By iStartAdmin on Friday, 17 December 2021
Category: Technology

As Log4j sent defenders scrambling, this startup made its threat data free

In the wake of the Apache Log4j vulnerability disclosure, GreyNoise made its threat data freely available to the security industry.Read More