Log4j: Mittelstand continues high risk

Log4j Log4shell

Share post

The majority of medium-sized companies have not yet got to the bottom of the Log4j or Log4Shell problem. Only 40 percent have addressed the problem. Tenable warns that medium-sized companies still have an immensely large attack surface.

As reported by the General Association of the German Insurance Industry (GDV), only 40 percent of medium-sized companies have so far checked their software to see whether it is affected by the Log4j vulnerability. Even fewer companies (28 percent) stated that they had checked their systems for intruded malware as a result of the vulnerability becoming known in December 2021.

“When Log4Shell (CVE-2021-44228) was first identified over six months ago, it rocked the IT security community. The fact that more than half a year later, more than half of German medium-sized companies are still in the dark as to whether their software is affected and therefore a security risk is worrying.

The warning went unheeded in large parts of the middle class

"Companies must not simply ignore such a vulnerability and the loud and clear warnings about it," says GDV General Manager Jörg Asmussen. After the security gap became known in December 2021, the Federal Office for Information Security (BSI) declared the highest alert level and spoke of an "extremely critical threat situation". "Anyone who doesn't react to this is too careless when it comes to IT security - or has too little know-how," says Asmussen. In case of doubt, companies could also lose their cyber insurance cover if hackers attack via an IT security gap that has been known for a long time but has not yet been closed.

High effort for more security

🔎 Only a small part of the middle class takes care of the Log4j problem (image: GDV).

The problem is that while it's really difficult to sift through all the applications and services that use the vulnerable library, it's also easy for criminals to exploit them if they do. In December, when the vulnerability was first identified, Tenable's telemetry found that 10% of all assets assessed were vulnerable - that's not 10% of the organizations, but 10% of the applications and associated devices deployed there - including a variety of Servers, web applications, containers and IoT devices. At that time, every tenth element of our digital infrastructure had the potential for abuse by Log4Shell.

Given the ease of exploitation and the wide attack surface available, attackers will continue to use the vulnerability to gain a foothold to trigger targeted security breaches or automate opportunistic ransomware attacks, unless organizations finally take a proactive approach to Log4j.” said Roger Scheer, Regional Vice President for Central Europe at Tenable.

More at Tenable.com

 


About Tenable

Tenable is a Cyber ​​Exposure company. Over 24.000 companies worldwide trust Tenable to understand and reduce cyber risk. Nessus inventors have combined their vulnerability expertise in Tenable.io, delivering the industry's first platform that provides real-time visibility into and secures any asset on any computing platform. Tenable's customer base includes 53 percent of the Fortune 500, 29 percent of the Global 2000, and large government agencies.


 

Matching articles on the topic

Cybersecurity platform with protection for 5G environments

Cybersecurity specialist Trend Micro unveils its platform-based approach to protecting organizations' ever-expanding attack surface, including securing ➡ Read more

Data manipulation, the underestimated danger

Every year, World Backup Day on March 31st serves as a reminder of the importance of up-to-date and easily accessible backups ➡ Read more

Printers as a security risk

Corporate printer fleets are increasingly becoming a blind spot and pose enormous problems for their efficiency and security. ➡ Read more

The AI ​​Act and its consequences for data protection

With the AI ​​Act, the first law for AI has been approved and gives manufacturers of AI applications between six months and ➡ Read more

Windows operating systems: Almost two million computers at risk

There are no longer any updates for the Windows 7 and 8 operating systems. This means open security gaps and therefore worthwhile and ➡ Read more

AI on Enterprise Storage fights ransomware in real time

NetApp is one of the first to integrate artificial intelligence (AI) and machine learning (ML) directly into primary storage to combat ransomware ➡ Read more

DSPM product suite for Zero Trust Data Security

Data Security Posture Management – ​​DSPM for short – is crucial for companies to ensure cyber resilience against the multitude ➡ Read more

Data encryption: More security on cloud platforms

Online platforms are often the target of cyberattacks, such as Trello recently. 5 tips ensure more effective data encryption in the cloud ➡ Read more