Join this free online Meetup with the Sac Valley Information Systems Security Associaton (ISSA) chapter.

ISSA Sac Valley's Director of Education, Charles Blas, will facilitate an information sharing session regarding the Log4j/Log4shell vulnerability starting at 6 pm PST on Tuesday, March 15th, 2022

Participants are encouraged to setup a free account at TryHackMe.com prior to the session; it takes two minutes!

In the session, we will:
• Interactively discuss the most recent details about the vulnerability
• Look at the guidance from CISA, which should be a good reference for most
• Walk through a hands-on demo on TryHackMe.com, where everyone can follow along
• Share information, tools, and techniques for detection/remediation
No pressure, but all will be encouraged to participate.

It starts at 6 pm, and we will go as long as people have questions, but we will cover all the main points by ~9 pm.

Do you have colleagues or friends who are interested in cyber security? Feel free to share the meeting details with them. You don't have to be a member of the ISSA to attend our meetings. But if you want to join the ISSA (and we hope you do, to help us continue to offer these meetings), visit https://www.issa.org/membership/ and select "Sacramento Valley Chapter" when you join the ISSA.

To register & attend, click here.

About ISSA Sacramento Valley Chapter

The Sacramento Valley Chapter of ISSA includes members from the academic, public, and private sectors. Members receive the benefits of learning and sharing knowledge about information security.

The primary purpose of ISSA Sacramento is to educate its members about technical and management practices that ensure the confidentiality, integrity and availability of information resources.

The objectives of ISSA Sacramento are
  • Expand the knowledge and skills of members by promoting and providing education in the field of information security;
  • Encourage the free exchange of information and ideas among members;
  • Keep members informed of current events in information technology and information security;
  • Communicate the importance of securing information and improving information security awareness to stakeholders, managers, professionals and non-professionals.
A variety of events are available to chapter members. Chapter meetings are held once per month, generally on the third Friday. Tech Tuesday Workshops, which are a hands-on meeting encouraging learning and developing new skills and exploring new products, are also offered on the 2nd Tuesday of each month. The Chapter also orchestrates information security seminars, symposia and other events.

Check out our social media Sacrament ISSA Chapter websites:

    Facebook group: https://www.facebook.com/groups/4675069082517341
    LinkedIn group: https://www.linkedin.com/groups/1839725/

Please contact the chapter president for more information about the ISSA Sacramento Valley Chapter.

Thank you for visiting!


ISSA Presents Online Meetup: Tech Tuesday: Log4j Vulnerability

Cancellation Policy

Please be aware: Most of our one-on-one classes require students to register at least 48 hours ahead of class time, after which they will be marked 'Not available'. Our regular cancellation policy of 48 hours of advance notice also applies.