Security Projects - Page 13
We have thousands of posts on a wide variety of open source and security topics, conveniently organized for searching or just browsing.
We have thousands of posts on a wide variety of open source and security topics, conveniently organized for searching or just browsing.
Parrot OS 4.10 has been released with important updates, improvements and bug fixes - including mitigations for recent BootHole vulnerabilities.
Pysa, a powerful tool used by Facebook to identify and eliminate security vulnerabilities in Python code, is now open-source.
Have you heard that Troy Hunt's popular data breach and record exposure search engine Have I Been Pwned is going open source?
Ubuntu 20.04.1 has finally been released after the rescheduling of the point release date of Ubuntu 20.04 and 18.04. This marks the first point release for Ubuntu 20.04 LTS, which arrived on April 23, 2020, with various new features and enhancements.
The Linux Foundation recently announced that it has launched yet another consortium - this time with the aim of bringing some order to multiple previous efforts to address open source security. The Open Source Security Foundation (OpenSSF) will consolidate the efforts of the Core Infrastructure Initiative and the Open Source Security Coalition previously launched by GitHub.
Linux 5.8, which has been described by Linux kernel creator Linus Torvalds as "one of our biggest releases of all time", has finally been released with a host of significant improvements.
IBM claims to have developed a new fully homomorphic encryption toolkit for Linux, which is available on GitHub for public use.
Linux malware is on the rise, but the recent release of the REMnux 7 malware analysis toolkit could help change this troubling trend.
Have you heard that links to Linux kernel documentation have been switched from HTTP to the more secure HTTPS protocol in an effort to prevent man-in-the-middle attacks against kernel developers?
Are you familiar with the server-oriented Omarine Linux-based OS? Version 7.0 has now been released, making it easier to use SELinux and featuring updated components and enhanced security.
Are you familiar with the REMnux Linux-based toolkit for malware analysis? Version 7 - which features updated tools and utilities - is now available.
Have you heard about the growing Zephyr Project, hosted by the Linux Foundation, that aims to build an open-source real-time operating system (RTOS) for the IoT? The project was recently evaluated by the NCC Group, and was deemed "a mature and highly active project with increasing market share".
Have you heard that Linus Torvalds has given the Rust programming language a nod of approval, confirming that the language will be adapted for use in the Linux kernel?
As part of a growing effort in the open-source community to eliminate racially charged language from community projects, the Linux kernel will no longer use the terms 'blacklist' and 'slave'.
Nick Desaulniers, a Google engineer, is looking to discuss at this year's Linux Plumbers Conference the possibility of allowing in-tree Rust language support within the Linux kernel. Because of its memory safety guarantees and other security benefits, many argue that Rust should play a larger role at lower-levels of the system. What are your thoughts?
Have you heard about Microsoft's Project Freta - a new free-to-use Linux forensics and rootkit malware detection service?
Ikey Doherty, the creator of the independent Linux distribution Solus has announced that he is now creating a "truly modern Linux distro": Serpent OS.
A new data-security group founded by the Linux Foundation — and a new school of thought on data protection — has won new adherents, including AMD, Nvidia and Accenture. The expansion could provide facial recognition a new layer of security - potentially mollifying those who oppose the biometric technology.
Have you heard that a new version of Tails is now available for download - and the highlight of this release is a set of security improvements designed to protect users when running this Linux distro?
“A CII Best Practices badge, especially a gold badge, shows that an OSS project has implemented a large number of good practices to keep the project sustainable, counter vulnerabilities from entering their software, and address vulnerabilities when found.” – David A. Wheeler, Director of Open Source Supply Chain Security