Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

JFrog

Rising CVEs and the need for speed: Enhancing software security with JFrog Xray and PagerDuty

With the proliferation of CVEs (Common Vulnerabilities and Exposures), we have witnessed a remarkable surge in associated risks over the past five years. 2022 was a record-breaking year with 25,096 new CVEs found, the most discovered CVEs ever. Unfortunately, 2023 is on track to beat that record.

Cloud Integrations: JFrog Achieves AWS PrivateLink Service Ready Validation

At JFrog, we talk about being universal and too integrated to fail. In addition to more than 30 technologies and package types supported natively, this also means supporting our customers in their hybrid and cloud infrastructure. One such key integration capability for customers leveraging Amazon Web Services (AWS) is AWS PrivateLink.

DevNext Workshop 2: Innovate More...Remediate Less with JFrog DevOps-Centric Security

Watch the recording of the second workshop in the JFrog DevNext series - JFrog Security. The live audience experienced a real-time, hands-on event to help them develop their skills with the JFrog platform and how to easily secure their software supply chain.

Release Fast and Secure or Die!

Repetitive tasks are the antithesis of speed. The only way to deliver software rapidly, securely and with quality is to automate software packages across the software supply chain to drive enhanced testing, improve decision-making, eliminate bottlenecks and holistically manage your software resources. Join Yossi Shaul, SVP of R&D, JFrog, and Gali Zisman, VP of Product, JFrog, to explore JFrog’s new release-first approach, including exclusive swampUP announcements, first-time demonstrations & key product advancements!

Shielding the Foundation: Security Across Your SSC

Developers are now the target of the attacker, with binaries available publicly. While it's unlikely that the concept of security point solutions will completely disappear, it’s clear that the market is demanding a consolidated, comprehensive approach to pipeline security across the attack surface. With the increasing complexity of software supply chains, security and governance are becoming critical on developer’s machines, at the C-level and in boardrooms. In this session, Eyal Dyment, VP of Security Product for JFrog, details how next-gen software supply chain solutions must incorporate robust, holistic security or risk being the next tool to be consolidated.

Arbitrary File Creation vulnerability in plexus-archiver - CVE-2023-37460

The JFrog Security research team constantly monitors open-source projects to find new vulnerabilities or malicious packages and share them with the wider community to help improve their overall security posture. As part of this effort, the team recently discovered a new security vulnerability in plexus-archiver, an archive creation and extraction package.

Unveiling Secrets Detection with JFrog Frogbot

In today’s interconnected world, secrets are the keys to unlocking sensitive data and systems. Like hidden gems for attackers, any inadvertent exposure of these secrets could lead to data breaches, unauthorized access, and security compromises. As organizations adopt DevOps practices, artifacts containing secrets are often stored and shared across various stages of the software supply chain, amplifying the risk of exposure.

CVE-2023-38545 & CVE-2023-38546 Curl and libcurl Vulnerabilities: All you need to know

On Wednesday, October 4th 2023, Daniel Stenberg, one of Curl’s core maintainers announced that a forthcoming release of Curl, version 8.4.0, is scheduled to be available on October 11th 2023 at approximately 06:00 UTC. The upcoming release will include fixes for two Curl vulnerabilities that they had discovered. One of these vulnerabilities is rated as having low severity (CVE-2023-38546), whereas the second one is considered high severity (CVE-2023-38545).