ClickCease Security Updates of Shared Libraries Without Restarts With KernelCare+ - TuxCare

Join Our Popular Newsletter

Join 4,500+ Linux & Open Source Professionals!

2x a month. No spam.

Security Updates of Shared Libraries Without Restarts With KernelCare+

July 15, 2020 - TuxCare PR Team

Security Updates of Shared Libraries Without Restarts With KernelCare+-1

At 10 am EST on Thursday, 3 September 2020, we’ll be conducting a live webinar on how to update shared libraries without restarts, using KernelCare+. Sign up and join the conversation about the library-patching capabilities of this new KernelCare variant.

WEBINAR: “Security Updates of Shared Libraries Without Restarts With KernelCare+”

DATE & TIME: Thursday, 3 September 2020. 10:00 (PDT) / 13:00 (EDT)

Your hosts are:

  • Mikhail Pobirskiy, Product manager of KernelCare
  • Jamie Charleston, Senior Sales Engineer, KernelCare
  • Aleksandra Mitroshkina, Product Marketing Manager of KernelCare

During this webinar, the KernelCare team will be sharing with you how KernelCare+ applies security updates to shared libraries without service interruptions. You’ll learn what KernelCare+ is, and how it works, exploring topics such as:

  • Patching the most-attacked libraries: OpenSSL and Glibc
    OpenSSL and Glibc are the most-attacked shared libraries on Linux systems. Attacks on OpenSSL account for 71% of vulnerabilities targeted in the technology industry, and Glibc still contains GHOST-like flaws. Find out how KernelCare+ focuses on patching these widely-used and still-vulnerable libraries.

  • The patching technology employed in KernelCare+
    KernelCare+ employs new and sophisticated patching technology, in an innovative four-stage patching process. First, a patch is created, then uploaded to the patch server, then downloaded to a local agent, then applied to the local server. We’ll be discussing the technical details of how this process works.
  • Patching an expanded range of libraries in the future
    Right now, KernelCare+ patches the OpenSSL and Glibc libraries, because these are the ones most often attacked. In the future, it will patch more shared libraries, such as those related to PHP and Python. Are there libraries that you’d like to see patched by KernelCare+? Join the discussion and let us know.

Get a FREE 7-Day Supported Trial of KernelCare 

 

Engage in the question/answer session

The KernelCare team will be answering questions in real time during this webinar. If you have any questions that you’d like answered, just send them to us in advance at [email protected] or simply mention #KernelCarePlus in your question on Twitter or Facebook.

 

To hear how KernelCare+ can help streamline your security updates without restarts, and how you can save $1,439,750 total per year spent on vulnerability management activities, register for this webinar at 10am EST on Thursday, 3 September.

 

You might also like to review some of the other webinars we’ve conducted during the past year:

Looking to automate vulnerability patching without kernel reboots, system downtime, or scheduled maintenance windows?

Learn About Live Patching with TuxCare

Become a TuxCare Guest Writer

Get started

Mail

Join

4,500

Linux & Open Source
Professionals!

Subscribe to
our newsletter