Category: DZone Security Zone

Unveiling the Power of Helidon 4: A Dive Into New Features

In the ever-evolving landscape of microservices development, Helidon has emerged as a beacon of innovation. The release of Helidon 4 brings forth a wave of enhancements and features that promise to redefine the way developers approach microservices architecture. In this…

Microservices Resilient Testing Framework

Resilience refers to the ability to withstand, recover from, or adapt to challenges, changes, or disruptions. As organizations increasingly embrace the microservices approach, the need for a resilient testing framework becomes important for the reliability, scalability, and security of these…

Matching Algorithms in Dating Apps

Modern dating apps have long been a familiar part of our daily lives. Ten years ago, Tinder, Mamba, Pure, and others turned traditional ideas about dating and relationships upside down. Whether we like it or not, dating apps have started…

The Elusive Quest for DevSecOps Collaboration

Despite years of discussing DevSecOps, achieving security and development collaboration remains an uphill battle in most organizations. This article explores why real-world DevSecOps adoption lags behind expectations, common barriers faced, and how the Stream Security platform bridges visibility and policy…

Automate Your SSO With Ansible and Keycloak

The article Deploy Keycloak single sign-on with Ansible discussed how to automate the deployment of Keycloak. In this follow-up article, we’ll use that as a baseline and explore how to automate the configuration of the Keycloak single sign-on (SSO) server,…

Learning To Use Web3: First Impressions

Come along with me as I learn about blockchain and web3: the good, the bad, why it’s needed, how to learn it, and, in the end, if it’s really what it’s hyped up to be. Web3 is a new vision…

How To Protect RDP From Ransomware Attacks

Ransomware is a massive threat, and like all types of cybercrime, it’s always evolving. Consequently, you must learn what vulnerabilities are targeted to stay safe. Remote desktop protocol (RDP) is one of the most significant of those weaknesses today. What…

AI and Automation

This is an article from DZone’s 2023 Enterprise Security Trend Report. For more: Read the Report In recent years, developments in artificial intelligence (AI) and automation technology have drastically reshaped application security. On one hand, the progress in AI and…

Docker Image Building Best Practices

1. Start With a Minimal Base Image Starting with a basic, minimum image is essential when creating Docker images. This method minimizes security concerns while shrinking the image size. For basic base images, Alpine Linux and scratch (an empty base…

The Art of Securing Cloud-Native Mobile Applications

This is an article from DZone’s 2023 Enterprise Security Trend Report. For more: Read the Report In the ever-evolving landscape of mobile applications, the seamless integration of cloud-native technologies has become a cornerstone for innovation, speed, and efficiency. As organizations…

Achieving Continuous Compliance

This is an article from DZone’s 2023 Enterprise Security Trend Report. For more: Read the Report If you’ve ever explored regulatory compliance and cybersecurity, you’ll understand the importance of continuous compliance in the digital age, where evolving technology and regulations…

Demystifying SAST, DAST, IAST, and RASP

This is an article from DZone’s 2023 Enterprise Security Trend Report. For more: Read the Report Effective application security relies on well-defined processes and a diverse array of specialized tools to provide protection against unauthorized access and attacks. Security testing…

Shared Platforms Explained: Navigating the Enterprise Ecosystem

In the world of enterprise technology, shared platforms like Kafka, RabbitMQ, Apache Flink clusters, data warehouses, and monitoring platforms are essential components that support the robust infrastructure leading to modern microservices architectures. We see shared platforms acting as mediators between…

Data Governance: MDM and RDM (Part 3)

What Is Data Governance? Data governance is a framework that is developed through the collaboration of individuals with various roles and responsibilities. The purpose of this framework is to establish processes, policies, standards, and metrics that help organizations achieve their goals.…

Modern DevSecOps

This is an article from DZone’s 2023 Enterprise Security Trend Report. For more: Read the Report DevSecOps — a fusion of development, security, and operations — emerged as a response to the challenges of traditional software development methodologies, particularly the…

A Practitioner’s Guide to Security-First Design

This is an article from DZone’s 2023 Enterprise Security Trend Report. For more: Read the Report Today, safeguarding assets is not just a priority; it’s the cornerstone of survival. The lurking threats of security breaches and data leaks loom larger…

Does Your App Accept Digital Wallets?

Digital wallets are electronic systems that securely store payment information digitally. They make it easy to make electronic transactions online or in stores without using physical cards. Digital wallets are designed for convenience and often include security features to protect…

Unleashing the Power of GPT in Slack With React Integration

In the dynamic landscape of communication and collaboration, Slack has emerged as a powerful platform for teams to connect and work seamlessly. The integration of GPT (Generative Pre-trained Transformer) with Slack, powered by React, takes this collaboration to new heights.…

The Virtual Desktop Revolution: Redefining Work and Productivity

Virtual desktops, a recent technological advancement that has revolutionized the way people use and interact with their computers, have advanced technology. A virtual desktop, also referred to as a virtual desktop infrastructure (VDI), is a virtualized computing environment that enables…

Deploy Keycloak Single Sign-On With Ansible

In this article, you’ll use Ansible to simplify and automate the installation of Keycloak, a popular open-source tool to implement single sign-on for Web applications.  The tutorial in this article builds on an Ansible Collection named middleware_automation.keycloak, which has been…

The Playbook for Building Generative AI Applications

Generative AI (GenAI) tools powered by Large Language Models (LLM) are transitioning from a captivating vision to a tangible reality as businesses realize their potential for reshaping industries and fostering creativity. Its capabilities, from crafting engaging content to generating realistic…

Navigating the Cybersecurity Landscape

Understanding the Pervasive Landscape of Cybersecurity Threats Cyber threats are diverse and continually evolving, ranging from commonplace scams to highly sophisticated attacks. Let’s delve deeper into the nature of prevalent threats, gaining a nuanced understanding that will serve as the…

Data Lineage in a Data-Driven World

Data Lineage It won’t be an exaggeration to say that the success of today’s business is driven by the data. Whether it be a small enterprise or a big business house, everyone has understood that data can give them an…

Using IAM Authentication for Redis on AWS

Amazon MemoryDB for Redis has supported username/password-based authentication using Access Control Lists since the very beginning. But you can also use IAM-based authentication that allows you to associate IAM users and roles with MemoryDB users so that applications can use…

Optimizing API Lifecycles: A Comprehensive Guide for Product Managers

In this article, we will delve into the intricacies of optimizing API lifecycles—an essential aspect for product managers navigating the dynamic landscape of digital integration. From conceptualization to retirement, understanding and implementing best practices throughout the API lifecycle is crucial…

Using Falco to Create Custom Identity Detections

Identity Threat Detection and Response (ITDR) in the cloud is essential to limit access to sensitive data and maintain the integrity of cloud infrastructure. Leading cloud providers like AWS, Microsoft Azure, and Google Cloud have implemented robust Identity and Access…

The Art and Science of Container Security

In the ever-evolving landscape of cloud-native computing, containers have emerged as the linchpin, enabling organizations to build, deploy, and scale applications with unprecedented agility. However, as the adoption of containers accelerates, so does the imperative for robust container security strategies.…

Securing REST APIs With Nest.js: A Step-by-Step Guide

This guide walks you through setting up a secure REST API using Nest.js in Node.js. We’ll create a login system with JWTs and implement best practices for token management and API security. Setting Up Nest.js Prerequisites: Node.js installed. This article…

DevSecOps: Shifting Security to the Left

Modern-day software development approaches like DevOps have certainly reduced development time. However, tighter release deadlines push security practices to a corner. This blog explains how Shifting Security to the Left introduces security in the early stages of the DevOps Lifecycle,…

Navigating API Governance: Best Practices for Product Managers

In the ever-evolving landscape of digital integration, APIs (Application Programming Interfaces) serve as the conduits that connect disparate systems, enabling seamless communication and fostering innovation. As the architects of digital experiences, product managers play a crucial role in orchestrating these…

Data Privacy and Security

Organizations are gradually becoming concerned regarding data security in several instances, such as collecting and retaining sensitive information and processing personal information in external environments, which include information sharing and cloud computing. Some of the commonly used solutions, however, do…

How to Do a Risk Analysis Service in a Software Project

Software projects are vulnerable to countless attacks, from the leak of confidential data to exposure to computer viruses, so any development team must work on an effective risk analysis that exposes any vulnerabilities in the software product. A well-executed risk…

Java 11 to 21: A Visual Guide for Seamless Migration

In the ever-evolving software development landscape, staying up-to-date with the latest technologies is paramount to ensuring your applications’ efficiency, security, and maintainability. As a stalwart in the world of programming languages, Java continues to transform to meet the demands of…

Methods of Source Code Management and Data Protection

The escalating frequency and sophistication of cyber threats pose a significant challenge in today’s interconnected world. With the rapid digitization of various sectors, the attack surface for malicious actors has expanded, making businesses, governments, and individuals more vulnerable to cyber…

Simplifying SPIFFE: Accessible Workload Identity

SPIRL is a full workload identity solution based on SPIFFE (Secure Production Identity Framework for Everyone). What does this mean? What is SPIFFE and isn’t it already for everyone? Or if not, how could “everyone” include more “everyone”? The most…

Data Management and Blockchain Technology

In the ever-evolving digital landscape, data is often referred to as the “new oil,” serving as a crucial asset for businesses, researchers, and governments alike. As the volume, velocity, and variety of data grow, data management—encompassing facets like data integration,…

IoT Cloud Computing in IoT: Benefits and Challenges Explained

Across diverse industries, spanning from manufacturing to healthcare, an abundance of sensors and other IoT devices diligently gather information and produce insightful data every day. Oftentimes, this data then needs to be passed down to some storage, processed accordingly, and…

Connecting the Dots: Unraveling IoT Standards and Protocols

In the ever-expanding landscape of the Internet of Things (IoT), where billions of devices seamlessly communicate and exchange data, the importance of standards and protocols cannot be overstated. These essential frameworks serve as the connective tissue that enables interoperability, security,…

The Role of Metadata in Data Management

In an era where data has become the lifeblood of organizations, the term ‘metadata’ often floats around conference rooms and technical discussions. At its core, metadata is “data about data,” a concept that might seem simplistic but carries immense significance…

Securing the Cloud: Navigating the Frontier of Cloud Security

In the digital age, where data is the lifeblood of organizations, the cloud has emerged as a game-changer, providing unparalleled agility, scalability, and accessibility. However, this transformative technology comes with its own set of challenges, chief among them being the…

ChatGPT Applications: Unleashing the Potential Across Industries

Artificial intelligence has quickly and confidently filled the entire information space and is used everywhere. Numerous use cases for ChatGPT demonstrate its potential for multiple industries. According to data from Statista, one-quarter of American companies saved about $70,000 thanks to…

Understanding JWKS (JSON Web Key Set)

JWTs or JSON Web Tokens are most commonly used to identify authenticated users and validate API requests. Part of this verification process requires the use of cryptographic keys to validate the integrity of the JWT to make sure it has…

Remote Video Security Surveillance

In the rapidly evolving landscape of security technologies, remote video surveillance has emerged as a powerful tool to protect homes, businesses, and public spaces. Leveraging the advancements in camera technology, connectivity, and artificial intelligence, remote video surveillance provides a proactive…

What Is Artificially Inflated Traffic?

The three issues in A2P messaging that are costing brands significant money are: Price increases AIT Exclusivity deals The modern digital landscape, while providing unprecedented connectivity and convenience, has also given rise to a myriad of complex security challenges. One…

What Are the Pillars of API Security?

APIs have fast become a fundamental building block of modern software development. They fuel a vast range of technological advancements and innovations across all sectors. APIs are crucial to app development, the Internet of Things (IoT), e-commerce, digital financial services,…

Navigating Challenges in Online Banking API Testing

In the ever-evolving world of API development, MuleSoft emerges as a key player, offering immense potential for robust and reliable integrations. Drawing from diverse projects and collaborations, I’ve identified common API testing challenges that transcend industries. Let’s explore these challenges,…

Key Components of a Successful DevSecOps Pipeline

Security is critical in all phases of software development, including conception, creation, and release. DevSecOps is a practice that has grown in popularity as a means of assuring the security of a web application or software product. According to the…

Simplifying Access: The Power of Single Sign-On

In today’s digital world, individuals and organizations interact with numerous online platforms and applications on a daily basis. Managing multiple usernames and passwords can be cumbersome, time-consuming, and prone to security risks. This is where Single Sign-On (SSO) comes to…

HasMySecretLeaked: Building a Trustless and Secure Protocol

HasMySecretLeaked is the first free service that allows security practitioners to proactively verify if their secrets have leaked on GitHub.com. With access to GitGuardian’s extensive database of over 20 million records of detected leaked secrets, including their locations on GitHub,…

Connecting With the Community at BSides Atlanta 2023

Atlanta’s Hartsfield-Jackson International Airport is the busiest in the world, serving over 93 million passengers to and from this international destination last year. There are many reasons to visit Atlanta, such as seeing the home of Coca-Cola, visiting the birthplace…

A Maven Story

Back with a fresh blog on Maven – no saga, just a simple update on an old project of mine. It’s like catching up with an old buddy and sharing what’s new. In this blog, we’ll dive into the world…

Big Data Empowers IoT: Challenges and Solutions

In the dynamic landscape of the Internet of Things (IoT), the convergence of Big Data and IoT software is both a boon and a puzzle for developers. The promise of harnessing vast volumes of real-time data from IoT devices to…

How to Handle Secrets in Helm

Kubernetes (K8s), an open-source container orchestration system, has become the de-facto standard for running containerized workloads thanks to its scalability and resilience. Although K8s has the capabilities to streamline deployment processes, the actual deployment of applications can be cumbersome, since…

Application Security in Technical Product Management

In recent years, the number of cyberattacks has been steadily increasing, and applications have become increasingly targeted. According to a report by Verizon, web applications were the most common target of data breaches in 2022, accounting for over 40% of…

Spring OAuth Server: Token Claim Customization

I wrote previously about the default configuration of Spring oauth-authorization-server. Now let’s jump into how we can customize it to suit our requirements. Starting with this article, we will discuss how we can customize the JWT token claims with default…