An Encrypted JSON File Containing Malicious Code

Today’s Security Tidbit: An Encrypted JSON File Containing Malicious Code

Discover how encrypted JSON files are being used to hide malicious code. Learn about the latest security findings and how to protect your apps.

3 Critical Best Practices Of Software Supply Chain Security

3 Critical Best Practices of Software Supply Chain Security

Learn about the 3 critical best practices of software supply chain security to protect your organization from malicious packages.

Mend Supply Chain Defender Integration With JFrog Artifactory

Introducing Mend Supply Chain Defender Integration with JFrog Artifactory

Discover how Mend Supply Chain Defender integrates with JFrog Artifactory to block malicious software threats in your code base.

Whitesource Is Now Mend: You Code, We Cure

WhiteSource is Now Mend: You Code, We Cure

Mend, formerly WhiteSource, focuses on automating application security with a remediation-first approach for open source and custom code.

What Is The NIST Supply Chain Risk Management Program?

What is the NIST Supply Chain Risk Management Program?

Discover the NIST Supply Chain Risk Management Program.. Learn how to manage cybersecurity risks in digital supply chains effectively.

Automated Software Supply Chain Attacks: Should You Be Worried

Automated Software Supply Chain Attacks: Should You be Worried?

Learn why automated software supply chain attacks are a growing threat. Discover how to protecting your org from malicious NPM packages.

Best Practices For Managing Ruby Supply Chain Security Risks

Best Practices For Managing Ruby Supply Chain Security Risks

Understand the types of Ruby supply chain attacks. Learn the best practices for preventing supply chain security risks in your Ruby projects.

A Guide To Implementing Software Supply Chain Risk Management

A Guide To Implementing Software Supply Chain Risk Management

Learn how to implement software supply chain risk management to safeguard your critical assets. Discover best practices, & more.

Supply Chain Security Tips That Won’t Slow Development Down

Popular JavaScript Library ua-parser-js Compromised via Account Takeover

Popular JavaScript library ua-parser-js was compromised via account takeover, releasing malicious versions.

Enhance Software Supply Chain Security Using A Zero Trust Model

Using Zero Trust to Mitigate Supply Chain Risks

Discover how Zero Trust can help mitigate supply chain risks and enhance your software security.

The Supply Chain Attack Against Composer - How Secure Is It?

Supply Chain Security Update: How Secure is Composer?

Stay updated on supply chain security with our blog post on the vulnerability in Composer. Learn how the issue was detected and fixed.

Supply Chain Security Tips That Won’t Slow Development Down

Securing Your Package Manager’s Lockfiles

Learn how to secure your package manager’s lockfiles to protect your application from supply chain risks and ensure version consistency.

Forrester Wave Software Composition Analysis 2021 Takeaways

The Forrester Wave™ Software Composition Analysis, Q3 2021: Key Takeaways

Discover key takeaways from The Forrester Wave™ Software Composition Analysis, Q3 2021 report.

Supply Chain Security Tips That Won’t Slow Development Down

How Packages’ External Resources Threaten Your Supply Chain

Learn how external resources in packages can threaten your supply chain security, & discover ways to mitigate these risks to protect your org.

Celebrating Pride: LGBTQ+ Open Source Projects We Love

Celebrating Pride: LGBTQ+ Open Source Projects and Programs We Love

Celebrate Pride with Mend’s favorite LGBTQ+ open source projects and programs. Join the movement for equality & inclusivity in tech comunity

Maven Vulnerability CVE-2021-26291: Over 100K Libraries Affected

Research Shows Over 100,000 Libraries Affected By Maven Vulnerability CVE-2021-26291

Research reveals over 100,000 libraries affected by Maven vulnerability CVE-2021-26291. Learn about the risks, fixes, and implications.