Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Cisco, Sonatype and Others Join Open Source Security Foundation

The Open Source Security Foundation (OpenSSF), the cross-industry forum focused on improving open source software security, has expanded its member list with the addition of names such as Accurics, Anchore, Bloomberg Finance, Cisco Systems, Codethink, Cybertrust Japan, OpenUK, ShiftLeft, Sonatype and Tidelift.

The Open Source Security Foundation (OpenSSF), the cross-industry forum focused on improving open source software security, has expanded its member list with the addition of names such as Accurics, Anchore, Bloomberg Finance, Cisco Systems, Codethink, Cybertrust Japan, OpenUK, ShiftLeft, Sonatype and Tidelift.

With open source software (OSS) becoming a central pillar of the application development lifecycle, ensuring the security of open source code is essential to securing modern software, regardless of whether it is used on end-user devices or in enterprise environments.

With open source software relying on a chain of third-party code, it’s often difficult for security teams to gain full visibility into the dependency supply chain, and any vulnerability there could lead to full network compromise.

[Also read: Library Dependencies and the Open Source Supply Chain Nightmare]

At the moment, OpenSSF has over 45 members and associate members that work together to improve the overall security of open source software. However anyone can participate in OpenSSF, even non-members.

The cross-industry initiative focuses on identifying security threats, ensuring that vulnerabilities are responsibly reported, securing critical projects, and promoting best practices, among others.

OpenSSF is also offering Scorecard, a project that delivers risk scores for open source software, to improve visibility into the security risks associated with dependencies and help developers, enterprises, and users alike make informed decisions.

An updated version of Scorecard was released in late June with many security checks, a redesigned architecture to periodically evaluate critical projects, and easier access to data.

Advertisement. Scroll to continue reading.

Related: GitLab Releases Open Source Tool for Hunting Malicious Code in Dependencies

Related: Google Expands Open Source Vulnerabilities Database

Related: New Google Tool Helps Developers Visualize Dependencies of Open Source Projects

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Application Security

PayPal is alerting roughly 35,000 individuals that their accounts have been targeted in a credential stuffing campaign.

Application Security

GitHub this week announced the revocation of three certificates used for the GitHub Desktop and Atom applications.

Application Security

A CSRF vulnerability in the source control management (SCM) service Kudu could be exploited to achieve remote code execution in multiple Azure services.

Application Security

Drupal released updates that resolve four vulnerabilities in Drupal core and three plugins.