Ready to defend your organization against the widespread PolicyKit vulnerability that experts are comparing to the Log4j flaw? In this episode of the Cybrary Podcast, Raymond Evans, CEO of CyDefe Labs, discusses his latest Cybrary course on Polkit CVE-2021-4034. By exploiting this flaw, just how easy is it to gain root access on a target system? What can we learn from this vulnerability about the value of penetration testers and open-source software? Find out in this podcast and in Ray's course!


Enroll now in Ray's newest course!


~CVE Series: Polkit (CVE-2021-4034) 


Learn more about Cybrary's partnership with CyDefe:


~https://www.cybrary.it/catalog/vendor/cydefe/ 


Follow CyDefe Labs on Social Media!


~Twitter 


Check out Cybrary Now!!!


~Cybrary


Follow Cybrary on Social!!


~Twitter


~Instagram


~FaceBook


~YouTube


~LinkedIn

Twitter Mentions