VentureBeat April 29, 2022
VB Staff

According to a new report by Valtix, 95% of IT leaders believe that Log4Shell was a major wake-up call for cloud security, changing it permanently. The report highlights key trends in cloud workload security following Log4Shell, including insights into patching efforts and business impacts that still continue into 2022.

In 2021, Log4Shell was exploited and shook the entire global cybersecurity landscape. The humble piece of open-source software – ubiquitous with enterprise apps and cloud services – quickly became the worry of IT teams, executives and boards, as they scrambled to protect their most valuable data, systems and platforms.

The research found that 87% feel less confident about their cloud security now than they did prior to the incident. The research...

Today's Sponsors

LEK
ZeOmega

Today's Sponsor

LEK

 
Topics: Cloud, Cybersecurity, Health IT, Health System / Hospital, Provider, Survey / Study, Technology, Trends
Dropzone raises $17M to build autonomous cybersecurity AI agents
Hackers were inside Change Healthcare’s systems 9 days before attack
Back to Basics: The Role of AI in Cybersecurity
Oracle Announces World HQ Move to Nashville and Its Autonomous Shield Initiative
FDA Proposes Updated Guidance Concerning Cybersecurity of Medical Devices

Share This Article