Top
image credit: Adobe Stock

Azul detects Java vulnerabilities in production apps

November 2, 2022

Via: InfoWorld
Java services company Azul has unveiled Azul Vulnerability Detection, a SaaS product that leverages the Azul JVM to continuously monitor Java applications for security vulnerabilities.Azul Vulnerability Detection, introduced November 2, is an agentless cloud service designed for production use. It addresses enterprise risk around software supply chain attacks and eliminates false positives while not impacting performance, Azul said.

Accessible from azul.com, Azul Vulnerability Detection identifies code running in the Azul JVM and maps it against a curated Java-specific database of common vulnerabilities and exposures (CVEs).

Read More on InfoWorld