Establishing a security baseline for open source projects

In this Help Net Security interview, Dana Wang, Chief Architect at OpenSSF, discusses the most significant barriers to improving open-source software security (OSS security) and opportunities for overcoming these challenges. The OpenSSF community has developed open-source security tools and projects, aiming to make security the default and promote a collaborative effort to strengthen the security posture of open-source ecosystems. What are the most significant barriers to improving OSS security, and what opportunities exist for overcoming … More

The post Establishing a security baseline for open source projects appeared first on Help Net Security.

This article has been indexed from Help Net Security

Read the original article: