DataCentreNews UK - Specialist news for cloud & data centre decision-makers
Story image

OpenSSF joins forces with Eclipse Foundation for EU CRA initiative

Fri, 24th May 2024

The Open Source Security Foundation (OpenSSF) has announced a collaboration with the Eclipse Foundation and a consortium of open-source organisations to contribute to the European Union's (EU) Cyber Resilience Act (CRA). This initiative aims to bolster cybersecurity across the software supply chain by enforcing rigorous security measures and compliance standards for software products.

The EU Cyber Resilience Act seeks to enhance overall cybersecurity by addressing vulnerabilities present in software products. Recognising the pivotal role that open-source software plays in the global digital ecosystem, OpenSSF's involvement will likely influence the creation of robust, technically accurate security specifications.

The partnership with the Eclipse Foundation and other notable open-source entities allows the OpenSSF to leverage its cybersecurity expertise, ensuring that the standards developed are not only practical but also reflect the most recent advancements in open-source security. This collaboration is viewed as a significant step towards providing the EU government with a consistent and contemporary view of the state of cybersecurity while also advocating for the interests of the open-source community.

In this consortium, various stakeholders, including policymakers, industry leaders, and security experts, will collaborate to align the specifications with real-world requirements and best practices. The process will involve workshops, public consultations, and active contributions to the development and refinement of the CRA's standards.

Given the strategic importance of this initiative, the consortium's combined efforts will focus on establishing common specifications for software cybersecurity resilience that are rooted in best practices derived from open-source experiences. The goal is to create a framework that not only addresses current threats but also anticipates and mitigates future vulnerabilities in the software supply chain.

The OpenSSF's commitment to this collaboration underscores its mission to improve the security of open-source software across various sectors. By engaging in the EU Cyber Resilience Act, the OpenSSF aims to ensure that the measures implemented are both feasible for developers to implement and effective in enhancing security across all software products.

Follow us on:
Follow us on LinkedIn Follow us on X
Share on:
Share on LinkedIn Share on X