Neutralizing threats and creating a secure Java software stack

Last updated:December 2017

Editor's note

At a time when well-publicized security breaches have created corporate -- and public relations -- havoc, the need to create more secure software right from the beginning has never felt so urgent. But unlike other parts of development, security can be elusive, and threats can hide seemingly in plain sight. It's vital for every software development team to take a close look at the security process, starting with the very basics.

Hidden threats can emerge from a number of different areas of the software development cycle. In order to ensure organizations are working with the most secure Java software stack possible, diligence about security concerns must come from all angles, from the fundamental APIs associated with the Java Platform, Standard Edition environment to the methodologies used by Agile and DevOps teams. Without due diligence in all aspects of the software development lifecycle, applications are no longer being deployed to a secure Java stack but instead to a system with innumerable security flaws.

In this essential guide, we will look at how to create a secure Java software stack from a variety of different angles, including fundamental APIs, the methodologies used to create applications and even new technologies, like blockchain, which organizations are using as they embark upon their digital transformation.

1Safer DevOps and cloud-native development

Sometimes, software is only as secure as the methodologies used to create it. Here we look at how some of the latest DevOps-based methodologies and cloud-native approaches to Java development. These new approaches can have both a negative and positive impact when it comes to creating and deploying secure Java applications.

2How to find the surprising threats in Java

Sometimes, there are certain pieces of technology, such as the CPU, that perform off a computer's essential logic, where you wouldn't expect to be exposed to a security flaw. But that is the thing about creating a secure Java application stack: You can't take anything for granted. Here we look at the ways fundamental technologies, such as computer hardware or blockchain distribution, can create exposure for your otherwise secure Java applications.

App Architecture
Software Quality
Cloud Computing
Security
SearchAWS
Close