Skip to content

fix: deduplicating frameworks data #370

New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Open
wants to merge 1 commit into
base: main
Choose a base branch
from
Open
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
61 changes: 0 additions & 61 deletions baseline/frameworks.yaml

This file was deleted.

121 changes: 0 additions & 121 deletions baseline/lexicon.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -33,14 +33,6 @@
An automated test suite must return an overall "pass" or "fail" result,
and is often implemented using a test framework.
Common ways to invoke automated tests include `make check`, `make test`, `npm test`, and `cargo test` manually or as part of a Continuous Integration workflow.
- term: Best Practices Badge
definition: |
The OpenSSF Best Practices Badge Identifies FLOSS best practices & implements a badging system for those practices.
synonyms:
- BPB
- OpenSSF Best Practices Badge
references:
- https://www.bestpractices.dev/en
- term: Build and Release Pipeline
definition: |
A series of automated processes that compile
Expand Down Expand Up @@ -129,26 +121,6 @@
- https://certcc.github.io/CERT-Guide-to-CVD/
- https://www.first.org/global/sigs/vulnerability-coordination/multiparty/guidelines-v1-1
- https://docs.github.com/en/code-security/security-advisories/guidance-on-reporting-and-writing-information-about-vulnerabilities/about-coordinated-disclosure-of-security-vulnerabilities
- term: Cyber Resilience Act
definition: |
Regulation (EU) 2024/2847 (Cyber Resilience Act, CRA).
2024 European cybersecurity law that goes into full effect
December 2027. Focuses on products sold within the European
Union and the cybersecurity and vulnerability management
practices used to create and support the product.
synonyms:
- CRA
references:
- https://eur-lex.europa.eu/eli/reg/2024/2847/oj
- term: Cybersecurity Framework
definition: |
The NIST Cyber Security Framework (CSF) helps organizations understand and improve their management of cybersecurity risk.
synonyms:
- CSF
- NIST Cybersecurity Framework
references:
- https://www.nist.gov/cyberframework
- https://doi.org/10.6028/NIST.CSWP.29
- term: Defect
definition: |
Errors or flaws in the software that cause it
Expand Down Expand Up @@ -222,53 +194,6 @@
multiple forms of identification.
synonyms:
- MFA
- term: NIST Special Publication 800-161 - Cybersecurity Supply Chain Risk Management Practices for Systems and Organizations
definition: |
Provides guidance to organizations on identifying,
assessing, and mitigating cybersecurity risks throughout
the supply chain at all levels of their organizations.
synonyms:
- 800-161
references:
- https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-161r1-upd1.pdf
- term: OpenChain
definition: |
A Linux Foundation project that oversee two ISO/IEC standards to better understand and manage software supply chains.
synonyms:
- "18974"
- ISO/IEC 5230
- ISO/IEC 18974
references:
- https://openchainproject.org/
- https://openchainproject.org/license-compliance
- term: OpenCRE
definition: |
An OWASP project that converts cybersecurity requirements into a hierarchical, machine-readable format.
synonyms:
- OpenCRE
references:
- https://www.opencre.org/
- https://zeljkoobrenovic.github.io/opencre-explorer/
- term: OpenSSF Scorecard
definition: |
An OpenSSF project that helps users assesses open
source projects for security risks through a series
of automated checks. It was created by OSS developers
to help improve the health of critical projects
that the community depends on.
synonyms:
- ScrCrd
references:
- https://github.com/ossf/scorecard
- https://scorecard.dev/
- term: Payment Card Industry Data Security Standard
definition: |
PCI DSS provides a baseline of technical and operational
requirements designed to protect payment account data.
synonyms:
- PCIDSS
references:
- https://docs-prv.pcisecuritystandards.org/PCI%20DSS/Standard/PCI-DSS-v4_0_1.pdf
- term: Primary Branch
definition: |
The main development branch in the version
Expand All @@ -292,19 +217,6 @@
- Private Security Vulnerability Reporting
references:
- https://docs.github.com/en/code-security/security-advisories/guidance-on-reporting-and-writing-information-about-vulnerabilities/privately-reporting-a-security-vulnerability
- term: Proactive Software Supply Chain Risk Management Framework
definition: |
A holistic framework that an organization can use to
proactively mitigate software supply chain risk through
guided adoption of tasks; and that supports assessment,
scoring, and comparison against industry peers,
standards, and guidelines. The P-SSCRM contextualizes and
quantifies the tasks contained across multiple standards
and frameworks to those carried out by various kinds of organizations.
synonyms:
- P-SSCRM
references:
- https://arxiv.org/pdf/2404.12300
- term: Project Documentation
definition: |
Written materials related to the project,
Expand All @@ -315,18 +227,6 @@
release time, this may include provenance
information, licensing details, and other
metadata.
- term: Proactive Software Supply Chain Risk Management Framework
definition: |
A maturity model for software assurance that provides an
effective and measurable way for all types of organizations
to analyze and improve their software security posture.
OWASP SAMM supports the complete software lifecycle, including
development and acquisition, and is technology and process agnostic.
It is intentionally built to be evolutive and risk-driven in nature.
synonyms:
- SAMM
references:
- https://owaspsamm.org/model/
- term: Sensitive Data
definition: |
Information that, if disclosed to unauthorized
Expand Down Expand Up @@ -379,18 +279,6 @@
synonyms:
- Repo
- Repositories
- term: Secure Software Development Framework
definition: |
The NIST Secure Software Development Framework (SP 800-218) is a
broadly reviewed and collaborative set of fundamental secure software
development practices.
synonyms:
- SSDF
- NIST Secure Software Development Framework
- NIST SP 800-218
references:
- https://csrc.nist.gov/projects/ssdf
- https://csrc.nist.gov/pubs/sp/800/218/final
- term: Software Bill of Materials
definition: |
A list of all components that make up a given piece of software
Expand Down Expand Up @@ -430,15 +318,6 @@
maintained in a separate repository.
Subprojects may be compiled into the primary
project or used as standalone components.
- term: Supply-chain Levels for Software Artifacts
definition: |
An OpenSSF project that sets guidelines for securing software supply chain infrastructure and artifact integrity.
synonyms:
- SLSA
- Supply-chain Levels for Software Artifacts
references:
- https://openssf.org/projects/slsa/
- https://slsa.dev/
- term: Threat Modeling
definition: |
Threat modeling is an activity where the project
Expand Down
Loading