Uncover the truth about Oracle Java - setting the record straight about OpenJDK

Are Free Distributions of OpenJDK Safe to Use?

| | Java, java support, OpenJDK, security
All Java builds that pass the TCK suite of tests, even free distributions of OpenJDK, are compliant with Java SE standards and safe to use. The post Are Free Distributions of OpenJDK ...

TuxCare Answers Urgent Needs for Enterprises Facing Spring Framework End of Life

PALO ALTO, Calif. – July XX, 2024 – TuxCare, a global innovator in cybersecurity for Linux, today announced that its new Extended Lifecycle Support for Spring powered by TuxCare’s SecureChain for Java ...
Maven Central and the tragedy of the commons

Maven Central and the tragedy of the commons

| | community, Java, Maven
The tragedy of the commons is a concept in economics and ecology that describes a situation where individuals, acting in their own self-interest, collectively deplete a shared resource. In simpler terms, it's ...
Eliminating false positives to save time and money

Improve DevOps Productivity with Azul Intelligence Cloud for Any JVM

| | company, DEVOPS, Java, security
For decades DevOps teams have been under pressure to do four things: make software faster, make it cheaper, keep it secure, and accelerate time to market. But with fewer engineering resources, enterprises ...

Changes Included in the Stable Release 24.02 of Azul Zing Builds of OpenJDK

| | Java, security
Azul Platform Prime is a Java platform with a modern, TCK-compliant JVM, Azul Zing, based on OpenJDK. Zing provides low, consistent response latency of your Java workloads, higher total throughput and carrying ...

Supply Chain Attack Methodologies – It’s the Installer Now

”Supply chain attack” encompasses many different forms of attacks and exploits Yet another type was recently uncovered – malicious behavior in properly signed installers While this particular case was not Java specific, ...

From Log4j to Long4j

| | Java, java updates, Log4j, security
Veracode reports that more than a third of Java application still use vulnerable versions of Log4j despite efforts to eradicate it. The post From Log4j to Long4j appeared first on Azul | ...
software developer memory safe languages

CISA to Developers: Adopt Memory Safe Programming Languages

| | cisa, Go, Java, memory safe language, rust
Software makers need to embrace the growing number of newer programming languages that protect memory to reduce the number of security vulnerabilities in their products, according to cybersecurity agencies in the United ...
Security Boulevard
A number ‘10’ printed on a roughly rendered wall

Atlassian Bug now a Perfect 10: Riot of Ransomware Raids

Step #1: Get it off the Internet—Confluence Data Center and Server on-prem products perfectly pwned, so patch ...
Security Boulevard

Supply Chain Attacks – Risk Perception vs Reality

Supply chain attacks have surged in recent years, gradually becoming a formidable threat in the cybersecurity landscape. Yet, despite their growing prevalence, there seems to be a disconnection between the perception and ...