Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Snyk

Log4Shell vulnerability disclosed: Prevent Log4j RCE by updating to version 2.15.0

Today (Dec.10, 2021), a new, critical Log4j vulnerability was disclosed: Log4Shell. This vulnerability within the popular Java logging framework was published as CVE-2021-44228, categorized as Critical with a CVSS score of 10 (the highest score possible). The vulnerability was discovered by Chen Zhaojun from Alibaba’s Cloud Security team. All current versions of log4j2 up to 2.14.1 are vulnerable. You can remediate this vulnerability by updating to version 2.15.0 or later.

Responsible disclosure: CodeCov CEO & CTO share learnings from the breach

In January of 2021, CodeCov suffered a supply chain attack that exposed client environment variables. In the following months, the specifics of the breach and its technical applications have been thoroughly examined by the application security community to determine what went wrong and how to combat similar attacks in the future. But another interesting outcome of the breach were the insights into a slightly less glamorous topic: responsible disclosure.

How to Scale Developer Security Using Snyk (Demo)

Emerging cloud-native technologies have shifted and expanded the scope of AppSec as we know it. Digital transformation and scale now hinges on developers’ ability to build and deploy rapidly – and doing so securely. Snyk’s developer security platform is designed to work like a developer tool – making it not only easy to find issues but to fix them quickly. In this recorded webinar, Jim Armstrong walks through a demo to show how developers can secure their proprietary code, open source libraries, container images, and infrastructure as code deployments.

Snyk Open Source adds beta C/C++ security scanning for unmanaged OSS

We’re happy to announce the open beta of C/C++ security scanning in Snyk Open Source, enabling development and security teams to find and fix known security vulnerabilities in their C/C++ open source code and libraries! Used across various industry verticals and prominent within the gaming, hardware/IoT, and communications industries, C/C++ continues to have a major impact on software development and the technology space as a whole.

Snyk Customer Story: ActiveCampaign

ActiveCampaign's Amar Patel, Engineering Manager, and Ben Harold, Senior Software Engineer share their experiences with Snyk. Snyk helps ActiveCampaign "identify vulnerabilities and communicate with upper management about the risks that need to be addressed." With Snyk, ActiveCampaign can gain get better insights into the risks on their platform and better address those risks in a more streamlined and frictionless manner.

Java JSON deserialization problems with the Jackson ObjectMapper

In a previous blog post, we took a look at Java’s custom serialization platform and what the security implications are. And more recently, I wrote about how improvements in Java 17 can help you prevent insecure deserialization. However, nowadays, people aren’t as dependent on Java’s custom serialization, opting instead to use JSON. JSON is the most widespread format for data serialization, it is human readable and not specific to Java.

Automating Container Runtime Security Scanning with Snyk

So you’re running microservices in containers? Congratulations! This is an important step towards meeting those business needs around delivering applications to the hands of your customers as soon as possible. But how can we mitigate any potential risks associated with faster software deployment while running on Kubernetes? Simple, with Snyk’s Kubernetes integration we can identify vulnerabilities in their associated images and configurations that might make those workloads less secure. Watch this video to find out how!