January 18, 2017 By Larry Loeb 2 min read

Open source software is surging in popularity among both individual developers and major organizations. Security researchers from Black Duck Software told CSO Online that the number of commercial software projects composed of 50 percent or more of open source code has increased tenfold, from 3 percent of the overall market in 2011 to 33 percent in 2017.

The consequences of this steep rise could be significant, since open source software (OSS) often contains known vulnerabilities that represent easy targets for cybercriminals.

Open Source Code Is Ubiquitous

Most commercial products contain pieces of code from open source software. There is a strong economic incentive to use standard OSS code libraries to reduce the cost of redevelopment — it’s lots cheaper to use free software.

According to Black Duck, the average commercial application has 100 open source components. Of these applications, two-thirds are likely to contain code with known vulnerabilities. This is likely because developers don’t typically conduct their own independent security audits on OSS software.

Due to the ubiquity of OSS in commercial products, patching of existing vulnerabilities is often delayed. The average age of a vulnerability in commercial software, Black Duck estimated, is roughly five years.

An Emerging Threat

Cybercriminals are quick to jump on any attack vector that exploits widespread vulnerabilities, so they’re sure to take advantage of the countless holes in open source code. This particular attack vector enables fraudsters to use one exploit in many installations of OSS contained in many products.

It is difficult to avoid using products that contain vulnerable open source code. It requires security teams to audit every component of an application, which, in itself, could raise the overall cost. Depending on the niche served, however, a developer could add a premium to a demonstrably tested and patched commercial product. In the future, customers may come to demand a certification of such testing.

Organizations are not averse to paying more for a product for the sake of avoiding problems down the road. They tend to take much more of a long view than consumers on investments of any kind, including software.

Black Duck is calling attention to an issue with huge potential to wreak havoc in 2017. If security researchers are catching on, it’s safe to assume malicious actors are already a few steps ahead.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today