateful to have had a teacher like you, thank you.

    • @siemxpert
      @siemxpert  Před 10 měsíci

      Great, Thank you, Like the Video and Subscribe our CZcams Channel for continuous Real-time learning on Cyber Security.

  • @mukhtarismail8179
    @mukhtarismail8179 Před rokem +1

    on the Log4j vulnerability is a much-needed resource in the cybersecurity community. His technical explanations and practical advice on detecting and mitigating the vulnerability are informative and easy to understand. Mishra's expertise in the field is evident throughout the video,

    • @siemxpert
      @siemxpert  Před 10 měsíci

      Great, Thank you, Like the Video and Subscribe our CZcams Channel for continuous Real-time learning on Cyber Security.

  • @piedpiper404
    @piedpiper404 Před rokem

    I remember I also wrote an article on Log4j vulnerability. Thank you Mr Mishra. This video did justice.

  • @samsonletsoalo6165
    @samsonletsoalo6165 Před rokem

    This is a wonderful session, What I appreciated most about this session is how sir provided practical advice on what steps you can take to mitigate the risks of the Log4j vulnerability, such as applying patches and monitoring your systems closely.

  • @RanjanKumar-sm7py
    @RanjanKumar-sm7py Před rokem +1

    Log 4j Vulnerability question was asked to me in interview. From this video i got to know about it . Thanks for the great session

  • @sadiqsonalkar
    @sadiqsonalkar Před rokem

    I didn't know anything about Log4j Vulnerability. But after watching the video i have in depth knowledge of the topic.

  • @ikechukwuokoli3504
    @ikechukwuokoli3504 Před rokem +1

    I must confess that Before now, I did not know of Log4j vulnerability. However, this session with you has brought me to full knowledge of it. Thanks for breaking it down effortlessly.

    • @siemxpert
      @siemxpert  Před 10 měsíci

      Great, Thank you, Like the Video and Subscribe our CZcams Channel for continuous Real-time learning on Cyber Security.

  • @Ayodhya220
    @Ayodhya220 Před rokem +1

    Thankyou so much sir for this informative and real based scenerio session 🙏

  • @akhilsharma9102
    @akhilsharma9102 Před rokem

    Yes, I have watched so many video related to Log4j
    And also involved in team to mitigate this issue.
    Thanks for this video I got completely what is log4j
    Vulnerabilities.

  • @karthikk3450
    @karthikk3450 Před rokem

    Sir, I appreciate your excellent SOC analyst lesson. Your depth of expertise, as well as the helpful advise and recommendations you provided, were highly appreciated.

  • @medengebregiorgis
    @medengebregiorgis Před rokem

    Great clarification! this is actually my first time hearing about Log4j vulnerability. Thank you.

  • @AakashHarale-eb2ji
    @AakashHarale-eb2ji Před rokem +1

    I'm so grateful to have had a teacher like you, thank you 🙏

    • @siemxpert
      @siemxpert  Před 10 měsíci

      Great, Thank you, Like the Video and Subscribe our CZcams Channel for continuous Real-time learning on Cyber Security.

  • @muddalaabhisheknaidu5363

    Thank you sir. It's been a great experience to be part of this session.

    • @siemxpert
      @siemxpert  Před 10 měsíci

      Great, Thank you, Like the Video and Subscribe our CZcams Channel for continuous Real-time learning on Cyber Security.

  • @KwekuBrainy
    @KwekuBrainy Před rokem +1

    I remember when this log4j vulnerability took over the internet. Glad to understand it in this way. Great to be part of this session. 🙏🏾

    • @siemxpert
      @siemxpert  Před 10 měsíci

      Great, Thank you, Like the Video and Subscribe our CZcams Channel for continuous Real-time learning on Cyber Security.

  • @hifi4807
    @hifi4807 Před rokem

    I'm impressed with the depth of knowledge and expertise that the instructor brings to the table. The explanations were clear and concise, and I appreciate the use of real-world examples to illustrate key concepts.

  • @revana2600
    @revana2600 Před rokem

    The real time examples and log4j content, thank you sir

  • @penco_1
    @penco_1 Před rokem +1

    Before now, I did not know of Log4j vulnerability. However, this session with you has brought me to full knowledge of it. Thanks for breaking it down effortlessly.

  • @madapbharani
    @madapbharani Před rokem +1

    Great session when starting with Cybersecurity for Non-IT grads

    • @siemxpert
      @siemxpert  Před 10 měsíci

      Great, Thank you, Like the Video and Subscribe our CZcams Channel for continuous Real-time learning on Cyber Security.

  • @user-gj2ns3be4r
    @user-gj2ns3be4r Před rokem +2

    This is a wonderful session, What I appreciated most about this session is how sir provided practical advice on what steps you can take to mitigate the risks of the vulnerability, such as applying patches and monitoring your systems closely.🙏

  • @loga7210
    @loga7210 Před rokem +1

    Very well explained about the log4j vulnerability...

  • @THOUFIQ25
    @THOUFIQ25 Před rokem +1

    I am happy to be a part of this training...i learnt many new things and grabbed a lot of knowledge from this training... thank you sir 🌹💖💖💖👍👍

    • @siemxpert
      @siemxpert  Před 10 měsíci

      Great, Thank you, Like the Video and Subscribe our CZcams Channel for continuous Real-time learning on Cyber Security.

  • @saileshkumar659
    @saileshkumar659 Před rokem +2

    Studying Log4j Vulnerability has always been challenging for me, but I greatly appreciate your assistance in making it easier to understand. The sessions were a wonderful learning experience. Thank you.

    • @siemxpert
      @siemxpert  Před 10 měsíci

      Great, Thank you, Like the Video and Subscribe our CZcams Channel for continuous Real-time learning on Cyber Security.

  • @juniornanor410
    @juniornanor410 Před rokem

    you have broaden my horizon about Log4j vulnerability. very insightful

  • @user-mo9mq4ny5o
    @user-mo9mq4ny5o Před rokem

    The video on log4j provided a wealth of information and proved to be immensely useful.

  • @vishwaskhandekar7192
    @vishwaskhandekar7192 Před rokem

    Nice information about Log4J Vulnerability and learn more things about Log4J

  • @saikrishna7663
    @saikrishna7663 Před rokem

    wow great explanation,great job siem xpert.sulabh mishra sir is really an expert in making soc experts.

  • @RahadChowdhury5
    @RahadChowdhury5 Před rokem

    Thank you Mishra and SIEM XPERT and Thanks a lot for discussing about Log4j Vulnerability.

  • @suresh_siv
    @suresh_siv Před rokem

    It was wonderful video about how to detect log4j vulnerbility from Mr. Mishra. Thanks again.

  • @godfredgyamfi7136
    @godfredgyamfi7136 Před rokem

    Woooww, I never understood this vulnerability but today it has been well explained and I fully understand this vulnerability.

  • @affu6
    @affu6 Před 2 lety +1

    Very well explained. Thanks, Sir

  • @aaqibyusuf8695
    @aaqibyusuf8695 Před rokem

    Thanks Sulabh for giving the basic knowledge about Log4j vulnerability in Apache server .

  • @santoshnandwana5687
    @santoshnandwana5687 Před rokem

    Thank you so much for real time examples and log4j content

  • @afromixlyrics7732
    @afromixlyrics7732 Před rokem +1

    😊Very well explained. You are the best instructor.

  • @AR-ty3hs
    @AR-ty3hs Před rokem

    Good explanation. when this vulnerability came , i was searching on internet to understand the logic and saw this video that time.

  • @lingeswaranganesan8208

    I am into fully into the session sir the most important thing about this session the way you given examples and other items. Thanks

  • @nikhilduthdosakayala6175

    Log4j and vulnerability was clearly explained, I appreciate your efforts and easy teachings. I learnt a lot 🙏🙏

    • @siemxpert
      @siemxpert  Před 10 měsíci

      Great, Thank you, Like the Video and Subscribe our CZcams Channel for continuous Real-time learning on Cyber Security.

  • @naveenkumarchityala1383

    i have studied about vulnerabitlity but ur way of explanation about log4jvulnerability is super we got good knowledge by this session

  • @cheedu2004
    @cheedu2004 Před rokem +1

    I am honoured to be part of this training. Excellent learning.

    • @siemxpert
      @siemxpert  Před 10 měsíci

      Great, Thank you, Like the Video and Subscribe our CZcams Channel for continuous Real-time learning on Cyber Security.

  • @chandrababunaiduallu5502
    @chandrababunaiduallu5502 Před 2 lety +1

    Very insightful sir. Thank you.

  • @bhuneshkumar2103
    @bhuneshkumar2103 Před rokem

    Sir clear all doubts and teach about vulnerability from very basic. Thanks sir

  • @abubakarrmkamara9884
    @abubakarrmkamara9884 Před rokem

    Log4j is an eye opening concept and thanks for exposing me to such important security features

  • @Neerajsingh-vb7vc
    @Neerajsingh-vb7vc Před 2 lety +1

    Superub video your teaching is always wonderful..🙏🏻

  • @princessemago1827
    @princessemago1827 Před rokem +1

    Thank you for showing us the ropes in your class! I’ve never had an instructor easily teach me SOC and I understand it super well! Thank you!

    • @siemxpert
      @siemxpert  Před 10 měsíci

      Great, Thank you, Like the Video and Subscribe our CZcams Channel for continuous Real-time learning on Cyber Security.

  • @sanjotsingh9687
    @sanjotsingh9687 Před rokem

    Very well explained. Thank you for providing each and every detail of log 4j vulnerability.

  • @raj-12333
    @raj-12333 Před rokem

    It was a great experience to be part of this training. All sessions are great and Thank you so much Sir for all your time and efforts!

  • @SaiTeja-ke6eo
    @SaiTeja-ke6eo Před rokem +1

    I searched so many videos in CZcams about log4j vulnerability. But no one explained like you in a simplified way. Thankyou sir.

    • @siemxpert
      @siemxpert  Před 10 měsíci

      Great, Thank you, Like the Video and Subscribe our CZcams Channel for continuous Real-time learning on Cyber Security.

  • @Divyareddy-st7xu
    @Divyareddy-st7xu Před rokem

    I already referred this video for one of my interview and it is so helpful. Now, am commenting. Thank you so much sir😅

  • @vinayakshukla3223
    @vinayakshukla3223 Před rokem

    Thank you for sharing the video related to Log4j vulnerabilities.

  • @user-hh2rt9hk2e
    @user-hh2rt9hk2e Před rokem

    Thank u so much sir
    For vulnerability
    Best video on CZcams

  • @abdulrahmansulaiman5313

    Log4j and vulnerability was clearly explained, I appreciate your efforts and easy teachings. I learnt alot.

  • @_JAYsmusic_
    @_JAYsmusic_ Před rokem

    This is new to my knowledge, wooow. I am learning a lot. Thank you.

  • @user-ng3du5bl4d
    @user-ng3du5bl4d Před rokem +2

    Excellent explanation! ❤ I am very grateful to a part of this training

    • @siemxpert
      @siemxpert  Před 10 měsíci

      Great, Thank you, Like the Video and Subscribe our CZcams Channel for continuous Real-time learning on Cyber Security.

  • @mosesekeruo8201
    @mosesekeruo8201 Před rokem +1

    This is simply profound lecture! This explains the log4j vulnerability.

    • @siemxpert
      @siemxpert  Před 10 měsíci

      Great, Thank you, Like the Video and Subscribe our CZcams Channel for continuous Real-time learning on Cyber Security.

  • @festuslangat9290
    @festuslangat9290 Před rokem

    Great explanation. You are doing a great job. Thank you and may God bless

  • @user-xt5mn2et3w
    @user-xt5mn2et3w Před rokem +1

    Thank you sulabh bhai! Great explanation and concepts over all. Can't wait to start learning about SOC. This man has it all guys. Go ahead and watch his videos and sign up for the wonderful courses that he offers along with PDF notes and content.
    Glad I came across you and SIEM XPERT!

    • @siemxpert
      @siemxpert  Před 10 měsíci

      Great, Thank you, Like the Video and Subscribe our CZcams Channel for continuous Real-time learning on Cyber Security.

  • @mitileshkarmarkar4678

    Thank you for soc analyst class.this is wonderful session.this session on the risk of Log4j vulnerability,such as applying patches.

  • @RamanandW
    @RamanandW Před rokem

    Great Insight SIEM XPERT

  • @yogeshwaran1684
    @yogeshwaran1684 Před rokem

    Amazing sir you are given as a real time example content log4j for our understanding a simple way thank you so much sir.

  • @SadiaTabasum-pw6ts
    @SadiaTabasum-pw6ts Před rokem

    New topic to learn about log 4j vulnerability...it was an amazing session.

  • @yashasrajun7398
    @yashasrajun7398 Před rokem +1

    All of your sessions were fantastic, I'll surely follow your channel for any new videos,
    Thank you again for conducting free soc fundamentals training.

    • @siemxpert
      @siemxpert  Před 10 měsíci

      Great, Thank you, Like the Video and Subscribe our CZcams Channel for continuous Real-time learning on Cyber Security.

  • @ankitjungade7449
    @ankitjungade7449 Před rokem

    Great session on Log4j Vulnerability, sir your teaching is flawless

  • @addyandyantiaye2936
    @addyandyantiaye2936 Před rokem

    Great Insight on Log4j Vulnerabilities. Thank you very much sir.

  • @holmesithub5282
    @holmesithub5282 Před rokem +1

    Samson Letsoalo
    1 day ago
    This is a wonderful session, What I appreciated most about this session is how sir provided practical advice on what steps you can take to mitigate the risks of the vulnerability, such as applying patches and monitoring your systems closely.

    • @siemxpert
      @siemxpert  Před 10 měsíci

      Great, Thank you, Like the Video and Subscribe our CZcams Channel for continuous Real-time learning on Cyber Security.

  • @eddiemallony2255
    @eddiemallony2255 Před rokem +1

    I have Loj4j at my workplace. I know now what my colleagues were talking about. Thanks for your explanation. I am looking to enrol for this course asap. I recommend it to anyone that wants to progress in Cyber Security field.

  • @vardhangoud8851
    @vardhangoud8851 Před rokem

    The Concept you have explained about Log4j very well. Great Explanation Sir

  • @alekhya8595
    @alekhya8595 Před rokem

    Thank you sir for taking real time examples like log 4j vulnerability

  • @rvrcr
    @rvrcr Před rokem

    This is wonderful session, and sir's explaining style is very simple and with live example so you can easy understand the concep

  • @knowledgebysk7532
    @knowledgebysk7532 Před rokem

    Thank you Sir. It was a great experience to be part of your trading. Thank you

  • @ANKITRATHORE-jc3us
    @ANKITRATHORE-jc3us Před rokem

    Best explanation of Log4j vulnerability the major issue it's great to Know about this issue in Apache server in such a detailed and easy way thanks 🙏 to sulabh sir

  • @emmanueladom4936
    @emmanueladom4936 Před rokem +1

    Informative overview of Log4j vulnerability and how to mitigate the risks of Log4j vulnerability. Thank you Sulabh.

    • @siemxpert
      @siemxpert  Před 10 měsíci

      Great, Thank you, Like the Video and Subscribe our CZcams Channel for continuous Real-time learning on Cyber Security.

  • @ThePriya2007
    @ThePriya2007 Před rokem

    The explanation is very simple and clear. I understood Log4j vulnerability. Thank you so much sir

  • @ProBoyGaming...
    @ProBoyGaming... Před rokem

    Thanks for sharing this informative video on Log4j vulnerability and how to detect it.

  • @grishmishra2685
    @grishmishra2685 Před rokem

    Best teacher for cyber security ❤

  • @benjaminquarcoo3433
    @benjaminquarcoo3433 Před rokem

    Awesome presentation, am so much impressed. Thank u Sir

  • @JudithKarani
    @JudithKarani Před rokem

    This video came in handy, I will be able to tackle my Pentesting project on log4j which I have been struggling with...💙

  • @theepikajayasekaran854

    Your Explanation on Log4j vul was so good and easy to understand

  • @DEVADHARSHINIS-re9lp
    @DEVADHARSHINIS-re9lp Před rokem

    Log4j vulnerability is more important for me to know about this....thanks for this session sir

  • @adegbiteolusegun6170
    @adegbiteolusegun6170 Před rokem

    Wow! well explained the way I have never had it explained before now.

  • @ashitdalal1639
    @ashitdalal1639 Před rokem +1

    Great informative session on Log 4j vulnerability and how to manage it.

    • @siemxpert
      @siemxpert  Před 10 měsíci

      Great, Thank you, Like the Video and Subscribe our CZcams Channel for continuous Real-time learning on Cyber Security.

  • @izunnaikewete5039
    @izunnaikewete5039 Před rokem

    This is good. I got a healthy understand of this topic. Well done and thanks

  • @AbdullahKhan-lc7ci
    @AbdullahKhan-lc7ci Před rokem

    Thanks for coverng one of the most sophisticated vulnerability

  • @poojavc1552
    @poojavc1552 Před rokem

    Great session. Thanks for helping to know deep about log4j vulnerability

  • @faizanabdulaziz2238
    @faizanabdulaziz2238 Před rokem

    very well explained with the easy diagram and real time scenario Log4j Vulnerability.

  • @sagarskumbar
    @sagarskumbar Před 5 měsíci

    Great session , learnt about log4j concept! Thank you!

  • @israeloludareogungbemi1471

    Your energy and enthusiasm is contagious, loved watching this video.

    • @siemxpert
      @siemxpert  Před 10 měsíci

      Great, Thank you, Like the Video and Subscribe our CZcams Channel for continuous Real-time learning on Cyber Security.

  • @divyaraj4798
    @divyaraj4798 Před rokem

    Thank you for this wonderful session on the Log4J Vulnerbility

  • @StephanyNieves1a
    @StephanyNieves1a Před rokem +2

    I appreciate your excellent SOC Analyst lesson. Your depth of expertise, as well as the helpful advice and recommendations you provided, we’re highly appreciated of you.❤

    • @siemxpert
      @siemxpert  Před 10 měsíci

      Great, Thank you, Like the Video and Subscribe our CZcams Channel for continuous Real-time learning on Cyber Security.

  • @dystopia12
    @dystopia12 Před rokem +1

    Fell Great and Gratefull to be part of this training, as a Cyber Security Enthusiast this training help me up and make me wanna learn more about SOC Analyst. And as a part of cyber security I looking forward for another lesson from this training. Thank you so much!

    • @siemxpert
      @siemxpert  Před 10 měsíci

      Great, Thank you, Like the Video and Subscribe our CZcams Channel for continuous Real-time learning on Cyber Security.

  • @pinakikesharibehera3056

    Another amazing session . Ahead of your classes and happy to learn

  • @sinanmohd600
    @sinanmohd600 Před 2 lety +2

    Thank you for the valuable information

  • @aakashraturi7877
    @aakashraturi7877 Před rokem

    amazing sir....your way of teaching the topics make it so easy to understand

  • @theertha657
    @theertha657 Před rokem

    You really gave the examples too.... Thus understood vry well

  • @onuhojoh3906
    @onuhojoh3906 Před rokem +1

    Amazing work you're doing here