article thumbnail

What is Log4Shell? The Log4Shell vulnerability explained (and what to do about it)

Dynatrace

The vulnerability, published as CVE-2021-44228 , enables a remote attacker to take control of a device on the internet, if the device is running certain versions of Log4j 2. Apache issued a patch for CVE-2021-44228, version 2.15, on December 6. What is Log4j 2, and what does it do?

Internet 258
article thumbnail

The State Of Web Workers In 2021

Smashing Magazine

The State Of Web Workers In 2021. The State Of Web Workers In 2021. 2021-06-30T12:00:00+00:00. 2021-07-13T02:07:04+00:00. iOS empowers developers to easily parallelize code using Grand Central Dispatch , Android does this via their new, unified task scheduler WorkManager and game engines like Unity have job systems.

Games 145
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Software Testing Trends 2021 – What can we expect?

Testsigma

In the quality assurance and software testing domain, there are several trends that will be following in 2021. You will track the developments for 2021 here at Testsigma and use Testsigma mobile automation tool for making testing easy and hassle-free. Here is the list of software testing trends you need to look out for in 2021.

article thumbnail

Log4j 2 Vulnerability: Identifying and Minimizing Production Risk

Dynatrace

Log4Shell, a zero-day exploit affecting the popular Apache package was made public on December 9, 2021. It results in remote code execution (RCE) by submitting a specially composed request. Public Internet Exposure. Java processes with public-facing internet exposures are an easy target for this type of abuse.

Java 236
article thumbnail

How Dynatrace uses Dynatrace to combat the Log4j vulnerability (Log4Shell)

Dynatrace

On December 9, 2021, the first indicators of the Log4j vulnerability (Log4Shell) began to reverberate across the world. The vulnerability enables a remote attacker to execute arbitrary code on a service on the internet if the service runs certain versions of Log4j 2. Dynatrace news.

article thumbnail

Log4Shell vulnerability discovery and mitigation require automatic and intelligent observability

Dynatrace

Since the Log4j vulnerability CVE-2021-44228 —or Log4Shell—emerged in early December, security teams have faced great pressure to identify and remediate it. The vulnerability enables a remote attacker to take control of a device on the internet if the device runs certain versions of Log4j 2. Are we affected? 7, Tomcat.

Internet 205
article thumbnail

Front-End Performance Checklist 2021

Smashing Magazine

Front-End Performance Checklist 2021. Front-End Performance Checklist 2021. 2021-01-11T15:30:13+00:00. 2021-01-11T16:06:07+00:00. It’s much easier to reach performance goals when the code base is fresh or is just being refactored. Vitaly Friedman.