Remove Database Remove Download Remove Open Source Remove Systems
article thumbnail

Is MongoDB Open Source? Is Planet Earth Flat?

Percona

We’re equally convinced on both counts, but in this blog article, we’re focusing on why MongoDB is not open source. Let’s start with this: MongoDB is accurately referred to as source-available software. To be clear, we are rock-solid in our stance that MongoDB is not open source.

article thumbnail

Mastering Kubernetes deployments with Keptn: a comprehensive guide to enhanced visibility

Dynatrace

In this article, we’ll explore these challenges in detail and introduce Keptn, an open source project that addresses these issues, enhancing Kubernetes observability for smoother and more efficient deployments. External dependencies Many applications rely on external services, such as databases, APIs, or third-party services.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Application vulnerabilities: Important lessons from the OWASP top 10 about application security risks

Dynatrace

Vulnerable and outdated components This is another broad category that covers libraries, frameworks, and open source components with known vulnerabilities that may not have been patched. Identification and authentication failures Unauthorized users can access a system because of weak security or session management functions.

article thumbnail

How To Use pt-secure-collect for Capturing Data in a Secure Way From the OS and Database System

Percona

The common use cases involve sharing pt-mysql-summary, pt-stalk, and other OS-related details to assist Support Engineers or any other third-party team troubleshoot database-related issues. 6032: connect: connection refused" source="exporter.go:169" Let’s see how this tool works. Learn more about Percona Toolkit

article thumbnail

Percona Distribution for PostgreSQL 16.1, Percona Distribution for MySQL 8.1.0: Release Roundup December 4, 2023

Percona

Percona is a leading provider of unbiased, performance-first, open source database solutions that allow organizations to easily, securely, and affordably maintain business agility, minimize risks, and stay competitive, free from vendor lock-in. Download Percona Distribution for MySQL (PS- based variant) 8.1.0 Take a look.

article thumbnail

Identify Active Databases and Users in MySQL

Percona

Database administrators often need to identify inactive databases and users to save resources. This can be done using various methods to determine which databases and users are frequently accessed. We can save disk space and other resources by purging inactive databases and users.

article thumbnail

Vulnerability assessment: key to protecting applications and infrastructure

Dynatrace

Vulnerability assessment is the process of identifying, quantifying, and prioritizing the cybersecurity vulnerabilities in a given IT system. The goal of an assessment is to locate weaknesses that can be exploited to compromise systems. NMAP is an example of a well-known open-source network scanner. Analyze findings.