The $1.6 billion company MongoDB has confidentially filed to go public, according to reports today. MongoDB is a database startup company, and going public will set up competition with Oracle, MongoDB’s biggest target. Earlier in the year, MongoDB’s CEO Dev Ittycheria told Crain’s New York that Oracle is “incredibly vulnerable because they’ve lost the developer’s heart … continue reading
Cloud FOMO (Fear of Missing Out) is real. According to a recent survey, 81 percent of C-level and other IT leaders are either extremely concerned or very concerned about missing out on cloud advancements. More than 93 percent of respondents say they are moving at least some of their processes to the cloud and a majority are … continue reading
Chatbots are one area of innovation that is driving and changing engagement for digital experiences, and a number of customers and others in the software market are adopting and embedding chatbots within their applications. Like other emerging technologies, chatbots add complexity to applications, which is why companies like Perfecto are trying to knock down that … continue reading
In order to facilitate enterprise blockchain adoption, Microsoft introduced the Coco Framework, an open source system that enables high-scale, confidential blockchain networks that meet all the requirements. Coco leverages the power of existing blockchain protocols, TEEs like Intel SGX and Windows Virtual Secure Mode, distributed systems and cryptography. Coco also enables blockchain networks that deliver … continue reading
When we hear the word hacker today, our minds often wander. We end up picturing a creepy person in dark clothing, in a dark room, maliciously gaining unauthorized access to systems in corporations and governments. While hacker is synonymous with “criminal” or “bad-guy/girl,” there are all kind of hackers in the hacker community. A trending GitHub … continue reading
HashiCorp released HashiCorp Vault 0.8 with updates to both the open source and enterprise versions, including new plugins, disaster recovery, mount filtered replication capabilities, and multi-factor authentication (MFA). “The previous release of Vault Enterprise introduced multi-datacenter replication, which has enabled many of our enterprise customers to adopt or expand their usage of Vault. The new release … continue reading
There are potential zero day exploits in the open source protocols and common file formats across six specific industries, according to Synopsys’ State of Fuzzing 2017 report. This includes the automotive, finance, industrial control systems, Internet of Things (IoT), government, and medical fields. The report stems from more than 4.8 billion fuzz tests conducted by Synopsys’ customers … continue reading
Tableau plans on adding natural language into its platform with its latest acquisition of the natural language query startup, ClearGraph. “Natural language queries will make it easier for more people to interact with Tableau, whether you’re an executive who needs an answer quickly, or on a mobile phone and want an answer from your data … continue reading
This is no fairy tale: The Walt Disney Company, Disney Electronic Content, and others are being sued by a San Francisco mother who claims her child was illegally tracked while using a Disney mobile application. According to a report, Amanda Rushing, on behalf of her child, identified in the lawsuit only as “L.L.,” is suing … continue reading
Bugcrowd is launching a bug bounty program for a secret customer, and the reward is the highest payout on the market today, in line with Microsoft’s recently increased max bug bounty payout of $250,000. The payout for this secret customer is $250,000, and according to the CEO of Bugcrowd, Casey Ellis, “High rewards like this … continue reading
Another day, another headline highlighting gender equality and diversity in the tech workplace. The most recent story? A leaked 10-page screed from a Google engineer who insists that women in the tech workplace are not underrepresented because of bias and sexism, but because of “inherent psychological differences between men and women.” Yet, companies like Uber, … continue reading
Troy Hunt, a Microsoft regional director and security guru, released 320 million freely downloadable “Pwned Passwords” to shed light on how many real-world passwords have been exposed in data breaches. The service was created after NIST released guidance recommending that user-provided passwords be checked against existing data breaches. “My hope is that an easily accessible … continue reading