Articles

2021: A year in Cybersecurity Lessons and Plan for 2022.

2021 seems to have broken the records when it comes to zero-day reports. Zero-day vulnerabilities are software flaws unknown to the vendors or cybersecurity community at large, and until they're identified and fixed, they can be exploited by attackers. There are two key things to note here, there are the zero-day vulnerabilities, and there are the zero-day exploits.

In the first week in December, when we started this article, we had to pause and deal with the log4 vulnerability (CVE-2021-44228) dubbed "Log4jShell". Alas! It was very bold of us to write a wrap-up about the 2021-year in cybersecurity when we still had two weeks till the end of the year. By the time you are reading this in 2022 or some other time in the future, there are chances that cybersecurity professionals and organisations are still dealing with the remediation or patch of this critical vulnerability. Please don't say we did not help; here is some guidance to help deal with this and a list of applications/products affected. The cybersecurity community rallied together to provide support which was quite memorable.

Download