Linux Polkit Bug: How Tanium Streamlines Patch Management

Logo
Presented by

David Mkrtchian- Head of Portfolio Strategy, Tanium

About this talk

Polkit allows an attacker to elevate to root privileges on virtually any Linux system. That means if you’re running Unbuntu, Debian, Red Hat or CentOS, you’re likely running a vulnerable version of pkexec. In this expert-led session, Tanium hosts explore the specific challenges facing organizations and how they can rapidly find, patch and manage Linux vulnerabilities using the Tanium platform.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (100)
Subscribers (5551)
Tanium delivers the industry's only true real-time cloud-based endpoint management and security offering. Its converged endpoint management (XEM) platform is real-time, seamless, and autonomous, allowing security-conscious organizations to break down silos between IT and Security operations that results in reduced complexity, cost, and risk.