article thumbnail

What is Log4Shell? The Log4Shell vulnerability explained (and what to do about it)

Dynatrace

The vulnerability, published as CVE-2021-44228 , enables a remote attacker to take control of a device on the internet, if the device is running certain versions of Log4j 2. Apache issued a patch for CVE-2021-44228, version 2.15, on December 6. Also, check back on this FAQ blog for frequent updates.

Internet 262
article thumbnail

All of Netflix’s HDR video streaming is now dynamically optimized

The Netflix TechBlog

As noted in an earlier blog post , we began developing an HDR variant of VMAF; let’s call it HDR-VMAF. We A/B tested HDR-DO encodes in production in Q3-Q4 2021, followed by improving the ladder generation algorithm further in early 2022. The arrival of HDR-VMAF allowed us to create HDR streams with DO applied, i.e., HDR-DO encodes.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Software Testing Trends 2021 – What can we expect?

Testsigma

In the quality assurance and software testing domain, there are several trends that will be following in 2021. You will track the developments for 2021 here at Testsigma and use Testsigma mobile automation tool for making testing easy and hassle-free. Here is the list of software testing trends you need to look out for in 2021.

article thumbnail

Log4j 2 Vulnerability: Identifying and Minimizing Production Risk

Dynatrace

Log4Shell, a zero-day exploit affecting the popular Apache package was made public on December 9, 2021. Public Internet Exposure. Java processes with public-facing internet exposures are an easy target for this type of abuse. Dynatrace news. The National Vulnerability Database describes the exploit here. Sensitive Data Access.

Java 242
article thumbnail

Best practices for Fluent Bit 3.0

Dynatrace

Fluent Bit was created before Kubernetes existed when Internet of Things (IoT) was a new buzzword. Conclusion In this blog post, we delved into the latest updates in Fluent Bit 3.0 Fluent Bit and Fluentd were created for the same purpose: collecting and processing logs, traces, and metrics. Learn more about Fluent Bit 3.0

article thumbnail

How Dynatrace uses Dynatrace to combat the Log4j vulnerability (Log4Shell)

Dynatrace

On December 9, 2021, the first indicators of the Log4j vulnerability (Log4Shell) began to reverberate across the world. As organizations started learning about Log4Shell from news feeds, blogs, and social media, the Dynatrace security team—and Dynatrace Application Security—kicked into action. Dynatrace news.

article thumbnail

Log4Shell vulnerability discovery and mitigation require automatic and intelligent observability

Dynatrace

Since the Log4j vulnerability CVE-2021-44228 —or Log4Shell—emerged in early December, security teams have faced great pressure to identify and remediate it. The vulnerability enables a remote attacker to take control of a device on the internet if the device runs certain versions of Log4j 2. 7, Tomcat.

Internet 218