CVE-2021-4034: A Walkthrough Of Pwnkit

CVE-2021-4034: A Walkthrough of Pwnkit — the Latest Linux Privileges Escalation Vulnerability

Dive into CVE-2021-4034 PwnKit vulnerability: learn how a simple out-of-bounds access in Linux’s pkexec can lead to root system privileges.

Best Practices For Dealing With Log4j

Best Practices for Dealing With Log4j

Learn best practices for dealing with Log4j vulnerabilities, prevent future risks by sanitizing user input, and secure your App with our tips.

CVE-2021-44832: A Medium Severity Was Found In Log4j

CVE-2021-44832: A New Medium Severity Vulnerability Was Found in Log4j

Learn about CVE-2021-44832 in Log4j and how to protect your applications. Stay informed about the latest cybersecurity vulnerabilities.

Fixing The Log4j Vulnerability With Mend

Fixing the Log4j Vulnerability with Mend

Learn how to fix the Log4j vulnerability with Mend Renovate and Remediate. Keep your applications secure with automated dependency management.

Log4Shell Or Logthemall: Log4Shell In Ruby Applications

Log4Shell or LogThemAll: Log4Shell in Ruby Applications

Learn about the Log4Shell vulnerability in Ruby applications using Log4j jars in JRuby, exposing them to potential exploits.

Log4j Vulnerability CVE-2021-45105: What You Need To Know

Log4j Vulnerability CVE-2021-45105: What You Need to Know

Stay informed about the latest Log4j vulnerability CVE-2021-45105 & how to protect your applications. Learn how to fix & prevent exploitation

Log4j Vulnerability CVE-2021-45046 Now A Critical 9.0

Log4j Vulnerability CVE-2021-45046 Now a Critical 9.0

What you need to know about Log4j Vulnerability CVE-2021-45046, and how to remediate it.

New Log4j Vulnerability CVE-2021-44228: Info And Remediation

New Log4j Vulnerability CVE-2021-44228: Info and Remediation

How to remediate the newly published critical vulnerability in Apache’s widely popular Log4j Java library, CVE-2021-44228.

Key Vulnerability Management Metrics Choosing The Right Ones

How to Make Your Vulnerability Management Metrics Count

Learn how to make your vulnerability management metrics count. Discover key metrics to track and prioritize vulnerabilities effectively.

Vulnerability Management - Everything You Need To Know

Vulnerability Management — What You Need To Know

Understand the four stages, metrics, policy setup, and prioritization for effective security through Vulnerability Management.

How To Fix Vulnerable NPM Packages Quickly And Painlessly

Mend Research: Fixing Vulnerable npm Packages Quickly and Painlessly

Learn how Mend Research is helping developers fix vulnerable npm packages quickly and painlessly.

The Future Of Vulnerability Management Programs

The Future of Vulnerability Management Programs

Discover the future of vulnerability management programs in the ever-changing digital world. Learn about detection, prioritization, & more.

Code Risk Management - What You Need To Know

What You Need to Know About Code Risk Management

Learn about code risk management and how it can help minimize technical debt and prevent errors in your development process.

Supply Chain Security Tips That Won’t Slow Development Down

Popular JavaScript Library ua-parser-js Compromised via Account Takeover

Popular JavaScript library ua-parser-js was compromised via account takeover, releasing malicious versions.

Mend Cure: Automated Remediation For Developers

Mend Cure: Automated Remediation for Developers

Mend Cure provides automated remediation for developers to address AppSec risks, saving time and promoting secure coding.

OWASP Top 10 Vulnerabilities List 2021

The 2021 OWASP Top 10

Stay updated on the latest in application security with the 2021 OWASP Top 10.