Spring4Shell: Identify and minimize your production risk


On-demand

With new application security vulnerabilities constantly being discovered and exploited, it can be hard to know whether your application is impacted. Just three months after Log4Shell, a new critical application vulnerability called Spring4Shell was published last Wednesday. The vulnerability can be exploited for remote code execution and is found in the widely adopted open-source Java Spring Framework that is used by 60% of developers in their main applications.

Watch this Spring4Shell webinar to discover how you can find the specific apps and processes at risk.

In this session, we’ll discuss:

  • What is Spring4Shell?
  • How to check if your application(s) are vulnerable
  • How Dynatrace can detect and assess vulnerabilities like Spring4Shell and Log4Shell with real-time risk assessment
  • A demo of runtime vulnerability management in Dynatrace’s Application Security module

Register now
Speaker
Robin Wyss
Application Security Sales Engineer at Dynatrace