OpenSSF
OpenSSF
  • 891
  • 63 295
LFD121 Labs Addition - Enroll in Our Free LFD121 Course: "Developing Secure Software"
Are you a software developer looking to strengthen your skills in secure software development? Our free LFD121 course, "Developing Secure Software," is designed to help you learn how to build software that resists modern cyberattacks. The course now includes optional hands-on labs where you can experiment with practical techniques to counter these attacks. Our labs also offer helpful hints, making it easy for you to learn quickly and effectively.
Enroll today and take the first step toward mastering secure software development!
Переглядів: 63

Відео

OpenSSF Tech Talk: Proactive Supply Chain Security with GUAC
Переглядів 2093 місяці тому
Imagine having the power to proactively address critical vulnerabilities. Before a threat becomes a crisis, what if you could confidently answer the question, “Am I affected, and if so, where?” With Graph for Understanding Artifact Composition (GUAC), you can. Open Source Security Foundation (OpenSSF) Incubating Project GUAC is a software supply chain observability tool. It ingests software sec...
20240513 OpenSSF Meetup Japan
Переглядів 1254 місяці тому
We were excited that the members of the Open Source Security Foundation (OpenSSF), a cross-industry initiative uniting the industry’s key open source security efforts along with the individuals and companies backing them, hosted a Meetup on Monday, May 13th at Cybertrust Japan. This event featured OpenSSF General Manager Omkhar Arasaratnam for the first time. Agenda: - Keynote Session by Omkhar...
Closing Remarks
Переглядів 184 місяці тому
Closing Remarks
Every Journey to Securing the Software Supply Chain, Starts with a Single (Baby) Step- Justin Cappos
Переглядів 1264 місяці тому
Every Journey to Securing the Software Supply Chain, Starts with a Single (Baby) Step - Justin Cappos, NYU One common question for those interested in helping with the OpenSSF, is how do I get started? This semester NYU is running a ~10 student course on Software Supply Chain Security. This talk will talk about the experience they have had when starting on this journey with an emphasis on lesso...
Keynote: SBOMs Everywhere: Work in Progress & Challenges Ahead - Kate Stewart
Переглядів 694 місяці тому
Keynote: SBOMs Everywhere: Work in Progress & Challenges Ahead - Kate Stewart, VP, Dependable Embedded Systems, The Linux Foundation
TTX Session - Moderated by Dana Wang, OpenSSF; Panelist & Contributor Details in Description
Переглядів 1504 місяці тому
TTX Session - Moderated by Dana Wang, OpenSSF | The Linux Foundation; Panelist & Contributor Details in Description Speakers: Ian Barbour, Michael Lieberman, Eric Brewer, Arnaud Le Hors, Brian Fox, Christopher (CRob) Robinson, Joel Marcey, Sarah Evans, Rao Lakkakula, Jack Cable, Ryan Ware, Jeff Mendoza, Stephen Augustus, Lelia Bray-Musso, Seth Larson, Chad Coleman, Aeva Black, Bryan Payne The T...
Love Open Source in Your Supply Chain, but Worried Abou... Jeffrey Borek, Sarah Evans, Rao Lakkakula
Переглядів 304 місяці тому
Love Open Source in Your Supply Chain, but Worried About Security? the OpenSSF Community Can Help! - Jeffrey Borek, IBM; Sarah Evans, Dell Technologies; Rao Lakkakula, JPMorgan Chase The panelists, comprising experts in cybersecurity and open source development across Cloud, Infrastructure, AI, and the Financial Industry, share their insights and experiences on effectively mitigating security r...
Beyond "Just Update All the Things": Uncovering the Nuances of Dependency Se... Rex Pan & Holly Gong
Переглядів 434 місяці тому
Beyond "Just Update All the Things": Uncovering the Nuances of Dependency Security - Rex Pan & Holly Gong, Google Keeping your project's dependencies safe from vulnerabilities sounds deceptively simple - just update everything, right? In reality, breaking changes, overwhelming maintenance burdens, and the complexities of modern software ecosystems turn this into a major challenge. Running vulne...
Sigstore: 2024 and Beyond - Hayden Blauzvern, Google
Переглядів 784 місяці тому
Sigstore: 2024 and Beyond - Hayden Blauzvern, Google
Eating the Open Source Security Sandwich with Skootrs - Michael Lieberman, Kusari
Переглядів 224 місяці тому
Eating the Open Source Security Sandwich with Skootrs - Michael Lieberman, Kusari
To Everyone It Does Concern: Bug Bounties for Third Party Open-Source Libraries - Chujiao Ma
Переглядів 144 місяці тому
To Everyone It Does Concern: Bug Bounties for Third Party Open-Source Libraries - Chujiao Ma
Effective Vulnerability Management for Over 400 Projects at the... Michael Winser & Marta Rybczynska
Переглядів 474 місяці тому
Effective Vulnerability Management for Over 400 Projects at the... Michael Winser & Marta Rybczynska
Driving Security at Scale: Principles for Package Repository Security - Jack Cable & Zach Steindler
Переглядів 354 місяці тому
Driving Security at Scale: Principles for Package Repository Security - Jack Cable & Zach Steindler
Leveraging Sigstore Capabilities in a Local Environment - Chad Coleman, Lockheed Martin
Переглядів 854 місяці тому
Leveraging Sigstore Capabilities in a Local Environment - Chad Coleman, Lockheed Martin
DEI for the OpenSSF Community - Mo McElaney, John Kjell, Jay White, Chan Voong, Marcela Melara
Переглядів 344 місяці тому
DEI for the OpenSSF Community - Mo McElaney, John Kjell, Jay White, Chan Voong, Marcela Melara
Born of Hard Times - The Clean Dependency Project is Here to Help - Brittany Istenes, Fannie Mae
Переглядів 314 місяці тому
Born of Hard Times - The Clean Dependency Project is Here to Help - Brittany Istenes, Fannie Mae
What Makes a Project Critical? Discovering & Evaluating Popular Open Source Software - Jeff Mendoza
Переглядів 234 місяці тому
What Makes a Project Critical? Discovering & Evaluating Popular Open Source Software - Jeff Mendoza
Improving FOSS Security - Mark Esler, Canonical Ltd.
Переглядів 224 місяці тому
Improving FOSS Security - Mark Esler, Canonical Ltd.
Welcome & Opening Remarks - Omkhar Arasaratnam, General Manager, OpenSSF
Переглядів 614 місяці тому
Welcome & Opening Remarks - Omkhar Arasaratnam, General Manager, OpenSSF
New Foundations of SBOM Are Underway at OpenSSF - Adolfo García Veytia, Stacklok
Переглядів 514 місяці тому
New Foundations of SBOM Are Underway at OpenSSF - Adolfo García Veytia, Stacklok
Improving Posture of Critical OSS Projects with Security Audits - Amir Montazery
Переглядів 204 місяці тому
Improving Posture of Critical OSS Projects with Security Audits - Amir Montazery
Under the Radar: How We Found 0-Days in the Build Pipeline o... François Proulx & Benoît Côte-Jodoin
Переглядів 1034 місяці тому
Under the Radar: How We Found 0-Days in the Build Pipeline o... François Proulx & Benoît Côte-Jodoin
Community Engagement and Security Initiatives: Examples from Pytho... Rebecca Rumbul & Deb Nicholson
Переглядів 124 місяці тому
Community Engagement and Security Initiatives: Examples from Pytho... Rebecca Rumbul & Deb Nicholson
Connecting Supply Chain Security Projects to the Community - Exploring OpenSSF’s DevRel Mission -
Переглядів 274 місяці тому
Connecting Supply Chain Security Projects to the Community - Exploring OpenSSF’s DevRel Mission -
Critical Conversation: Consuming Open Source Securely - Katherine Druckman, Intel & Ryan Ware, Intel
Переглядів 424 місяці тому
Critical Conversation: Consuming Open Source Securely - Katherine Druckman, Intel & Ryan Ware, Intel
Build Provenance: Lessons (so Far) from Homebrew - Joe Sweeney, Trail of Bits
Переглядів 664 місяці тому
Build Provenance: Lessons (so Far) from Homebrew - Joe Sweeney, Trail of Bits
Embrace the Differences: Securing Open Source Ecosystems Where They Are - Seth Larson, Python
Переглядів 804 місяці тому
Embrace the Differences: Securing Open Source Ecosystems Where They Are - Seth Larson, Python
Compiler Options Hardening for C and C++ - Georg Kunz, Ericsson
Переглядів 544 місяці тому
Compiler Options Hardening for C and C - Georg Kunz, Ericsson
Join the Open Source Security Foundation (OpenSSF) in securing open source software!
Переглядів 4305 місяців тому
Join the Open Source Security Foundation (OpenSSF) in securing open source software!

КОМЕНТАРІ

  • @01MeuCanal
    @01MeuCanal Місяць тому

    I imagine that in about 3 years there will be A.I. powered linters that will predict problems and make any programming language safe, even C-lang.

  • @iMentorCloud
    @iMentorCloud 3 місяці тому

    interesting , would love to be part of it

  • @leslieporter3350
    @leslieporter3350 4 місяці тому

    😓 *promo sm*

  • @raiabhijit8340
    @raiabhijit8340 5 місяців тому

    You are superb bro

  • @zeusdelta2842
    @zeusdelta2842 5 місяців тому

    Thank you , i am a fan of ma'ams work 😊

  • @Meritumas
    @Meritumas 7 місяців тому

    Great, just learned about the project at Fosdem. I will be happy to get involved.

  • @cibelesouza9854
    @cibelesouza9854 11 місяців тому

    👏🏽👏🏽👏🏽

  • @tompatterson3163
    @tompatterson3163 Рік тому

    😂 Promo'SM

  • @DavidAWheeler
    @DavidAWheeler Рік тому

    My presentation on AI/ML security issues begins at 10:52. You can get there directly using this URL: ua-cam.com/video/kTMgG5gn-oU/v-deo.html#t=10m52s

  • @RobertSeacordC
    @RobertSeacordC Рік тому

    Hi David!

  • @cartercheng1816
    @cartercheng1816 Рік тому

    Thank you for the video! Unfortunately I missed the event.

  • @gregoryallen0001
    @gregoryallen0001 Рік тому

    th

  • @robsantos7387
    @robsantos7387 Рік тому

    𝕡𝕣𝕠𝕞𝕠𝕤𝕞 🤷

  • @josephgonzalez3966
    @josephgonzalez3966 Рік тому

    Thanks for uploading these! Im actually going through all of them to catch up on past convos.

  • @krital
    @krital 2 роки тому

    EXCELLENT SCRIBING, FRANZIS

  • @pidof
    @pidof 2 роки тому

    this is so beyond incredible

  • @bmitch3020
    @bmitch3020 2 роки тому

    To answer a question raised, here's an actual person that is watching on UA-cam later. 😆

  • @toamjoy559
    @toamjoy559 2 роки тому

    I really appreciate the way you handled the situation DR.OKOSPELLCASTER thank sir I'll for ever be grateful and continue to recommend your good work ua-cam.com/channels/2kHZ6xnpS_1A9BfZOfjA6g.html

  • @hardcoreslacker32
    @hardcoreslacker32 2 роки тому

    Seems to start at 4:38

  • @DerekMurawsky
    @DerekMurawsky 2 роки тому

    Could we get links to the meeting notes added to the description of these videos? It would make life much easier to follow up on links and such. Thank you!

  • @bmitch3020
    @bmitch3020 2 роки тому

    18:40 start of webcast 32:55 Big Picture from David Wheeler 45:55 SLSA from Abhishyk Arya 48:10 Vulnerability Disclosure from Jennifer 50:30 Great MFA Distribution Project from David 53:05 Scorecard / Allstar from Abhishyk 54:40 Q&A

  • @sadeeqabdulwahab9751
    @sadeeqabdulwahab9751 2 роки тому

    Broooooo SLSA are my initials

  • @CloudNativeJanitor
    @CloudNativeJanitor 2 роки тому

    More slsa please

  • @RoRoRah
    @RoRoRah 2 роки тому

    Love this!

  • @MrTweetyhack
    @MrTweetyhack 3 роки тому

    UoM did good. If maintainers have to go back to review UoM commits, then they were not reviewing commits at all.

  • @marcofranssen
    @marcofranssen 3 роки тому

    Great summary of all the efforts we went through so far.