---

Rebootless patching of Glibc and OpenSSL is now available with KernelCare+

This new version of KernelCare adds detection and live patching for glibc and OpenSSL vulnerabilities. It was created to ensure that critical glibc APIs and OpenSSL libraries stay patched, as well as the Linux kernel, and it’s now available for evaluation in beta for Red Hat Enterprise Linux 7, CloudLinux OS 7, and CentOS 7. More distributions will be added in June 2020.

Get the Free Newsletter!

Subscribe to Developer Insider for top news, trends, & analysis