Azul Introduces Code Inventory The Solution That Identifies Unused and Dead Code for Removal in Production, Saving Developer Time and Money 
Support

The latest Azul resources

Products
Type
Topic
Role
Found all results
Infographics

Code Inventory: The problem with unused and dead code

Research & White Papers

Azul State of Java Survey and Report 2023

Data Sheets

Azul Platform Core provides Java SE Compliant Builds of OpenJDK with Security Updates on a Strict SLA

Video Play Button
Webinars & Videos

Declutter Your Codebase by Removing Unused and Dead Code

Data Sheets

Code Inventory – Accurately Identify Unused and Dead Code for Removal to Save Time and Money

Research & White Papers

Omdia Report: Why Securing the Software Supply Chain Is Critical

Research & White Papers

Reducing Software Supply Chain Risk Utilizing Java Production Data

Video Play Button
Webinars & Videos

Shift Left, Validate Right: Improve Security by Running Your App

Research & White Papers

451 Research Report: Azul Enhances Java Platform with Vulnerability Detection

Video Play Button
Webinars & Videos

Enterprise Application Security: Virtual Roundtable

Research & White Papers

DZone Trend Report: Simple Steps to Secure Your Java Runtime Environment

Research & White Papers

Reduce CAPEX and OPEX with a Better JVM

Learning Hubs

Tech Talks: Good Chats and Great Content for Tech Pros

Infographics

Results from a Survey of Security Professionals

Learning Hubs

Set Up Code Inventory Documentation

Article

What 2023 Has in Store for Cybersecurity, Java and DevOps

Video Play Button
Webinars & Videos

Securing Your Open-Source Software: Rapid Remediation of Java Vulnerabilities

Data Sheets

The Java Platform for the Modern Cloud Enterprise

Data Sheets

Azul Vulnerability Detection: Continuously Detect Known Vulnerabilities in Your Java Applications

Research & White Papers

Cybersecurity Overconfidence Opens Companies to Vulnerabilities  

Infographics

Using Runtime Visibility for Rapid Remediation of Java Vulnerabilities

Research & White Papers

Assessing the CVE Detection Landscape

Research & White Papers

The CISO’s Guide to the Next Log4Shell

Infographics

Are Security Leaders Overconfident About the State of Their Java Security?

Video Play Button
Webinars & Videos

Avoid AOT, Justify JIT: Java Compilation in the Cloud

Research & White Papers

6 Reasons Why Enterprises Need Safe & Secure Java

Research & White Papers

Azul Platform Prime for Financial Exchanges

Research & White Papers

Branch Chief’s Guide to Java Security

Research & White Papers

The Hidden Risks of Unsupported Java

Data Sheets

Azul Platform Core 提供认证版, OpenJDK 以及具有成本效益的及时安全更新