DEV Community

SnykSec profile picture

SnykSec

Automatically find and fix vulnerabilities in your code, open source, and containers. Sign up for free at https://snyk.co/dev.to

Using JLink to create smaller Docker images for your Spring Boot Java application

Using JLink to create smaller Docker images for your Spring Boot Java application

1
Comments
6 min read

Want to connect with SnykSec?

Create an account to connect with SnykSec. You can also sign in below to proceed if you already have an account.

Already have an account? Sign in
Top 5 VS Code extensions for security

Top 5 VS Code extensions for security

4
Comments 1
7 min read
Streamline dependency updates with Mergify and Snyk

Streamline dependency updates with Mergify and Snyk

1
Comments
7 min read
Best practices for building a production-ready Dockerfile for PHP applications

Best practices for building a production-ready Dockerfile for PHP applications

13
Comments 1
11 min read
Does GitOps enhance application security?

Does GitOps enhance application security?

1
Comments
4 min read
Can machines dream of secure code? From AI hallucinations to software vulnerabilities

Can machines dream of secure code? From AI hallucinations to software vulnerabilities

10
Comments
9 min read
Secure Java URL encoding and decoding

Secure Java URL encoding and decoding

7
Comments 1
14 min read
CodeSecDays conference and more complete security coverage with GitGuardian

CodeSecDays conference and more complete security coverage with GitGuardian

16
Comments
4 min read
.NET developers alert: Moq NuGET package exfiltrates user emails from git

.NET developers alert: Moq NuGET package exfiltrates user emails from git

18
Comments
4 min read
Mitigating DOM clobbering attacks in JavaScript

Mitigating DOM clobbering attacks in JavaScript

13
Comments
7 min read
Implementing TLS in Kubernetes

Implementing TLS in Kubernetes

6
Comments
9 min read
How secure is WebAssembly? 5 security concerns unique to WebAssembly

How secure is WebAssembly? 5 security concerns unique to WebAssembly

4
Comments
6 min read
Control your role! Kubernetes RBAC explored

Control your role! Kubernetes RBAC explored

Comments
9 min read
8 tips for securing your CI/CD pipeline with Snyk

8 tips for securing your CI/CD pipeline with Snyk

1
Comments
17 min read
Finding and fixing insecure direct object references in Python

Finding and fixing insecure direct object references in Python

Comments
6 min read
Best practices for effective attack surface analysis

Best practices for effective attack surface analysis

3
Comments
7 min read
Swift deserialization security primer

Swift deserialization security primer

2
Comments
4 min read
XS leaks: What they are and how to avoid them

XS leaks: What they are and how to avoid them

1
Comments
9 min read
Top 5 security concerns for infrastructure as code

Top 5 security concerns for infrastructure as code

3
Comments 1
7 min read
How to strengthen security in your CI/CD pipeline

How to strengthen security in your CI/CD pipeline

3
Comments
8 min read
Session management security: Best practices for protecting user sessions

Session management security: Best practices for protecting user sessions

2
Comments
11 min read
The importance of verifying webhook signatures

The importance of verifying webhook signatures

Comments
8 min read
Building a security-conscious CI/CD pipeline

Building a security-conscious CI/CD pipeline

2
Comments
7 min read
Using insecure npm package manager defaults to steal your macOS keyboard shortcuts

Using insecure npm package manager defaults to steal your macOS keyboard shortcuts

Comments
5 min read
Maximizing IAM security with AWS permissions boundaries and Snyk

Maximizing IAM security with AWS permissions boundaries and Snyk

Comments
5 min read
Research with Snyk and Redhunt Labs: Scanning the top 1000 orgs on GitHub

Research with Snyk and Redhunt Labs: Scanning the top 1000 orgs on GitHub

1
Comments
2 min read
SnakeYaml 2.0: Solving the unsafe deserialization vulnerability

SnakeYaml 2.0: Solving the unsafe deserialization vulnerability

1
Comments
5 min read
Engineering culture at Snyk: The values that support and drive our teams

Engineering culture at Snyk: The values that support and drive our teams

1
Comments
9 min read
Top 8 penetration testing tools

Top 8 penetration testing tools

2
Comments 1
5 min read
Data loss prevention for developers

Data loss prevention for developers

1
Comments
10 min read
How to perform JavaBeans Validation

How to perform JavaBeans Validation

2
Comments
7 min read
Fixing half a million security vulnerabilities

Fixing half a million security vulnerabilities

1
Comments
7 min read
Timing out synchronous functions with regex

Timing out synchronous functions with regex

1
Comments
5 min read
Setting up the Docker image scan GitHub Action

Setting up the Docker image scan GitHub Action

1
Comments
4 min read
How to generate an SBOM for JavaScript and Node.js applications

How to generate an SBOM for JavaScript and Node.js applications

1
Comments
11 min read
A quick primer on LDAP injection

A quick primer on LDAP injection

1
Comments
6 min read
The importance of platform engineers in a security program

The importance of platform engineers in a security program

1
Comments
4 min read
How to prevent XPath injection attacks

How to prevent XPath injection attacks

1
Comments
8 min read
A day in the life of an ethical hacker

A day in the life of an ethical hacker

1
Comments
10 min read
Ethical hacking techniques

Ethical hacking techniques

1
Comments
7 min read
The SecurityManager is getting removed in Java: What that means for you

The SecurityManager is getting removed in Java: What that means for you

1
Comments
10 min read
Understanding Kubernetes Pod Security Standards

Understanding Kubernetes Pod Security Standards

Comments
6 min read
Security implications of HTTP response headers

Security implications of HTTP response headers

Comments
9 min read
Preventing insecure deserialization in Node.js

Preventing insecure deserialization in Node.js

Comments
7 min read
Avoiding mass assignment vulnerabilities in Node.js

Avoiding mass assignment vulnerabilities in Node.js

Comments
8 min read
The rising trend of malicious packages in open source ecosystems

The rising trend of malicious packages in open source ecosystems

Comments
4 min read
Securing the digital future: Reviewing the Biden-Harris administration's National Cybersecurity Strategy

Securing the digital future: Reviewing the Biden-Harris administration's National Cybersecurity Strategy

Comments
4 min read
Preventing XSS in Django

Preventing XSS in Django

Comments
9 min read
Comparing Node.js web frameworks: Which is most secure?

Comparing Node.js web frameworks: Which is most secure?

Comments
8 min read
Gitpod remote code execution 0-day vulnerability via WebSockets

Gitpod remote code execution 0-day vulnerability via WebSockets

Comments
9 min read
Node.js multithreading with worker threads: pros and cons

Node.js multithreading with worker threads: pros and cons

Comments 2
9 min read
Building Vue 3 components with Tailwind CSS

Building Vue 3 components with Tailwind CSS

Comments
8 min read
Advanced IntelliJ debugger features you’re missing out on

Advanced IntelliJ debugger features you’re missing out on

Comments
7 min read
Using Python libraries for secure network communication

Using Python libraries for secure network communication

Comments
4 min read
Adding security to Nuxt 3

Adding security to Nuxt 3

Comments
4 min read
Supply chain security incident at CircleCI: Rotate your secrets

Supply chain security incident at CircleCI: Rotate your secrets

Comments
5 min read
You should be using HTTP Strict Transport Security (HSTS) headers in your Node.js server

You should be using HTTP Strict Transport Security (HSTS) headers in your Node.js server

Comments
7 min read
How to build a secure API gateway in Node.js

How to build a secure API gateway in Node.js

Comments
10 min read
5 “no experience needed” tips for building secure applications

5 “no experience needed” tips for building secure applications

Comments
5 min read
Cloud security updates you need to know from re:Invent 2022

Cloud security updates you need to know from re:Invent 2022

Comments
12 min read
loading...