article thumbnail

Find vulnerabilities in your code—don’t wait for someone to exploit them

Dynatrace

With the increasing amount of sensitive information stored and processed, it’s essential to ensure that systems are secure and protected against potential threats. The deep insights into application code provided by OneAgent® help track potentially vulnerable data flow within an application.

Code 208
article thumbnail

Optimizing Java XPath CPU and memory overhead by 98%

Dynatrace

The system saw up to 800 application requests per second – far more than anticipated. More worrisome was a spike in CPU usage, resulting in severe service disruption as backend processing systems crashed due to the spike in load. Therefore, it was unsurprising to see a huge spike in traffic for Family Visa enrollment via Metrash.

Java 229
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Strace Revisited: Simple Is Beautiful

DZone

In the realm of system debugging, particularly on Linux platforms, strace stands out as a powerful and indispensable tool. Its simplicity and efficacy make it the go-to solution for diagnosing and understanding system-level operations, especially when working with servers and containers.

Java 245
article thumbnail

Handling Flaky Unit Tests in Java

Uber Engineering

Unit testing forms the bedrock of any Continuous Integration (CI) system. It warns software engineers of bugs in newly-implemented code and regressions in existing code, before it is merged. It also … The post Handling Flaky Unit Tests in Java appeared first on Uber Engineering Blog.

Java 120
article thumbnail

Kubernetes Observability: Code Profiling With Flame Graphs

Percona

It shows which code paths are more busy on the CPU in given samples. An example of a flame graph can be found below: Each box is a function in the stack, and wider boxes mean more time the system was busy on CPU on these functions. Flame graphs are a graphical representation of function calls.

Code 112
article thumbnail

Why the supposedly fixed CVE-2020-36641 vulnerability is still exploitable—And what to do about it

Dynatrace

In May 2023 the critical vulnerability CVE-2020-36641 in the Java library aXMLRPC was published in the National Vulnerability Database (NVD). To what extent attacks are possible depends on the Java version and other environmental factors. xml version="1.0"?> > <!DOCTYPE DOCTYPE foo [<!ENTITY

Java 214
article thumbnail

The anatomy of the Spring4Shell vulnerability and how to prevent its effects—and those of similar vulnerabilities

Dynatrace

Because 60% of developers use Spring for their Java applications , many applications are potentially affected. With a critical CVSS rating of 9.8 , Spring4Shell leaves affected systems vulnerable to remote code execution (RCE). Further, the report lists Tomcat as the most popular Java application server.

Java 224