Syndicated Blog

Security Blog Posts – Azul

Changes Included in the Stable release 23.02 of Azul Zulu Prime Builds of OpenJDK

Azul Platform Prime is a modern, TCK-compliant Java platform based on OpenJDK, providing low, consistent response latency of your Java workloads, higher total throughput and carrying capacity, faster warm-up, and infrastructure savings, ...
Devnexus 2023 logo

5 Tips for Devnexus 2023

Here are four tips for making the most of Devnexus 2023, based on my first-hand experience and conversations with other attendees. The post 5 Tips for Devnexus 2023 appeared first on Azul ...
Security and DevOps Will Finally Work Together to Prevent Vulnerabilities

Security and DevOps Will Finally Work Together to Prevent Vulnerabilities

| | DEVOPS, security
This is the year that security and DevOps will come together. Security will operate at the speed of DevOps and DevOps will embrace security. The post Security and DevOps Will Finally Work ...
Image of data breach notifications

Criminals Will Soon Have Better PII and Consumer Profiles Than Marketers

| | security
The profile criminals can get of you will soon be more complete and more accurate than what legitimate advertising firms have. The post Criminals Will Soon Have Better PII and Consumer Profiles ...
Graphic: Existing approaches are valuable but leave a critical security in the JVM gap in secure supply chain strategy.

Moving Security into the JVM

| | security
Azul Vulnerability Detection helps organizations deal with evolving threats and manage security in the JVM in their Java environments. The post Moving Security into the JVM appeared first on Azul | Better ...
The biggest challenge for software supply chain security is known vulnerabilities.

A Revolutionary Approach to Java Application Security

| | company, security
Today we are proud to introduce our new Java application security product, Azul Vulnerability Detection. To help explain why it’s so revolutionary compared to other solutions, I’ll use an appropriate analogy for ...
You can use Java 7 unsupported, but unsupported versions of Java are dangerous

Unsupported Versions of Java Are Dangerous

| | Java, security
Java 7 is still a great Java deployment platform Last month Oracle released JDK 19, with exciting new preview features like virtual threads and structured concurrency (both part of Project Loom). However, ...
Minimizing the risks from alert fatigue

Alleviate Risks from Alert Fatigue

| | security
In a 2022 Orca Security study of security practitioners, 55% say they are missing critical alerts, often weekly and even daily. Considering 59% receive more than 500 public cloud security alerts per day, ...
Log4j is one of the worst vulnerabilities ever.

Patch Management Policies Can Put Java Users at Risk

| | security
Proper patch management policies could have kept systems worldwide a whole lot more secure from exploitations of the Log4j vulnerability. The post Patch Management Policies Can Put Java Users at Risk appeared ...
62% of security practitioners say alert fatigue has contributed to turnover at their organization.

The False Positives Problem with CVE Detection

| | security
When CVE detection tools find vulnerabilities that exist in an application but are not running in production, they produce false positives. The post The False Positives Problem with CVE Detection appeared first ...