Log4j
Notable Cyber Incidents
Attack Types
Legislation, Commitees, and Government
Acronyms
100
On November 24, 2021, a security engineer from this company first reported the discovery of a vulnerability in Log4j to Apache via email

What is Alibaba

100

In 2017, this Credit monitoring firm disclosed a July data breach that revealed 143 million people’s full names, social security numbers, birth dates, home addresses and driver’s license numbers, as well as 209,000 credit card numbers.

Who is Equifax?

100

This deceptively simple attack relies on the assumption that some developers will not catch a typo in a component's name before downloading the malicious code

What is typoquatting?

100

In a January, 2022 statement, this organization stated that it "intends to use its full legal authority to pursue companies that fail to take reasonable steps to protect consumer data from exposure as a result of Log4j, or similar known vulnerabilities in the future."

What/Who is the Federal Trade Commission (FTC)?

100

SCA

What is "Software Composition Analysis?"

200

The date CISA released its first Log4j advisory

What is December 10, 2021

200

December 2021. A cyberattack on this country's Ministry of Defense forced part of its computer network, including the ministry’s mail system, to shut down for several days. Hackers exploited the Log4j vulnerability to compromise the network.

What is Belgium?

200

A close cousin to typosquatting, this attack spoofs the name of a popular package to bait developers into downloading the erroneous package. 

What is brand-jacking?

200

Published May 12, 2021, this document charges multiple agencies – including NIST – with enhancing cybersecurity through a variety of initiatives related to the security and integrity of the software supply chain.

What is Executive Order 14028 (Improving the Nation's Cybersecurity)

200

SBOM

What is "Software Bill of Materials"

300

As of December 1, 2022, this percentage of Log4j downloads from Maven Central continue to be vulnerable versions

What is 35%

300

December 2020. Over 200 organizations around the world—including multiple US government agencies—were revealed to have been breached by Russian hackers who compromised this software provider and exploited their access to monitor internal operations and exfiltrate data.

Who is SolarWinds?

300

This attack relies on an adversary gaining access to the source code of a library to modify and insert malicious code into an otherwise valid project

What is malicious code injection?

300

This organization, whose board includes Brian Fox of Sonatype, recently briefed the White House on ways to advance open source security for all. 

What is OpenSSF (Open Source Security Foundation)

300

RCE

What is Remote Code Execution

400

In July, 2022, The Cyber Safety Review Board labeled Log4j as an ________ vulnerability that will linger for years...

What is endemic

400

In 2022, this mobile phone provider agreed to pay $350 million to settle claims related to a 2021 data breach that impacted over 76 million customers

Who is T-Mobile?

400

This form of attack relies on publishing internal package names with an abnormally high version number to attack organizations who always download the latest version of a component

What is Dependency Confusion?

400

This committee, established from direction given by President Biden, acts to review significant cyber incidents and provide "advice, information, or recommendations for improving cybersecurity and incident response practices and policy."

What is CSRB (Cyber Safety Review Board)

400

SDLC

What is "Software Development Lifecycle"

500

According to a recent Tenable study, reintroduction of vulnerable Log4j occurred in this percentage of assets AFTER full remediation had been achieved

What is 29%

500

In 2021, a tool from this San Francisco software development firm was compromised, allowing attackers to gain restricted access to hundreds of networks belonging to its customers - including IBM and Hewlett Packard. 

What is CodeCov?

500

This type of attack leaves no installed footprint and runs directly from your RAM, making it harder to detect and prevent

What is fileless malware

500

According to CSRB, one federal cabinet department reported dedicating this amount of time to Log4j vulnerability response to protect the department's own networks

What is 33,000 hours

500

CI/CD

What is "Continuous Integration/Continuous Delivery"

M
e
n
u