Topic: security

Log4j is just the beginning – Secure your software with no-code DevOps orchestration

As a backbone of software ecosystems, security is a massive driver for acquiring new customers and ensuring they’re able to use software securely. However, maleficent forces have, and will, find their way into applications regardless of how vast or tall security gates are set up.   Recently, a critical vulnerability in Apache Log4j, a popular Java … continue reading

Lack of automation leaves companies vulnerable to attacks like Log4Shell and Spring4Shell

Sonatype found that nearly 70% of dependency management decisions are suboptimal in a study that evaluated 100,000 production applications and 4,000,000 open-source component migrations.  A large part of this is due to lack of security automation, explained Ax Sharma, senior security researcher, and advocate at Sonatype, in a webinar called “The Impact of Zero-Day Attacks … continue reading

SD Times Open-Source Project of the Week: CAS

Community Attestation Service (CAS) is an open-source service that helps users secure their software and is powered by Codenotary’s digital identity infrastructure. The project lets them create a Software Bill of Materials, notarize containers, and let others verify by running and provides a way to view notarized assets’ immutable history in immudb. CAS stores all … continue reading

Apple, Google, and Microsoft commit to expanding their support for FIDO Alliance

Apple, Google, and Microsoft today announced plans to expand support for a common passwordless sign-in standard created by the FIDO Alliance and the World Wide Web Consortium.  Whereas previous implementations of passwordless verification required users to sign in to each website or app with each device before they can use passwordless functionality, now users will … continue reading

Sysdig releases new vulnerability prioritization feature

Sysdig announced the release of Risk Spotlight, a vulnerability prioritization feature based on runtime intelligence. The feature enables teams to reduce vulnerabilities by 95% and allows developers to focus on shipping applications faster, according to Sysdig.  It also delivers vulnerability details such as CVSS vector from multiple sources, the fix version, and links to publicly … continue reading

How to avoid the top 7 Java security pitfalls

Even before the Log4j vulnerability led to the targeting of nearly one-half of global corporate networks, Java applications have presented abundant opportunities for hackers. After all, there are so many components to protect – server-side logic, client-side logic, data storage, data transportation, APIs and others – that it’s daunting to defend everything. In fact, serious … continue reading

GitHub’s Dependabot alerts now surface if code calls a vulnerability

GitHub announced a new feature for Dependabot alerts that helps developers see how vulnerabilities affect their code. Dependabot alerts use GitHub’s precise code navigation engine to determine if a repository directly calls a vulnerable function.  The new feature marks a shift in how GitHub curates information on vulnerable packages from the Advisory Database to curating … continue reading

Enterprise open source and the security of the software supply chain

In late 2021, a vulnerability was detected in the Java logging package Log4j, which is the most popular framework for logging in Java. It is used in millions of applications. Not only that, but it is used as a dependency in over 7,000 open-source projects, according to research from software security company Sonatype.  Given the … continue reading

Mirage 4.0 available with updates to the compiler

The library operating system MirageOS 4.0 has been released with better integrations and a significant change in how MirageOS compiles projects.  The project constructs unikernels for secure, high-performance, low-energy footprint applications across various hypervisor and embedded platforms. The MirageOS networking code powers Docker Desktop’s VPNKit and is also in use in Citrix Hypervisor, Nitrokey, Robur, … continue reading

SD Times Open-Source Project of the Week: xGitGuard

xGitGuard is a tool built by Comcast to keep inadvertently uploaded authentication secrets out of GitHub repositories that is now available as open-source software.  It can be used to scan GitHub at scale and identify proprietary authentication secrets, specifically passwords, API keys, and tokens. Development teams can use xGitGuard to identify credentials in their own … continue reading

Secure Code Warrior launches GitLab integration

Secure Code Warrior, a global security organization, has joined GitLab’s global partner program. This new partnership means that Secure Code Warrior will make its learning platform available to developers on GitLab’s DevOps platform.  This integration will work to enhance real-time secure coding guidance, which is an important piece of the process of detecting and fixing … continue reading

Prevention in the age of the never-ending attack surface

When we talk about progress, typically, digital advancement is at the forefront of the conversation. We want everything better, faster, more convenient, more powerful, and we want to do it for less money, time, and risk. For the most part, these “impossible” objectives are eventually met; it might take several years and multiple versions (and … continue reading

DMCA.com Protection Status