Top JFrog Security Blogs 2023

Top JFrog Security Research Blogs of the Year

With over 29,000 CVEs and 5.5 billion malware attacks recorded in the past year, it’s no wonder that software supply chain security is a top priority for enterprise developers on a global scale. That is also why JFrog Security Research has been instrumental in identifying and analyzing the biggest threats and devising methods to protect …

How to Onboard to a Federated Repository

Scaling up your development organization typically involves spreading development across multiple locations around the globe. One of the key challenges with multisite development is ensuring reliable access to required software packages and artifacts for teams collaborating across time zones. The JFrog Software Supply Chain Platform solves this challenge with federated repositories in JFrog Artifactory. What …

The Peopleware Running Cloud DevOps

The Peopleware Running Cloud DevOps

Early this year, we set out on a journey to onboard a new cloud engineering team at JFrog. Many can relate to the challenges involved with onboarding a new team, these were amplified even more during the pandemic. However this blog post is not about COVID-19, it is about sharing our experience of fine-tuning the …

Developer, Transform Yourself: Digital Transformation Starts with You

As technical professionals we spend a lot of time developing technical skills. Checking the right boxes of experience with languages, tools, and technologies is what typically lands us a job interview for our specialty. But what wins the job in DevOps — and carries you to success in it — are your human skills. Even …

Blog

10 Helm Tutorials to Start your Kubernetes Journey

The growth of Kubernetes has been stellar and K8s applications have grown in importance and complexity. Today, even configuring a single application can require creating many interdependent K8s sources that each depend on writing a detailed YAML manifest file. With this in mind, Helm as a package manager for Kubernetes is a major way users …

SwampUP Leap: AppsFlyer Transforms Its Artifact Management with Artifactory’s Single Source of Truth

At swampUP 2020, DevOps platform engineer Roman Roberman spoke about AppsFlyer’s need to gain control and automate their development environment.  AppsFlyer’s mobile app Attribution Analytics platform helps marketers measure and optimize their user acquisition funnel. Headquartered in San Francisco, AppsFlyer operates 18 global offices, and its platform is integrated with over 2,000 ad networks, including …

SwampUP Leap: Salesforce’s Last Mile Delivery at Scale

At this year’s swampUP 2020 conference, we were fortunate to have several customers who showcased their skillful use of our products for achieving ambitious goals. One such session presentation was delivered by Navin Ramineni, Director of Infrastructure Engineering at Salesforce. For Navin, JFrog Artifactory is not just a repository manager.  It’s also a sophisticated distribution …

JFrog at Capital One: Approved, Compliant Software Distribution at Enterprise DevOps Scale

Capital One continuously innovates when it comes to enterprise DevOps patterns and compliance at scale.During the recent swampUP 2020 conference, Wayne Chatelain, Sr. Manager, Software Engineer at Capital One, shared how they use the JFrog DevOps Platform to standardize on a central, production-approved software library – which Capital One calls the definitive library. This is …

Blog

5 Best Practices for GoLang CI/CD

For developers programming in long-established languages like Java, JavaScript or Python, the best way to build continuous integration and continuous delivery (CI/CD) workflows with Artifactory is pretty familiar. A mature set of dependency management systems for those languages and container solutions like Docker provide a clear roadmap. But if you’re programming your applications in GoLang, …

Helm

Steering Straight with Helm Charts Best Practices

Kubernetes, the popular orchestration tool for container applications, is named for the Greek word for “pilot,” or the one who steers the ship. But as in any journey, the navigator can only be as successful as the available map. An application’s Helm chart is that map, a collection of files that can be deployed from …