August 20, 2015 By Shane Schick 2 min read

Open source projects have gotten a bad rap in security circles thanks to Heartbleed, Shellshock and other flaws, but an industry consortium may change that by offering a badge to recognize stability and quality.

Amid this week’s LinuxCon in Seattle, SecurityWeek reported that the Core Infrastructure Initiative (CII), which funds open source projects, will give the badge to those that meet a set of standard criteria. This includes an established bug reporting process, an automated test suite, vulnerability response processes and patching processes. A self-assessment will determine whether the project owners merit the badge.

Of course, a badge program won’t change much if it doesn’t have credibility. That’s why, according to SiliconANGLE, the CII has requested the open source community weigh in on what should be included in the standards of excellence that the badge will represent. It’s also a healthy sign that prominent experts in cryptography and other areas of the security industry have recently joined the CII.

To some extent, there will be a lot riding on the success or failure of the badge program. As eWEEK pointed out, the CII only came into existence through the Linux Foundation following Heartbleed, the flaw in OpenSSL that threatened countless organizations around the world. But its current efforts could provide wayS for those involved in this community to effectively police themselves and perhaps restore the credibility of open source projects as being fit for use in the enterprise.

Naturally, the security badge program isn’t guaranteed to prevent the next Heartbleed or Bash bug. Instead, experts told ZDNet the CII’s efforts are more about educating developers of open source projects to aim higher in terms of their security practices. At the very least, they should demonstrate that when the worst happens, there will be some way of addressing flaws quickly.

Enterprise Tech said that the security badge program isn’t the only way the CII is hoping to make open source projects more proactive about security. The group is considering the introduction of a fellowship program focused on modeling security threats, as well as bringing on someone to oversee audits of coding practices that could put users at risk.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today