Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Rezilion

Why Vulnerability Management is Foundational to Cybersecurity in Financial Services

The ability to effectively manage vulnerabilities in an efficient and strategic manner is critical for companies. The ongoing practice of identifying, classifying, prioritizing, and fixing software vulnerabilities should be a key component of the development process. If it’s not, teams might turn out applications that contain vulnerabilities with consequences ranging from mild annoyances to disastrous security breaches.

3 Things We've Learned About Log4Shell in 48 Hours

The dust refuses to settle over the Apache Log4j2 vulnerability (CVE-2021-44228) commonly known as Log4Shell. Rezilion is closely monitoring the situation and in this blog post, we will provide relevant information and updates that have surfaced since Log4Shell entered the IT world by storm. If you want a deeper understanding of the vulnerability itself, you can refer to our previous blog post around the topic.

Log4Shell Vulnerability (CVE-2021-44228): Should You Worry?

By Yotam Perkal, Vulnerability Research Lead, Rezilion It has been hard to miss the recent warnings about the newly discovered remote code execution (RCE) vulnerability CVE-2021-44228, also known as Log4Shell. The vulnerability, originally disclosed on November 24th by Chen Zhaojun of Alibaba Cloud Security Team, is already being actively exploited in the wild. Why is this vulnerability such a big deal?

Don't Let Legacy Tech Debt Sink Your Security Posture

Like waistlines after a large holiday meal, legacy programming code can become bloated with useless lines of code resulting in features that are unnecessarily long or slow, due to a large amount of memory and RAM. Useless code might be libraries that contain new code and repetitive code from older versions of software, or service binaries.

Case Study: Medical Software Company GSI Revamps Container Security with Rezilion Validate

In the software development process, knowing exactly which vulnerabilities to focus on and which to downplay, or ignore because they pose no significant threat, is vital for increasing efficiency and applying fixes quickly and effectively. Security can be tricky in a DevOps environment, because if it’s applied too stringently, can keep products from being released in a timely manner. If it’s treated too passively, risks can quickly accumulate.

5 Misconceptions About DevSecOps

DevSecOps is a hot term that many security leaders and executives are talking about. However, this process of embedding security into every stage of the software development life cycle (SDLC) is, like many technology undertakings, also subject to a number of misconceptions and myths. To successfully implement a DevSecOps program within an organization, it is important to enter into the effort with eyes wide open, and to understand that some of what you have heard about it might be wrong.

Rezilion Named Launch Partner for the New, Enhanced Amazon Inspector Automated Vulnerability Assessment Service

Technology for automated, risk-based vulnerability management enhances Amazon Inspector vulnerability scan results, helping customers streamline manual security work while elevating security posture.

AWS + Rezilion: A Better-Together Solution

Today we are thrilled to announce that Rezilion will be featured as one of the launch partners for Amazon Inspector security assessment service. At this same time, we are also unveiling our agentless deployment mechanism across AWS instances: a turning point in our customer experience, empowering 1-click deployment of our toolset for the world’s largest cloud computing community.

Snyk & Rezilion: End to End DevSecOps Automation Replay

Container vulnerability management is a challenge every modern security team must address. Snyk’s vast database of open source vulnerabilities gives users industry leading coverage and confidence that any vulnerability that’s present will be identified. But identifying vulnerabilities is only the beginning. Using Snyk and Rezilion Validate means users can identify any vulnerability that’s present, validate if a vulnerability is exploitable in their environment, and automate remediation. This automated process cuts down on manual work, saves up to 70% of time spent patching, and cuts remediation timelines down from days to minutes. Learn more about this groundbreaking combination in this webinar and demo from two product leaders from Snyk and Rezilion.