According to the VMware State of Kubernetes 2021 Report, the containerized application attack surface has grown in orders of magnitude relative to virtualized applications with four times (4x) the growth in median containers per host from 2017 to 2020. That means many more points of entry for attackers, who have already taken notice of the The post Announcing New Kubernetes Connectivity Map from VMware Carbon Black appeared first on VMware Security Blog.
More info:
https://blogs.vmware.com/security/2021/10/announcing-new-kubernetes-connectivity-map-from-vmware-carbon-black.html?utm_source=rss&utm_medium=rss&utm_campaign=announcing-new-kubernetes-connectivity-map-from-vmware-carbon-black
If security is a team sport, why is security still a specialization for many organizations? VMware commissioned Forrester Consulting to explore the current state of the IT, Security, and Development relationship dynamics in the recently released thought leadership paper, ‘Bridging the Developer and Security Divide.’ The problem – tech teams are misaligned As security professionals The post DevSecOps: The Competitive Advantage of a Unified Team appeared first on VMware Security
More info:
https://blogs.vmware.com/security/2021/10/devsecops-the-competitive-advantage-of-a-unified-team.html?utm_source=rss&utm_medium=rss&utm_campaign=devsecops-the-competitive-advantage-of-a-unified-team
More info:
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11222&actp=RSS
Grafana vulnerability CVE-2021-39226 Security Advisory Security Advisory Description Grafana is an open source data visualization platform. In affected versions unauthenticated and authenticated ...
More info:
https://support.f5.com/csp/article/K22322802?utm_source=f5support&utm_medium=RSS
More info:
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11245&actp=RSS
Apache HTTP server vulnerability CVE-2021-39275 Security Advisory Security Advisory Description ap_escape_quotes() may write beyond the end of a buffer when given malicious input. No included ...
More info:
https://support.f5.com/csp/article/K20622400?utm_source=f5support&utm_medium=RSS
More info:
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11236&actp=RSS
libwebp vulnerabilities CVE-2018-25011 CVE-2020-36328 CVE-2020-36329 CVE-2018-25014 Security Advisory Security Advisory Description A flaw was found in libwebp in versions before 1.0.1. A heap- ...
More info:
https://support.f5.com/csp/article/K31878120?utm_source=f5support&utm_medium=RSS
Apache Tomcat vulnerability CVE-2021-42340 Security Advisory Security Advisory Description The fix for bug 63362 present in Apache Tomcat 10.1.0-M1 to 10.1.0-M5, 10.0.0-M1 to 10.0.11, 9.0.40 to 9. ...
More info:
https://support.f5.com/csp/article/K70052353?utm_source=f5support&utm_medium=RSS
This piece was written by Arjun Narang and Ashwin Manekar Workload Protection Updates and New Feature We’re excited to announce the general availability of Workload 1.1. This release includes user experience and usability feature enhancements, and a new tagging feature with NSX-T. With this new release, you’ll see our continued focus on helping customers with their security and IT modernization needs. Update – Enhanced Proxy Support Many VMware Carbon Black Workload customers
More info:
https://blogs.vmware.com/security/2021/10/vmware-carbon-black-workload-1-1-general-availability.html?utm_source=rss&utm_medium=rss&utm_campaign=vmware-carbon-black-workload-1-1-general-availability