Spyderbat Tool Can Discover Log4j Vulnerabilities

Spyderbat is making available an open source tool that scans for vulnerable versions of the Log4j log management software for Java applications on Linux systems.

Seth Goldhammer, vice president of product management at Spyderbat, said the command line tool scans a Linux system to discover vulnerable versions of Log4j. These are typically harder to find because developers often cut and paste instances of Log4j to accelerate application development. As a result, it could take weeks to manually discover all the vulnerable instances of Log4j that might exist in such an IT environment, Goldhammer noted.

Spyderbat’s software-as-a-service (SaaS) platform uses proprietary agent software to visually map and trace the causality of security events. The Log4j tool is based on the company’s agent software and is intended to provide a way for the company to give back to cybersecurity professionals in a time of crisis, said Goldhammer.

The Log4jShell vulnerabilities are only the latest in a series of zero-day disclosures that have wreaked havoc with security and IT operations, noted Goldhammer. The Spyderbat platform was created to make it easier for cybersecurity teams to visually inspect Linux environments and discover vulnerabilities in a matter of seconds, said Goldhammer.

It remains to be seen whether the Log4Shell vulnerabilities push more organizations toward embracing DevSecOps best practices to automate the remediation of vulnerabilities. It’s not likely that application development teams will slow down the pace at which applications are being built and deployed because of security concerns. As such, it’s incumbent on security teams to find ways to discover and remediate vulnerabilities before cybercriminals can exploit them. Unfortunately, nation-states—along with some of the more advanced cybercriminal gangs—already routinely employ professional developers to create exploits the minute a zero-day vulnerability is discovered, noted Goldhammer.

On the plus side, there’s been increasing attention paid to securing software supply chains in the wake of a series of high-profile breaches—including Log4j. The challenge is that most organizations have yet to implement a set of best practices for handling security incidents to minimize the level of disruption a major zero-day vulnerability inevitably creates. A modern security incident management platform can make responding to unexpected security issues routine, especially if it is based on processes and workflows DevOps teams created to automate application deployment. The more ‘muscle memory’ an organization has to respond to such incidents the more resilient it becomes. Over time, that resilience reduces the overall stress level of the cybersecurity and IT operations teams.

Goldhammer said it’s now only a matter of time before security, DevOps and IT operations teams find a better way to collaborate. The only unknown is how long it will take to achieve that goal given the major cultural differences that currently exist within those teams.

In the meantime, cybersecurity professionals should assume that there will be plenty more zero-day vulnerabilities in the months and years ahead. The issue, of course, is that the amount of time organizations have to respond to those events continues to shrink as cybercriminals become more adept at developing exploits within hours of disclosure.

Avatar photo

Michael Vizard

Mike Vizard is a seasoned IT journalist with over 25 years of experience. He also contributed to IT Business Edge, Channel Insider, Baseline and a variety of other IT titles. Previously, Vizard was the editorial director for Ziff-Davis Enterprise as well as Editor-in-Chief for CRN and InfoWorld.

mike-vizard has 759 posts and counting.See all posts by mike-vizard

Secure Guardrails