Resources

Video

A Break Down of the National Cybersecurity Strategy

In a continuing effort to bolster and secure the nation’s software supply chain, the Biden administration issued the 2023 National Cybersecurity Strategy. This plan focus’ on enhancing the country’s defenses against emerging threats, such as ransomware and supply chain attacks. Listen to this podcast to better understand what's outlined in the report and what it may mean to you as a software provider. 

Video

All About the Open SSL Vulnerabilities

In this podcast Revenera experts break down the details of the two high severity OpenSSL vulnerabilities. Understand your next steps and what you should be doing to identify and remediate these issues.

Video

Manage Your Software Supply Chain

Better manage your software supply chain with SBOM Insights from Revenera. SBOM Insights ingests data from a wide range of sources—both inside and outside your organization—and then unifies all SBOMs into a single actionable view.

Video

InstallShield 2022 Features and Benefits

Revenera introduces the next version of InstallShield. Venkat Ram Donga, Principal Product Manager, talks about InstallShield’s integration with Visual Studio 2022 and support for custom extensions in MSIX projects. At the end of the discussion, Venkat gives a quick demo.

Video

Pursuing Software Piracy Claims in China

Register to listen to a conversation with Chris Bailey and Landy Jiang, Partner at Lushung, Rouse’s network law firm, along with Revenera experts and discover key insights on software piracy and litigation in China.

Video

Legal Attribution for OSS Authors

When open source components are used, that code is authored by someone who licenses the use of the code to others. Licenses vary and so do the legal obligations of the user. Listen to this podcast to learn about attribution obligations.

Video

Understanding the Exploitability of Spring4Shell

The Spring4Shell vulnerability can be exploited when an attacker sends a specially crafted query to a web server running the Spring Core framework. Listen to this podcast to learn what it is and steps to take.

Video

Understanding GPL Linking Exceptions

Expert in open source audit analysis explains the difference between Static linking and Dynamic linking, how users can avoid conflict with LGPL licensed code, and a clear explanation on the basics of GPL linking exceptions.

Video

Log4j weary? How to move forward.

Experts talk about key learnings from the Log4Shell vulnerability, SBOM initiatives, ongoing diligence, and the importance of being proactive in understanding what’s in your code.

Video

Has the Dust Settled on Log4j?

Where are we now with Log4j? What’s been the fallout? In this podcast we'll talk about what we learned from it to apply to processes going forward to better prepare for the next Log4Shell-type vulnerability down the road.

Video

The Apache Log4j Security Vulnerability

Watch this podcast for everything you need to know about the critical Apache Log4j security vulnerability, including what it is, potential impact, and important steps you should take now.

Video

The Software Supply Chain: Episode 2

Revenera experts discuss key considerations focusing on supply chain security including actionable steps when looking to implement or consider supply chain security and license compliance.

Video

The Software Supply Chain: Episode 1

Revenera experts discuss key considerations focusing on supply chain security including application security and the importance of the Software Bill of Materials.

Video

Build Software Installations in the Cloud

Moving your on-premise build infrastructure to the cloud shouldn't be difficult. With Cloud License Server from Revenera, it's not.

Video

Managing a Security Incident in an Application

Practical advice to managing a security issue when one comes up and how to get ahead of future security problems.

Video

Take Care of Your Software Applications with SCA

Once an organization has taken on a security initiative, what is the benefit to integrating security with a Software Composition Analysis solution? Learn more.

Video

Get Security and Compliance Back on Track

The responsibility for security and license compliance in your software falls to security, developer and legal teams. What happens when an issue comes up that requires fast remediation?

Video

Launch a Successful Cybersecurity Program

Cyber threats are more real today than ever before. The industry is responding with new regulations. Get the right advice for a successful cyber program.

Video

Know What’s in Your Code

Manage license compliance and security vulnerabilities in your software components with Revenera Software Composition Analysis.

Video

Create MSIX Packages with InstallShield

InstallShield allows one-click installs, clean uninstalls, and migrates existing apps from an MSI to an MSIX installer with ease.

Video

Revenera Usage Intelligence Overview

Video

Collect and analyze actual product usage metrics to understand user engagement and interaction with your software.

Video

Revenera Compliance Intelligence Overview

Video

Compliance Intelligence detects, identifies, and reports on organizations using your software without paying for it. Infringements are transformed into actionable leads for your sales and compliance team through our proprietary federated database system.

Video

InstallShield - Build an Installer

Installation is the first interaction end users have with your software. Learn how to build an optimal installer in minutes with just three easy steps using InstallShield!

Video

Monetize What Matters

Monetization is about knowing what matters most to your software customers. Learn more.

Video

Monetize What Matters - IoT Monetization

Monetization is about knowing what matters to your IoT customers. Learn more

Video

Reliable MSIX Installers with InstallShield 2019

The InstallShield 2019 product demo shows how you can easily build MSIX packages or convert your existing projects.

Video

Converting Software Pirates to Paying Customers

Compliance Intelligence helps software suppliers systematically monetize the unpaid use of their applications

Video

Generate Sales from Unlicensed Use of Software

How a data-driven approach to convert infringers to paying customers helps software vendors generate millions of dollars in license revenue and build long-term customer relationships.

Video

Move to SaaS and Subscription

Moving to SaaS requires new business models and a reshaping of the customer experience. Learn more.

Video

The Physical to Digital Shift with Software Monetization

Watch the video to see how Alex deploys a Software Monetization strategy that encompasses software licensing, entitlement management, electronic software delivery, in-product analytics and…

Video

FlexNet Operations - Customer Growth

Video

FlexNet Operations Customer Growth provides you with the insight you need to grow your customers and measure their success.

Video

Why Device Manufacturers Should Look To a Purpose-Built Software Monetization Solution

Hear Jim Ryan, CEO of Revenera discuss why device manufacturers need Software Monetization to survive and thrive – and why they shouldn’t build it themselves.