Search results: JVM

Graphic: Existing approaches are valuable but leave a critical security in the JVM gap in secure supply chain strategy.

Moving Security into the JVM

| | security
Azul Vulnerability Detection helps organizations deal with evolving threats and manage security in the JVM in their Java environments. The post Moving Security into the JVM appeared first on Azul | Better ...
Understanding JVM soft references for great good (and building a cache)

Understanding JVM soft references for great good (and building a cache)

Java (the island) landscapeThere are plenty of good and popular caching libraries on the JVM, including ehcache, guava and many others. However in some situations it’s worth exploring other options. Maybe you ...
Aleksei Tiurin, Acunetix - Paul's Security Weekly #581

Paul’s Security weekly Episode: Insecure Deserialization in Java/ JVM

| | articles, Web Security Zone
Aleksei Tiurin, Senior Security Researcher at Acunetix, joins Paul’s Security Weekly to talk us through “Insecure Deserialization in JAVA/JVM”! After initial extensive research in 2015, Insecure Deserialization has been a very hot ...

Why would you risk your apps on an uncertified JVM?

| | Java, security
Certified, compliant, compatible – all these terms are used to describe whether a JVM fits the Java standard. What’s the difference and why does it matter for your apps? Java versions, in ...
Companies Didn’t Prioritize Third-Party Sources of CVEs, Here’s What Happened

Companies Didn’t Prioritize Third-Party Sources of CVEs, Here’s What Happened

| | security
Last December, Veracode reported that more than a third of Java applications still use vulnerable versions of the Log4j Java logging library. This after many engineering teams dropped their regular work and spent ...
Cloud Architectures

What it takes to do Cloud Detection & Response

| | K8s Security
A guest post by James Berthoty the founder of Latio Tech. The shift to cloud has meant an The post What it takes to do Cloud Detection & Response appeared first on ...

Changes Included in the Stable Release 24.02 of Azul Zing Builds of OpenJDK

| | Java, security
Azul Platform Prime is a Java platform with a modern, TCK-compliant JVM, Azul Zing, based on OpenJDK. Zing provides low, consistent response latency of your Java workloads, higher total throughput and carrying ...
An electric toothbrush (that’s not part of a DDoS botnet)

‘Total Bollocks’ — No, Your Toothbrush isn’t DDoS’ing

PR FAIL: Were 3 million toothbrushes hacked into a botnet? Or does a Fortinet spokeschild have egg on his face? ...
Security Boulevard
cybersecurity insurance

Organizations are Embracing Cyber Insurance, But It’s Not Easy: Survey

The growing number and sophistication of cyberattacks and the financial impact such incidents can have a company’s financial picture are driving more organizations to take out cybersecurity insurance, according to a survey ...
Security Boulevard
Key Patch Updates for All Series of Oracle Products in January

Key Patch Updates for All Series of Oracle Products in January

| | Blog
Overview Recently, NSFOCUS CERT found that Oracle officially released a Critical Patch Update announcement (CPU) in January. A total of 413 vulnerabilities of different levels were fixed this time. This security update ...