Changes Included in the Stable release 23.02 of Azul Zulu Prime Builds of OpenJDK

Azul Platform Prime is a modern, TCK-compliant Java platform based on OpenJDK, providing low, consistent response latency of your Java workloads, higher total throughput and carrying capacity, faster warm-up, and infrastructure savings, ...
Devnexus 2023 logo

5 Tips for Devnexus 2023

Here are four tips for making the most of Devnexus 2023, based on my first-hand experience and conversations with other attendees. The post 5 Tips for Devnexus 2023 appeared first on Azul ...
New Design, New Features: Maven Central Improvements for Developers

New Design, New Features: Maven Central Improvements for Developers

Maven Central Repository has made the biggest change to its platform since its inception.Hosted by Sonatype, Maven Central Repository is one of the largest Java repositories in the world. It has helped ...
fraud cybersecurity data Emotet Spring4Shell ransomware API security cyberattack threats fraud

Best of 2022: New Spring4Shell Zero-Day Vulnerability Confirmed: What it Is and How to Prepare

On March 29, 2022, a Chinese cybersecurity research firm leaked an attack that could impact most enterprise Java applications, globally. An investigation of the issue showed that the root cause was a ...
Log4Shell Log4j logs

Log4Shell Vulnerabilities Still Plague Organizations 

Almost exactly one year after Log4Shell sent security teams scrambling to patch, more than seven in 10 (72%) of organizations are still vulnerable to the flaw.  These were among the results of ...
Security Boulevard