Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

New ‘Allstar’ App Enforces Security Best Practices for GitHub Projects

The Open Source Security Foundation (OpenSSF) on Wednesday announced the availability of a new GitHub app that can be used to automatically and continuously enforce security best practices for GitHub projects.

The Open Source Security Foundation (OpenSSF) on Wednesday announced the availability of a new GitHub app that can be used to automatically and continuously enforce security best practices for GitHub projects.

The new application, named Allstar, was developed by Google and released through OpenSSF, of which the tech giant is a founding member. Allstar is a companion to Security Scorecards, an automated risk assessment tool for repositories and their dependencies that was also contributed by Google.

Allstar GitHub appAllstart continuously checks GitHub API states and file contents against defined security policies. If they don’t match, the application applies user-defined enforcement actions.

“Security Scorecards checks a number of important heuristics (currently 18), such as whether the project uses branch protection, cryptographically signs release artifacts, or requires code review. From these scores, users can understand specific areas to improve in order to strengthen the security posture of their project,” explained Google’s Mike Maraya and Jeff Mendoza.

They added, “From here, Allstar takes the next step and allows maintainers to opt into automated enforcement of specific checks. If your repository fails a particular check that you enable, Allstar intervenes to make the necessary changes to remediate the issue, avoiding the extra effort of regular manual fixes.”

Currently, Allstar’s security policy enforcements include branch protection, checking for the presence of a security policy file (security.md) for vulnerability disclosure, ensuring that users with administrator privileges belong to the owning organization, and detecting binary artifacts in a repository.

Enforcement actions that can currently be defined by users include opening a GitHub issue, reverting modified policy settings, and logging a failure without taking additional action.

More policies and enforcement actions will be rolled out in the future.

Related: Google, OpenSSF Update Scorecards Project With New Security Checks

Advertisement. Scroll to continue reading.

Related: Cisco, Sonatype and Others Join Open Source Security Foundation

Related: Library Dependencies and the Open Source Supply Chain Nightmare

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Application Security

PayPal is alerting roughly 35,000 individuals that their accounts have been targeted in a credential stuffing campaign.

Application Security

GitHub this week announced the revocation of three certificates used for the GitHub Desktop and Atom applications.

Application Security

A CSRF vulnerability in the source control management (SCM) service Kudu could be exploited to achieve remote code execution in multiple Azure services.

Application Security

Drupal released updates that resolve four vulnerabilities in Drupal core and three plugins.