www.azul.com Open in urlscan Pro
2606:4700:4400::ac40:982c  Public Scan

URL: https://www.azul.com/products/vulnerability-detection/
Submission: On October 13 via api from OM — Scanned from DE

Form analysis 1 forms found in the DOM

GET /

<form class="c-main-nav__search-box js-main-nav-search-box" method="GET" action="/">
  <input type="search" name="s" class="c-main-nav__search-box-input js-main-nav-search-box-input" placeholder="Search..." aria-label="Search Field">
  <button type="submit" class="c-main-nav__search-box-submit" aria-label="Search"><i class="o-icon">search</i></button>
</form>

Text Content

YOUR PRIVACY

Welcome to Azul! We’re glad you’re here and want you to know that we respect
your privacy and your right to control how we collect, use, and share your
personal data. Listed below are the purposes for which we process your
data–please indicate whether you consent to such processing. For more
information on our privacy practices, including legal bases and our use of
tracking technologies like cookies, please read our Privacy Policy.



PURPOSES

Reject AllAccept All
AnalyticsLegal Basis: Consent - Opt In


Collection and analysis of data to further our business goals; for example,
analysis of behavior of website visitors or measurement of advertising
performance. we may set cookies or other trackers for this purpose. Your data
remains anonymous.

LEGAL BASIS

Data subject has affirmatively and unambiguously consented to the processing for
one or more specific purposes

Cookies
Behavioral AdvertisingLegal Basis: Consent - Opt In


Creation and activation of advertisements based on a profile informed by the
collection and analysis of behavioral and personal characteristics; we may set
cookies or other trackers for this purpose.

LEGAL BASIS

Data subject has affirmatively and unambiguously consented to the processing for
one or more specific purposes

Contractor/Employee Essential ServicesLegal Basis: Contract


Collection and processing of data to enable functionality that is essential to
providing our services, including data storage, data retention, and data
integration related to an applicant's recruiting lifecycle and/or workforce
lifecycle.

LEGAL BASIS

Necessary for the performance of a contract to which the data subject is party
or in order to take steps at the request of the data subject prior to entering
into a contract

Cookies
Essential ServicesLegal Basis: Legitimate Interest - Non-Objectable


Collection and processing of data to enable functionality that is essential to
providing our services, including security activities, debugging,
authentication, and fraud prevention. We may set essential cookies or other
trackers for these purposes.

LEGAL BASIS

Necessary for the purposes of the legitimate interests pursued by the controller
or by a third party, except where such interests are overridden by the interests
or fundamental rights and freedoms of the data subject

Cookies
Save choices
Azul Recognizes Winners of its Inaugural 2024 Azul Java Hero Awards for
Innovative, World-Class Java Deployments

Support
Search
search
 * English
 * Deutsch (German)
 * 한국어 (Korean)
 * Français (French)

 * English
 * Deutsch (German)
 * 한국어 (Korean)
 * Français (French)

Products
Products
Azul Intelligence Cloud

Actionable intelligence from production Java runtime data.


Azul Platform Core

Includes Azul Zulu, the world’s most secure and stable build of OpenJDK.


Azul Platform Prime

Includes Azul Zing, an enhanced build of OpenJDK for superior performance,
consistency and efficiency.

Pricing

No matter the size of your company, Azul offers competitive pricing options to
fit your needs, your budget, and your ambition.

east
Solutions
Solutions
Industries We Serve Retail & e-Commerce Public Sector Financial Services
Software & Technology Energy & Utilities Manufacturing Electronics Automotive
Communications Media, Travel & Entertainment
Use Cases SaaS Applications IoT & Embedded Big Data e-Commerce Payments Trading
& Risk Fraud & identity Cloud Applications Digital Transformation Cloud Cost
Optimization
Technologies Overview Cassandra Kafka Solr Elasticsearch Hadoop & HBase Spark
Ignite Hazelcast Tomcat JBoss ZooKeeper

See why “OpenJDK Migration for Dummies” may be your smartest move. Move to the
OpenJDK distribution that’s right for you with help from a new Wiley Guide
sponsored by Azul.

Get Your Copy
Customers
Customers
Customer Success

Discover why thousands of name-brand modern cloud enterprises around the world
trust Azul to deliver the unparalleled performance, support, and value they need
to run their mission-critical Java applications.

Learn More

Unmatched Support

How do we achieve 100% customer satisfaction? By delivering the best support in
the industry, including 24/7/365 responsiveness and a team of dedicated
Java-focused engineers averaging 20+ years of experience.

Get Support

> “With Azul Platform Prime, we reduced our front-end server footprint by
> hundreds of servers and our database server footprint by 50%. This translates
> into millions of dollars in savings.”

Ariel Pisetzky, VP of IT

Learn
Learn
Resources

Learn how the right Java platform drives competitive advantage.

Blog

Read how Java can help your business run better.

Webinars On-Demand


Get step-by-step walkthroughs and instructions for Azul products.

Documentation

Find current release notes, specifications and user guides.

Events

Connect with people who are passionate about Java.

Glossary

Read in-depth definitions on common Java concepts.

Tutorials

View video courses to learn Core and Prime basics, advanced concepts, setup and
use cases, and everything in between.

School of OpenJDK Migration

Dive into our rich collection of webinars, where OpenJDK experts share their
secrets.

Quick Actions
Download Software
Create a Support Ticket
Find a Partner
Talk to Sales
Company
Company
About

Azul equals Java.

Newsroom

Press release and articles.

Leadership

Leaders with a passion for Java.

Careers

Grow with us.

Partners

Technical partners, resellers, and alliances.

Awards

Company and product recognition.


STATE OF JAVA SURVEY AND REPORT 2023

The State of Java Survey and Report provides insights from more than 2,000
global businesses into Java’s impact.

Download the Report
Speak to a Java Expert Download Now


AZUL VULNERABILITY DETECTION


CONTINUOUSLY DETECT KNOWN VULNERABILITIES
IN YOUR JAVA APPLICATIONS IN PRODUCTION

Contact a Technical Consultant Book a Demo
Jump to…
 1. Overview
 2. Features
 3. Support
 4. Discover More
 5. How It Works




EXTEND YOUR SOFTWARE SUPPLY CHAIN SECURITY TO PRODUCTION

Detecting vulnerabilities in production is more critical than ever for
enterprises. Azul Vulnerability Detection, a feature of Azul Intelligence Cloud,
continuously detects known vulnerabilities in production, filling the critical
gap in enterprises’ secure software supply chain strategies. By using Java
runtime information from any JVM from any vendor or distribution, it produces
more accurate results with no performance penalty and eliminates false
positives.

computer


RUNS IN PRODUCTION

Continually assesses both custom and commercial applications for exposure to
vulnerabilities in production without the need for source code. Compares code
run to Java-specific CVE (Common Vulnerabilities and Exposures) database in the
cloud.

cancel


ELIMINATES FALSE POSITIVES

Focuses scarce human remediation effort where vulnerable code is used vs simply
present. Eliminates false positives by monitoring code executed by the Java
runtime (JVM) and generates accurate results unattainable by traditional tools.

speed


NO PERFORMANCE PENALTY

Highly efficient collection of runtime data eliminates the performance penalty
commonly seen with other application security tools.

radar


DETECTION FOR ALL JAVA APPS

Checks all of an enterprise’s Java-based software – whether they built it,
bought it, or are introducing a regression with a recent change – including
frameworks such as Spring, Hibernate, Tomcat, Quarkus, Micronaut, Kafka,
Cassandra, Elasticsearch, Spark, Hive, Hadoop, and more.

policy


HISTORICAL TRACEABILITY FOR FOCUSED FORENSICS

Retains detection history, helping enterprises focus forensic efforts to
determine if vulnerable code was actually exploited prior to it being known as
vulnerable.


INTRODUCING INTELLIGENCE CLOUD

Boost DevOps Productivity with Actionable Intelligence from Production Java
Runtime Data from any JVM.

Learn More




FEATURES


YOUR DATA, SECURE

Your data is stored in a single tenant, protected environment called an
Instance, isolated from other customers, in our Intelligence Cloud Service. Your
instance is constantly processing new JVM data and comparing with new and
existing CVE data to detect vulnerabilities.

Learn More east


CVE KNOWLEDGE BASE

A custom, curated database of known vulnerabilities is continuously updated in
the Intelligence Cloud Service with the latest Java-specific CVEs, so customers
can focus their remediation efforts on code actually run with vulnerabilities.
Fingerprints components based on hashes of code repos, enabling detection of
vulnerabilities in shaded jars, fat jars, and slim jars that other tools using
component/version pairs do not detect.

Learn More east


ADVANCED DETECTION

The composition analyzer takes existing information the JVM has from running
Java applications and uses sophisticated, highly granular detection techniques
based on hashing, not version strings, which enables finding vulnerabilities in
shaded jars, fat jars, slim jars that existing tools will not detect.

Learn More east


FORWARDER

JVMs connect to the Intelligence Cloud Service through a Forwarder. The
forwarder is a secure proxy between your environment and the Intelligence Cloud
Service so that JVMs can share information with the cloud without connecting
directly to it. All data is encrypted (SSL) in flight.

Learn More east


REST API

Azul Vulnerability Detection comes with a full featured REST API so you can
retrieve results for which components are in use, which are vulnerable, and when
they were used or present. This information can be easily consumed for ongoing
analysis and integrated into other systems and dashboards.

Learn More east


UI

Users can also access results using an intuitive UI. The web UI is useful for
configuration, validation of connectivity, and ad-hoc queries.

Learn More east




THE BEST JAVA SUPPORT IN THE INDUSTRY.
BAR NONE.

There’s a reason Azul has a 100% customer satisfaction rating: our relentless
focus on helping customers unleash the true power of Java.


EXPERT PROBLEM RESOLUTION AVAILABLE 24/7

Enjoy follow-the-sun coverage, strict support SLAs, and a 100% customer
satisfaction rating.


SECURITY ONLY UPDATES

Azul is the only vendor other than Oracle that provides quarterly security-only
JDK updates for assured rapid deployment into production.


JAVA EXPERTS

Azul is the only company 100% focused on Java and is the largest independent
provider of OpenJDK support. Azul is a member of the OpenJDK Vulnerability Group
and has the largest Java engineering team after Oracle.





DISCOVER EVEN MORE

Data Sheets


BOOST DEVOPS PRODUCTIVITY: ACTIONABLE INTELLIGENCE FROM PRODUCTION JAVA RUNTIME
DATA

Read Now east

Research & White Papers


AZUL STATE OF JAVA SURVEY AND REPORT 2023

Read Now east

Research & White Papers


AZUL BOLSTERS INTELLIGENCE CLOUD ANALYTICS WITH SUPPORT FOR ANY JAVA VIRTUAL
MACHINE

Read Now east
Research & White Papers


ASSESSING THE CVE DETECTION LANDSCAPE

Read Now east

Webinars & Videos


YOUR UNDEAD CODE IS A TIME VAMPIRE

Watch Now east

Research & White Papers


REDUCING SOFTWARE SUPPLY CHAIN RISK UTILIZING JAVA PRODUCTION DATA

Read Now east



HOW IT WORKS

Click on any highlighted areas as you mouse over the diagram for a description
of how Azul Vulnerability Detection works.




READY? SO ARE WE.

Let us help you extend software supply chain security to production for your
Java applications.

Contact a Technical Consultant

PRODUCTS & SOLUTIONS

 * Overview
 * Platform Core
 * Platform Prime
 * Vulnerability Detection
 * Pricing

CUSTOMERS

 * Customer Success
 * Download Software
 * Documentation

PARTNERS & RESELLERS

 * Channel Partners
 * Tech Partners & Alliances
 * Find a Partner

NEWS & EVENTS

 * Newsroom
 * Resources
 * Events & Webinars
 * Blog

COMPANY

 * About Azul
 * Leadership
 * Careers
 * Why Azul
 * Contact

Sign-Up for Our Newsletter
Sign-Up
Connect with us

Languages
 * English
 * Deutsch (German)
 * 한국어 (Korean)
 * Français (French)

 * English
 * Deutsch (German)
 * 한국어 (Korean)
 * Français (French)

Azul, Zing, Zulu, Zulu Enterprise, ReadyNow are either registered trademarks or
trademarks of Azul Systems Inc., registered in the U.S. and elsewhere. All other
trademarks belong to their respective owners.
© Azul 2024. All rights reserved.
 * Compliance
 * Privacy Policy
 * Legal
 * Terms of Use
 * Privacy Settings


JVMS

Azul Vulnerability Detection efficiently captures Java runtime information in
production and dev/test environments from any JVM from any vendor or
distribution, ensuring accuracy and eliminating false positives with no
performance penalty. Azul Vulnerability Detection uses advanced detection based
on hashing, not version strings, to identify components, enabling it to find
vulnerabilities in shaded JARs, fat JARs, and slim JARs that are undetected by
legacy tools.

cancel


UI

User can also access results through an intuitive Web UI. The UI is useful for
configuration, quick validation of connectivity, and ad-hoc queries.

cancel


REST API

The REST API allows you to retrieve results for which components are in use,
which are vulnerable, and when they were used or present. The REST API enables
easy integration into other systems and can be easily consumed for ongoing
analysis.

cancel


FORWARDER

The Forwarder is a secure proxy between your environment and the Intelligence
Cloud Service. The Forwarder ensures JVMs never connect directly to the cloud;
similarly, the cloud never initiates a conversation with the Forwarder/JVMs. All
data in flight is SSL encrypted between the Forwarder and the cloud. The
Forwarder also provides a single control point for organizations to monitor
traffic.

cancel


YOUR DATA

Your data is kept in a single-tenant, protected environment, isolated from other
customers, but it still benefits from historical data of all Azul instances and
the constant processing of new JVM data and new CVE data.

cancel


RESULTS

Azul Vulnerability Detection retains detection history, helping enterprises
focus forensic efforts to determine if vulnerable code was exploited before it
was known to be vulnerable.

cancel


CVE KNOWLEDGE BASE

Azul Vulnerability Detection checks code that runs against a custom, curated
Java-specific database of known vulnerabilities continuously updated with the
latest CVEs. The Knowledge Base stores hashes of code repositories, not just
component/version pairs, enabling detection of vulnerabilities in shaded JARs,
fat JARs, and slim JARs that are undetected by legacy tools.

cancel


AZUL SECURITY TEAM

The CVE Knowledge Base contains information about known CVEs. The Azul security
team filters these down to understand which CVEs relate to Java and which our
customers should pay attention to.

cancel