Skip to content

S&P Global Market Insights Report: Azul Enhances Java Platform with Vulnerability Detection Saas

The Java platform has been a fixture in enterprise computing for almost 30 years — Java remains one of the most widely deployed programming languages, and the broad-based OpenJDK developer community has helped the platform adapt to fast-changing IT conditions. Azul has long hitched its wagon to Java’s star, adding enhancements at the runtime layer to optimize performance and thus reduce costs, giving customers such as Netflix Inc., BMW AG, Mastercard Inc. and Salesforce Inc. a way to “do more with less” across their Java infrastructure.

As cloud deployments grow and applications become distributed across a wider range of systems and venues, real-time visibility into software vulnerabilities is critical. With its recently released Azul Vulnerability Detection service, the company is widening its portfolio to help clients address the issue across environments via Java virtual machines.Azul is broadening its remit with capabilities to continuously monitor Java applications in production for known vulnerabilities. Together with support/maintenance offerings for Azul Platform Core (a commercialized variant of the OpenbroadJDK implementation of Oracle Corp.’s Java SE) and Azul Platform Prime (a version with a souped-up Java compiler), the new service addresses the top two challenges to cloud-native adoption: security and cost.

Topics

Vulnerability Management
AppSec & DevSecOps

Read the Report