Security News > 2023 > November > The hidden costs of Java, and the impact of pricing changes

The hidden costs of Java, and the impact of pricing changes
2023-11-01 04:00

An overwhelming 98% of all the businesses surveyed use Java in their software applications or infrastructure, and 57% of those organizations indicate that Java is the backbone of most of their applications, according to Azul.

82% of respondents using Oracle Java said they are concerned about the new Java SE Universal subscription pricing introduced in January.

The fourth major licensing/pricing change in four years, the cost of Oracle Java changed from being based on the number of processors used by Java applications to the total number of employees and contractors in the organization.

The widespread impact of a single compromised Java-based logging library emphasizes the ongoing threat of security vulnerabilities in Java applications.

"Java's enduring prominence and role in enabling enterprises to thrive is undeniable, and high-performance JVMs are playing a pivotal role in meeting application service levels and cloud cost optimization. The choices businesses make around Java directly impact their operational efficiency and the bottom line," said Scott Sellers, CEO at Azul.

"Concerns raised over Oracle's recent Java licensing and pricing changes also highlight a need for stability and trust in the technology partnerships that businesses form with their strategic vendors. Our sole focus is to champion this trust, ensuring that organizations of all sizes can continue to innovate, optimize and grow with the best Java solutions and strategies," Sellers concluded.


News URL

https://www.helpnetsecurity.com/2023/11/01/java-applications-security/