Skip to main content

Blog Archive

Topic
Audience

Showing 121 - 144 of 363 posts

Vulnerability Insights

Ruby gem installations can expose you to lockfile injection attacks

August 17, 2022

Vulnerability Insights

Snyk finds PyPi malware that steals Discord and Roblox credential and payment info

August 16, 2022

Open Source Security

A definitive guide to Ruby gems dependency management

August 5, 2022

Open Source Security

Join the Snyk Developer Challenge

August 1, 2022

Vulnerability Insights

Buffer overflow attacks in C++: A hands-on guide

July 28, 2022

Open Source Security

Addressing cybersecurity challenges in open source software with the Linux Foundation

July 20, 2022

Open Source Security

Improving developer experience with security tools at Pinterest

July 14, 2022

Open Source Security

Building a secure CI/CD pipeline with GitHub Actions for your Java Application

June 27, 2022

Open Source Security

Announcing the 2022 State of Open Source Security report from Snyk and the Linux Foundation

June 21, 2022

Vulnerability Insights

Safer together: Snyk and CISPA collaborate for the greater good

June 6, 2022

Vulnerability Insights

Snyk finds 200+ malicious npm packages, including Cobalt Strike dependency confusion attacks

May 24, 2022

Vulnerability Insights

How LiveRamp used Snyk to remediate Log4Shell

May 19, 2022

Open Source Security

Cloud security challenges

May 19, 2022

Open Source Security

These aren’t the npm packages you’re looking for

May 4, 2022

Open Source Security

3 Jedi-inspired lessons to level up your JavaScript security

May 4, 2022

Vulnerability Insights

Targeted npm dependency confusion attack caught red-handed

April 30, 2022

Open Source Security

C++ in the wild: Which industries use C++?

April 29, 2022

Open Source Security

Under the C: A glance at C/C++ vulnerabilities in Python land

April 28, 2022

Open Source Security

6 Software Composition Analysis (SCA) best practices

April 27, 2022

Open Source Security

6 tips for managing your open source components

April 26, 2022

Vulnerability Insights

An unintimidating introduction to the dark arts of C/C++ vulnerabilities

April 15, 2022

Open Source Security

Spring4Shell extends to Glassfish and Payara: same vulnerability, new exploit

April 8, 2022

Vulnerability Insights

Alert: LaughTilYouCry ransomware sabotages npm package (with puns)

April 1, 2022

Vulnerability Insights

Spring4Shell: The zero-day RCE in the Spring Framework explained

April 1, 2022

Subscribe to our newsletter

Get all latest content from Snyk directly to your mailbox.