Meet JFrog’s Newest Board Member, Luis Felipe Visoso

We are honored to welcome Luis Felipe Visoso, current CFO of Unity Software Inc., to JFrog’s Board of Directors. With decades of financial leadership from Palo Alto Networks, AWS, Cisco, and Procter & Gamble, Luis brings invaluable global insights in cybersecurity, cloud, and enterprise software. We sat down with Luis to learn more about what …

Manage Ansible Collections with JFrog Artifactory

If you work with virtual machines or install and configure software on EC2 or leverage dynamic runtimes, chances are you’re also using Ansible. In fact, JFrog has supported installation via Ansible for some time. If they’re not using Red Hat, the way most organizations have managed their Ansible Collections – including Roles – is by …

Expanding Artifactory’s Hugging Face Support with Datasets

When working with ML models, it’s fair to say that a model is only as good as the data it was trained on. Training and testing models on quality datasets of an appropriate size is essential for model performance. Because of the intricate link between a model and the data it was trained on, it’s …

10 Reasons DevOps Pros Must Attend swampUP 2024

JFrog’s annual DevOps, Security and MLOps conference has become a renowned industry event. Here are 10 reasons why software development executives, managers and security professionals can’t afford to miss it! September 9-11 | Omni Resort | Austin, TX Learn from leading companies about their approach to DevOps and Security challenges with industry colleagues who have …

Get DORA Compliant with JFrog

Navigating DORA Compliance: Software Development Requirements for Financial Services Companies

Regulatory compliance is a common and critical part of today’s rapidly evolving financial services landscape. One new regulation that EU financial institutions must adhere to is the Digital Operational Resilience Act (DORA), enacted to enhance the operational resilience of digital financial services. The BCI Supply Chain Resilience Report 2023 highlighted that 45.7% of organizations experienced …

PyPI Leaked Token in Binary

Binary secret scanning helped us prevent (what might have been) the worst supply chain attack you can imagine

The JFrog Security Research team has recently discovered and reported a leaked access token with administrator access to Python’s, PyPI’s and Python Software Foundation’s GitHub repositories, which was leaked in a public Docker container hosted on Docker Hub. As a community service, the JFrog Security Research team continuously scans public repositories such as Docker Hub, …

Embracing Complexity in DevOps: Software Supply Chain State of the Union 2024

As we delve deeper into the era of software reliance, the 2024 JFrog Software Supply Chain report emerges as required reading for developers and DevOps professionals who are at the frontline of today’s technological innovations. DevOps and development themes from the 2024 report The report combines Artifactory data, analysis from the JFrog Security Research team, …

Blog Bintray Sunset

JCenter Sunset on August 15th, 2024

JFrog supported the Java community as the host of the JCenter repository for Java OSS libraries, packages and components as part of JFrog’s Bintray service for several years. When Bintray was deprecated on May 1st, 2021, to make way for the development and further advancement of the JFrog Platform, JFrog decided to continue the support …

Prompt Injection CVE-2024-5565

When Prompts Go Rogue: Analyzing a Prompt Injection Code Execution in Vanna.AI

In the rapidly evolving fields of large language models (LLMs) and machine learning, new frameworks and applications emerge daily, pushing the boundaries of these technologies. While exploring libraries and frameworks that leverage LLMs for user-facing applications, we came across the Vanna.AI library – which offers a text-to-SQL interface for users – where we discovered CVE-2024-5565, a …