As Log4j sent defenders scrambling, this startup made its threat data free

In the wake of the Apache Log4j vulnerability disclosure, GreyNoise made its threat data freely available…