Mitigating Polkit CVE-2021-4034 with CyDefe | The Cybrary Podcast Ep. 78

You can also catch this podcast at:
About the episode

Ready to defend your organization against the widespread PolicyKit vulnerability that experts are comparing to the Log4j flaw? In this episode of the Cybrary Podcast, Raymond Evans, CEO of CyDefe Labs, discusses his latest Cybrary course on Polkit CVE-2021-4034. By exploiting this flaw, just how easy is it to gain root access on a target system? What can we learn from this vulnerability about the value of penetration testers and open-source software? Find out in this podcast and in Ray's course!

Will Carlson, Raymond Evans

38 min

2/16/2022
Enjoyed this podcast? Share it with friends now!

Listen to the Audio

Watch the Video