This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP Software Composition Security"

From OWASP
Jump to: navigation, search
(Added a description of Software Composition Security)
(Changed reference in the About section)
 
Line 24: Line 24:
  
 
==About Software Composition Security==
 
==About Software Composition Security==
Open source software (OSS) comprises a significant portion of a modern software ecosystem; recent Forrester data indicates that open source components make up 80%-90% of the average application. The rapid adoption of open source in software development stems from the ability to leverage the collaborative efforts of a global open source community without having to invest the time and resources into developing a similar piece of software in-house.  
+
Open source software (OSS) comprises a significant portion of a modern software ecosystem; Gartner reports that 95% of IT organizations consume open source within their mission-critical IT portfolios ([https://www.gartner.com/en/documents/3891628 Gartner Hype Cycle for Open Source Software 2018]). The rapid adoption of open source in software development stems from the ability to leverage the collaborative efforts of a global open source community without having to invest the time and resources into developing a similar piece of software in-house.  
 
Yet there are potential risks: the transparent nature of open source can be a clear roadmap for malicious hackers to find vulnerabilities and to craft exploits for popular OSS components; complex open source licenses can put intellectual property at risk; and relying on the open source community to adequately maintain specific component versions can leave development teams exposed to unpatched vulnerabilities across project branches.
 
Yet there are potential risks: the transparent nature of open source can be a clear roadmap for malicious hackers to find vulnerabilities and to craft exploits for popular OSS components; complex open source licenses can put intellectual property at risk; and relying on the open source community to adequately maintain specific component versions can leave development teams exposed to unpatched vulnerabilities across project branches.
 +
 
Software composition analysis (SCA) is the industry term for the process of detecting open source components within an application, identifying the security vulnerabilities associated with specific component versions, tracking the software licenses associated with them, and evaluating operational risks of a waning open source community. Proper implementation of an SCA solution empowers organizations with greater insight into, and control over, their open source risk exposure. The result: teams involved with application development, security, and deployment can easily identify and remediate OSS vulnerabilities, establish policies for OSS consumption, and monitor for newly discovered vulnerabilities even after existing ones have been addressed.  
 
Software composition analysis (SCA) is the industry term for the process of detecting open source components within an application, identifying the security vulnerabilities associated with specific component versions, tracking the software licenses associated with them, and evaluating operational risks of a waning open source community. Proper implementation of an SCA solution empowers organizations with greater insight into, and control over, their open source risk exposure. The result: teams involved with application development, security, and deployment can easily identify and remediate OSS vulnerabilities, establish policies for OSS consumption, and monitor for newly discovered vulnerabilities even after existing ones have been addressed.  
  

Latest revision as of 08:32, 23 June 2019

OWASP Project Header.jpg

Instructions are in RED text and should be removed from your document by deleting the text with the span tags. This document is intended to serve as an example of what is required of an OWASP project wiki page. The text in red serves as instructions, while the text in black serves as an example. Text in black is expected to be replaced entirely with information specific to your OWASP project.

Project About

PROJECT INFO
What does this OWASP project offer you?
RELEASE(S) INFO
What releases are available for this project?
what is this project?
Name: Software Composition Security
Purpose: N/A
License: N/A
who is working on this project?
Project Leader(s):
  • Erez Yalon @
how can you learn more?
Project Pamphlet: Not Yet Created
Project Presentation:
Mailing list: N/A
Project Roadmap: Not Yet Created
Key Contacts
  • Contact Erez Yalon @ to contribute to this project
  • Contact Erez Yalon @ to review or sponsor this project
current release
Not Yet Published
last reviewed release
Not Yet Reviewed


other releases


OWASP Documentation Project Template

This section should include an overview of what the project is, why the project was started, and what security issue is being addressed by the project deliverable. Some readers may be discouraged from looking further at the project if they do not understand the significance of the security concern that is being addressed, so provide enough context so the average reader will continue on with reading the description. You shouldn't assume the reader will understand the objective by providing security terminology, e.g. this project builds cryptographic algorithms, but should also endeavor to explain what they are used for.

The OWASP Documentation Template Project is a template designed to help Project Leaders create suitable project pages for OWASP Projects. By following the instructional text in red (and then deleting it) it should be easier to understand what information OWASP and the project users are looking for. And it's easy to get started by simply creating a new project from the appropriate project template.

About Software Composition Security

Open source software (OSS) comprises a significant portion of a modern software ecosystem; Gartner reports that 95% of IT organizations consume open source within their mission-critical IT portfolios (Gartner Hype Cycle for Open Source Software 2018). The rapid adoption of open source in software development stems from the ability to leverage the collaborative efforts of a global open source community without having to invest the time and resources into developing a similar piece of software in-house. Yet there are potential risks: the transparent nature of open source can be a clear roadmap for malicious hackers to find vulnerabilities and to craft exploits for popular OSS components; complex open source licenses can put intellectual property at risk; and relying on the open source community to adequately maintain specific component versions can leave development teams exposed to unpatched vulnerabilities across project branches.

Software composition analysis (SCA) is the industry term for the process of detecting open source components within an application, identifying the security vulnerabilities associated with specific component versions, tracking the software licenses associated with them, and evaluating operational risks of a waning open source community. Proper implementation of an SCA solution empowers organizations with greater insight into, and control over, their open source risk exposure. The result: teams involved with application development, security, and deployment can easily identify and remediate OSS vulnerabilities, establish policies for OSS consumption, and monitor for newly discovered vulnerabilities even after existing ones have been addressed.


Licensing

A project must be licensed under a community friendly or open source license. For more information on OWASP recommended licenses, please see OWASP Licenses. While OWASP does not promote any particular license over another, the vast majority of projects have chosen a Creative Commons license variant for documentation projects, or a GNU General Public License variant for tools and code projects. This example assumes that you want to use the AGPL 3.0 license.

This program is free software: you can redistribute it and/or modify it under the terms of the link GNU Affero General Public License 3.0 as published by the Free Software Foundation, either version 3 of the License, or (at your option) any later version. OWASP XXX and any contributions are Copyright © by {the Project Leader(s) or OWASP} {Year(s)}.

Roadmap

As of November, 2013, the highest priorities for the next 6 months are:

  • Complete the first draft of the Documentation Project Template
  • Get other people to review the Documentation Project Template and provide feedback
  • Incorporate feedback into changes in the Documentation Project Template
  • Finalize the Documentation Project template and have it reviewed to be promoted from an Incubator Project to a Lab Project

Subsequent Releases will add

  • Internationalization Support
  • Additional Unit Tests
  • Automated Regression tests

Getting Involved

Involvement in the development and promotion of Documentation Project Template is actively encouraged! You do not have to be a security expert or a programmer to contribute. Some of the ways you can help are as follows:

Project Resources

This is where you can link to the key locations for project files, including setup programs, the source code repository, online documentation, a Wiki Home Page, threaded discussions about the project, and Issue Tracking system, etc.

Installation Package

Source Code

What's New (Revision History)

Documentation

Wiki Home Page

Issue Tracker

Slide Presentation

Video

Project Leader

A project leader is the individual who decides to lead the project throughout its lifecycle. The project leader is responsible for communicating the project’s progress to the OWASP Foundation, and he/she is ultimately responsible for the project’s deliverables. The project leader must provide OWASP with his/her real name and contact e-mail address for his/her project application to be accepted, as OWASP prides itself on the openness of its products, operations, and members.

Erez Yalon

Related Projects

This is where you can link to other OWASP Projects that are similar to yours.

Classifications

Project Type Files DOC.jpg
Incubator Project
Owasp-defenders-small.png
Creative Commons Attribution ShareAlike 3.0 License