|
33 | 33 | An automated test suite must return an overall "pass" or "fail" result,
|
34 | 34 | and is often implemented using a test framework.
|
35 | 35 | Common ways to invoke automated tests include `make check`, `make test`, `npm test`, and `cargo test` manually or as part of a Continuous Integration workflow.
|
36 |
| -- term: Best Practices Badge |
37 |
| - definition: | |
38 |
| - The OpenSSF Best Practices Badge Identifies FLOSS best practices & implements a badging system for those practices. |
39 |
| - synonyms: |
40 |
| - - BPB |
41 |
| - - OpenSSF Best Practices Badge |
42 |
| - references: |
43 |
| - - https://www.bestpractices.dev/en |
44 | 36 | - term: Build and Release Pipeline
|
45 | 37 | definition: |
|
46 | 38 | A series of automated processes that compile
|
|
129 | 121 | - https://certcc.github.io/CERT-Guide-to-CVD/
|
130 | 122 | - https://www.first.org/global/sigs/vulnerability-coordination/multiparty/guidelines-v1-1
|
131 | 123 | - https://docs.github.com/en/code-security/security-advisories/guidance-on-reporting-and-writing-information-about-vulnerabilities/about-coordinated-disclosure-of-security-vulnerabilities
|
132 |
| -- term: Cyber Resilience Act |
133 |
| - definition: | |
134 |
| - Regulation (EU) 2024/2847 (Cyber Resilience Act, CRA). |
135 |
| - 2024 European cybersecurity law that goes into full effect |
136 |
| - December 2027. Focuses on products sold within the European |
137 |
| - Union and the cybersecurity and vulnerability management |
138 |
| - practices used to create and support the product. |
139 |
| - synonyms: |
140 |
| - - CRA |
141 |
| - references: |
142 |
| - - https://eur-lex.europa.eu/eli/reg/2024/2847/oj |
143 |
| -- term: Cybersecurity Framework |
144 |
| - definition: | |
145 |
| - The NIST Cyber Security Framework (CSF) helps organizations understand and improve their management of cybersecurity risk. |
146 |
| - synonyms: |
147 |
| - - CSF |
148 |
| - - NIST Cybersecurity Framework |
149 |
| - references: |
150 |
| - - https://www.nist.gov/cyberframework |
151 |
| - - https://doi.org/10.6028/NIST.CSWP.29 |
152 | 124 | - term: Defect
|
153 | 125 | definition: |
|
154 | 126 | Errors or flaws in the software that cause it
|
|
222 | 194 | multiple forms of identification.
|
223 | 195 | synonyms:
|
224 | 196 | - MFA
|
225 |
| -- term: NIST Special Publication 800-161 - Cybersecurity Supply Chain Risk Management Practices for Systems and Organizations |
226 |
| - definition: | |
227 |
| - Provides guidance to organizations on identifying, |
228 |
| - assessing, and mitigating cybersecurity risks throughout |
229 |
| - the supply chain at all levels of their organizations. |
230 |
| - synonyms: |
231 |
| - - 800-161 |
232 |
| - references: |
233 |
| - - https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-161r1-upd1.pdf |
234 |
| -- term: OpenChain |
235 |
| - definition: | |
236 |
| - A Linux Foundation project that oversee two ISO/IEC standards to better understand and manage software supply chains. |
237 |
| - synonyms: |
238 |
| - - "18974" |
239 |
| - - ISO/IEC 5230 |
240 |
| - - ISO/IEC 18974 |
241 |
| - references: |
242 |
| - - https://openchainproject.org/ |
243 |
| - - https://openchainproject.org/license-compliance |
244 |
| -- term: OpenCRE |
245 |
| - definition: | |
246 |
| - An OWASP project that converts cybersecurity requirements into a hierarchical, machine-readable format. |
247 |
| - synonyms: |
248 |
| - - OpenCRE |
249 |
| - references: |
250 |
| - - https://www.opencre.org/ |
251 |
| - - https://zeljkoobrenovic.github.io/opencre-explorer/ |
252 |
| -- term: OpenSSF Scorecard |
253 |
| - definition: | |
254 |
| - An OpenSSF project that helps users assesses open |
255 |
| - source projects for security risks through a series |
256 |
| - of automated checks. It was created by OSS developers |
257 |
| - to help improve the health of critical projects |
258 |
| - that the community depends on. |
259 |
| - synonyms: |
260 |
| - - ScrCrd |
261 |
| - references: |
262 |
| - - https://github.com/ossf/scorecard |
263 |
| - - https://scorecard.dev/ |
264 |
| -- term: Payment Card Industry Data Security Standard |
265 |
| - definition: | |
266 |
| - PCI DSS provides a baseline of technical and operational |
267 |
| - requirements designed to protect payment account data. |
268 |
| - synonyms: |
269 |
| - - PCIDSS |
270 |
| - references: |
271 |
| - - https://docs-prv.pcisecuritystandards.org/PCI%20DSS/Standard/PCI-DSS-v4_0_1.pdf |
272 | 197 | - term: Primary Branch
|
273 | 198 | definition: |
|
274 | 199 | The main development branch in the version
|
|
292 | 217 | - Private Security Vulnerability Reporting
|
293 | 218 | references:
|
294 | 219 | - https://docs.github.com/en/code-security/security-advisories/guidance-on-reporting-and-writing-information-about-vulnerabilities/privately-reporting-a-security-vulnerability
|
295 |
| -- term: Proactive Software Supply Chain Risk Management Framework |
296 |
| - definition: | |
297 |
| - A holistic framework that an organization can use to |
298 |
| - proactively mitigate software supply chain risk through |
299 |
| - guided adoption of tasks; and that supports assessment, |
300 |
| - scoring, and comparison against industry peers, |
301 |
| - standards, and guidelines. The P-SSCRM contextualizes and |
302 |
| - quantifies the tasks contained across multiple standards |
303 |
| - and frameworks to those carried out by various kinds of organizations. |
304 |
| - synonyms: |
305 |
| - - P-SSCRM |
306 |
| - references: |
307 |
| - - https://arxiv.org/pdf/2404.12300 |
308 | 220 | - term: Project Documentation
|
309 | 221 | definition: |
|
310 | 222 | Written materials related to the project,
|
|
315 | 227 | release time, this may include provenance
|
316 | 228 | information, licensing details, and other
|
317 | 229 | metadata.
|
318 |
| -- term: Proactive Software Supply Chain Risk Management Framework |
319 |
| - definition: | |
320 |
| - A maturity model for software assurance that provides an |
321 |
| - effective and measurable way for all types of organizations |
322 |
| - to analyze and improve their software security posture. |
323 |
| - OWASP SAMM supports the complete software lifecycle, including |
324 |
| - development and acquisition, and is technology and process agnostic. |
325 |
| - It is intentionally built to be evolutive and risk-driven in nature. |
326 |
| - synonyms: |
327 |
| - - SAMM |
328 |
| - references: |
329 |
| - - https://owaspsamm.org/model/ |
330 | 230 | - term: Sensitive Data
|
331 | 231 | definition: |
|
332 | 232 | Information that, if disclosed to unauthorized
|
|
379 | 279 | synonyms:
|
380 | 280 | - Repo
|
381 | 281 | - Repositories
|
382 |
| -- term: Secure Software Development Framework |
383 |
| - definition: | |
384 |
| - The NIST Secure Software Development Framework (SP 800-218) is a |
385 |
| - broadly reviewed and collaborative set of fundamental secure software |
386 |
| - development practices. |
387 |
| - synonyms: |
388 |
| - - SSDF |
389 |
| - - NIST Secure Software Development Framework |
390 |
| - - NIST SP 800-218 |
391 |
| - references: |
392 |
| - - https://csrc.nist.gov/projects/ssdf |
393 |
| - - https://csrc.nist.gov/pubs/sp/800/218/final |
394 | 282 | - term: Software Bill of Materials
|
395 | 283 | definition: |
|
396 | 284 | A list of all components that make up a given piece of software
|
|
430 | 318 | maintained in a separate repository.
|
431 | 319 | Subprojects may be compiled into the primary
|
432 | 320 | project or used as standalone components.
|
433 |
| -- term: Supply-chain Levels for Software Artifacts |
434 |
| - definition: | |
435 |
| - An OpenSSF project that sets guidelines for securing software supply chain infrastructure and artifact integrity. |
436 |
| - synonyms: |
437 |
| - - SLSA |
438 |
| - - Supply-chain Levels for Software Artifacts |
439 |
| - references: |
440 |
| - - https://openssf.org/projects/slsa/ |
441 |
| - - https://slsa.dev/ |
442 | 321 | - term: Threat Modeling
|
443 | 322 | definition: |
|
444 | 323 | Threat modeling is an activity where the project
|
|
0 commit comments