Remove news how-dynatrace-uses-dynatrace-to-combat-the-log4j-vulnerability
article thumbnail

RSA 2022 guide: DevSecOps transformation with runtime vulnerability management

Dynatrace

Dynatrace news. How to build application security into DevSecOps transformation. As organizations undergo DevSecOps transformation and their IT complexity proliferates, security teams need their vulnerability management approach to be seamless. However, these technologies can add to the complexity.

Strategy 229
article thumbnail

InfoSec 2022 guide: How DevSecOps practices drive organizational resilience

Dynatrace

Dynatrace news. But with this speed, agility, and innovation come new challenges. Risks include performance problems and outages in cloud-native environments, application security vulnerabilities and poor digital experience for customers and other users. Resilience in a world of chaotic cyberattacks.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Black Hat 2023: Pairing causal AI and generative AI for cybersecurity threats

Dynatrace

Developers use generative AI to find errors in code and automatically document their code. They can also use generative AI for cybersecurity, write prototype code, and implement complex software systems. But as the Black Hat 2023 agenda indicates, generative AI also introduces new security risks.

DevOps 190
article thumbnail

How Dynatrace uses Dynatrace to combat the Log4j vulnerability (Log4Shell)

Dynatrace

Dynatrace news. On December 9, 2021, the first indicators of the Log4j vulnerability (Log4Shell) began to reverberate across the world. As organizations started learning about Log4Shell from news feeds, blogs, and social media, the Dynatrace security team—and Dynatrace Application Security—kicked into action.

article thumbnail

Advance DevSecOps practices with a vulnerability management strategy

Dynatrace

Dynatrace news. As organizations struggle to combat vulnerabilities in their IT environments, they need real-time data on performance problems and security issues. At the annual conference Dynatrace Perform 2022, the theme is “Empowering the game changers.” ” Observability is the game-changer.

Strategy 207
article thumbnail

Black Hat 2022 highlights zero-day attacks as key theme

Dynatrace

Dynatrace news. In a complex data-driven world, many security vulnerabilities and attacks can jeopardize an organization’s sensitive data. Malicious attackers have gotten increasingly adept at identifying vulnerabilities and launching attacks to exploit these weak points in IT systems.

DevOps 130