GreyNoise Unveils Free Tool to Protect Against Critical Vulnerabilities

GreyNoise Unveils Free Tool to Protect Against Critical Vulnerabilities-01

Greynoise Intelligence has announced the release of a new tool aimed at assisting security teams in more easily identifying and blocking known attackers attempting to exploit significant vulnerabilities on a big scale. 

GreyNoise’s new tool, Investigate 4.0, aims to streamline what it did with Log4j in preparation for future critical vulnerabilities. The tool will offer defenders with data to help them make decisions — as well as an easier approach to do automated blocking of IP addresses that have been attempting to exploit the vulnerability. 

Investigate 4.0 is designed to defend against opportunistic “scan-and-exploit” attacks — those that target perimeter weaknesses and are widely abused. 

Read More: Venturebeat

For more such updates follow us on Google News ITsecuritywire News