OpenCRE

OpenCRE

计算机和网络安全

OpenCRE.org is an open source content linking platform for uniting security standards and guidelines into one overview.

关于我们

OpenCRE.org is an open source interactive content linking platform for uniting security standards and guidelines into one overview. It offers easy and robust access to relevant information when designing, developing, testing, procuring and organising secure software.

网站
https://opencre.org
所属行业
计算机和网络安全
规模
2-10 人
类型
非营利机构
创立
2019

OpenCRE员工

动态

  • OpenCRE转发了

    ??The European Data Compliance Network EUDCN stands for Standardised and interoperable Data Compliance. Therefore, it is a great pleasure for us to bring to your attention this initiative in the Cybersecurity field. ?? OpenCRE, an open-source project by OWASP, aims to be the "Rosetta Stone" of security by connecting all security standards in one place. They've just launched a new, easy way for the community to contribute by mapping their favorite standards to the OpenCRE catalog. This allows standards to be linked, making it easier to find related information, utilize the platform's AI chatbot, and bring clarity across the board. You can learn more and contribute via the provided below links #datacompliance #informationsecurity #cybersecurity #future #knowledgesharing #eudcn

    查看Rob van der Veer的档案,图片

    Pioneer and veteran in AI, security, and software engineering | Senior principal expert at SIG | AI Act security standard co-editor | Advisor to ISO/IEC, OWASP, ENISA | Results: ISO/IEC 5338, owaspai.org and opencre.org

    Calling all security professionals: Let’s connect standards! We're excited to take OpenCRE to the next level by inviting the community to add standards to the system, using a new easy method. What is OpenCRE? OpenCRE.org is a free open-source initiative by the OWASP? Foundation that connects all security standards in one place. It includes: - An easy way for you to link to all the resources on a specific security topic. - Browse, search, explore, map analysis, and AI: - The world’s first security chatbot, powered by this comprehensive knowledge base. - Adoption by major initiatives: a range of 15 standards,?the Cloud Security Alliance, Nationaal Cyber Security Centrum (NCSC-NL), and tool vendors such as CODIFIC, IriusRisk, Software Improvement Group and Smithy. New contribution opportunity! We have just launched a streamlined way for you to contribute mappings of your favourite standards to the OpenCRE catalog. By contributing: ?? The standard will be instantly connected to all other standards in OpenCRE. ?? Links to it will appear alongside related topics. ?? Users will be able to map the standard completely to each of the other standards, using the map analysis tool. ?? The standard's content is used as input to OpenCRE chat. No more mapping everything to everything! Just link to OpenCRE. Together, let’s make OpenCRE’s the Rosetta stone of security, creating clarity across the board. Want to know more? For more background on OpenCRE, watch our talk at the OWAP Global Appsec 2024 conference in Lisbon: https://lnkd.in/ezCZXDAZ The talk also covers MyOpenCRE, which allows you to run OpenCRE on your premises and integrate your own security policies and guidelines. We currently are piloting this with a user group and plan to launch it soon. How to contribute: Read the instructions: https://lnkd.in/epD9ds4J To see the mapping template that ls linked from the instructions(Excel): - On your desktop: https://lnkd.in/eK7R8Xf7 - On your mobile: LinkedIn will not allow you and give an error. Please share this post to let others know about this unique opportunity to shape the future of security standards. In the picture below you see from left to right the OpenCRE core team: Spyros G., Paola Garcia Cardenas, and Rob van der Veer. Notice the OpenCRE polo with the new logo and a part of our taxonomy graph ?? . #security #appsec #securitycompliance #cybersecrity

    • 该图片无替代文字
  • 查看OpenCRE的公司主页,图片

    1,257 位关注者

    Everybody can add mappings now. Join in, and make a difference.

    查看Rob van der Veer的档案,图片

    Pioneer and veteran in AI, security, and software engineering | Senior principal expert at SIG | AI Act security standard co-editor | Advisor to ISO/IEC, OWASP, ENISA | Results: ISO/IEC 5338, owaspai.org and opencre.org

    Calling all security professionals: Let’s connect standards! We're excited to take OpenCRE to the next level by inviting the community to add standards to the system, using a new easy method. What is OpenCRE? OpenCRE.org is a free open-source initiative by the OWASP? Foundation that connects all security standards in one place. It includes: - An easy way for you to link to all the resources on a specific security topic. - Browse, search, explore, map analysis, and AI: - The world’s first security chatbot, powered by this comprehensive knowledge base. - Adoption by major initiatives: a range of 15 standards,?the Cloud Security Alliance, Nationaal Cyber Security Centrum (NCSC-NL), and tool vendors such as CODIFIC, IriusRisk, Software Improvement Group and Smithy. New contribution opportunity! We have just launched a streamlined way for you to contribute mappings of your favourite standards to the OpenCRE catalog. By contributing: ?? The standard will be instantly connected to all other standards in OpenCRE. ?? Links to it will appear alongside related topics. ?? Users will be able to map the standard completely to each of the other standards, using the map analysis tool. ?? The standard's content is used as input to OpenCRE chat. No more mapping everything to everything! Just link to OpenCRE. Together, let’s make OpenCRE’s the Rosetta stone of security, creating clarity across the board. Want to know more? For more background on OpenCRE, watch our talk at the OWAP Global Appsec 2024 conference in Lisbon: https://lnkd.in/ezCZXDAZ The talk also covers MyOpenCRE, which allows you to run OpenCRE on your premises and integrate your own security policies and guidelines. We currently are piloting this with a user group and plan to launch it soon. How to contribute: Read the instructions: https://lnkd.in/epD9ds4J To see the mapping template that ls linked from the instructions(Excel): - On your desktop: https://lnkd.in/eK7R8Xf7 - On your mobile: LinkedIn will not allow you and give an error. Please share this post to let others know about this unique opportunity to shape the future of security standards. In the picture below you see from left to right the OpenCRE core team: Spyros G., Paola Garcia Cardenas, and Rob van der Veer. Notice the OpenCRE polo with the new logo and a part of our taxonomy graph ?? . #security #appsec #securitycompliance #cybersecrity

    • 该图片无替代文字
  • OpenCRE转发了

    查看Rob van der Veer的档案,图片

    Pioneer and veteran in AI, security, and software engineering | Senior principal expert at SIG | AI Act security standard co-editor | Advisor to ISO/IEC, OWASP, ENISA | Results: ISO/IEC 5338, owaspai.org and opencre.org

    How can we control AI security with timely, clear, comprehensive, and fair rules? I explored this question during my opening keynote at the annual?ETSI?Security Conference in Sophia Antipolis, France, representing Software Improvement Group. In his welcome message, Director General Jan Ellsberger emphasized the importance of preventing fragmented efforts - a sentiment we all share. Yet, the world hasn't found a way to unify standards effectively for practitioners. OpenCRE is part of the solution, connecting different standards, but the broader landscape remains fragmented. To address this, I’m committed to bringing experts together to tackle the urgent challenge of AI security. If we don’t, AI—due to its ubiquity— becomes the ideal attack vector for malicious actors. Securing AI is a new area for many, which makes our task even more critical. So, a call to action for all standard makers: work closely with your peers, and if that’s a challenge, at least let your experts engage in the OWASP AI Exchange to collaborate on shared research questions. See my slides: https://lnkd.in/e_y7ytvZ In the keynote, I discuss the fragmented standard landscapes, the development of the EU AI Act security standard, and a brief course on AI security, including data poisoning and indirect prompt injection. Event site: https://lnkd.in/edXrRRfb Let’s collaborate and make a difference, fellow experts. #ai #aisecurity #ETSISEC2024

    • 该图片无替代文字
  • OpenCRE转发了

    查看Aram Hovsepyan的档案,图片

    CEO @ Codific, Application security expert, OWASP SAMM Core team member

    Viewing the relationship between different compliance standards (e.g., ISO 27001 and NIST 800-53 r5) has never been easier. OpenCRE offers mappings between a whole battery of compliance and maturity frameworks. But what about other frameworks that are not yet in OpenCRE? Our team came up with a solution that takes the same idea a step further and expands the reach of OpenCRE. Say OpenCRE supports the following frameworks {A, B, C, D, E}. Framework X is not supported by OpenCRE, but there exists a mapping X->A. Then by leveraging the transitivity property for mappings we can go from X->A->OpenCRE->{B, C, E, E}. This idea has been implemented in the SAMMY tool that already offers mappings from National Institute of Standards and Technology (NIST) CyberSecurity Framework 2.0 and IEC 62443-4-1?to all frameworks in OpenCRE. There are of course downsides to this whole story. But for those details I refer you to our blog and Dimitar Raichev's talk.

    查看CODIFIC的公司主页,图片

    1,373 位关注者

    For any who missed our software engineer Dimitar Raichev’s talk at the OWASP? Foundation event in San Francisco, we have just published an article summarising insights on bridging compliance standards. Most organisations have to deal with multiple security standards and frameworks, therefore bridging compliance standards is extremely valuable for them. In this article, learn why mapping between security frameworks is essential, the different mapping types, how to approach it manually, and more. Check it out here: https://lnkd.in/eM2YSiiV

    Bridging Compliance Standards: Harnessing SAMMY and OpenCRE

    Bridging Compliance Standards: Harnessing SAMMY and OpenCRE

    codific.com

  • OpenCRE转发了

    查看CODIFIC的公司主页,图片

    1,373 位关注者

    Since its launch OpenCRE has gained quite some traction in both industry and security research communities. OpenCRE is an open-source effort led by Rob van der Veer and Spyros G. that aspires to unite all security and privacy standards and frameworks out there. Driven by our curiosity as well as OpenCRE’s integration in CODIFIC's SAMMY tool we are amongst the power users of this OWASP project. So we are super stoked that our colleague Dimitar's submission was accepted for the OWASP Global AppSec conference at San Francisco where he will be presenting some of the insights he has gained in this problem domain. OpenCRE clearly brings a huge value for the community as it already bridges the gap between 14 security standards and frameworks. Amongst the most valuable use-cases for leveraging OpenCRE is “generating” a National Institute of Standards and Technology (NIST) SSDF self-assessment by leveraging OWASP SAMM. Our SAMMY tool comes in extremely handy for this as well. We believe that involving the standard governance bodies to “proofread” the mapping of their standard to OpenCRE would improve the value the project brings. We have come up with the idea of a transitive mapping where we leverage a standard with a mapping to OpenCRE as a stepping stone to expand the reach of OpenCRE with low/no cost. More concretely, if a standard A (e.g., NIST 800-53) is mapped to OpenCRE, any other standard B (e.g., NIST CSF 2.0) could use A and OpenCRE as stepping stones to map to any standard already mapped to OpenCRE. If you are coming to the Global AppSec in San Francisco make sure to attend Dimitar’s talk on the 26th of September at 3.30 PDT.

    • 该图片无替代文字
  • OpenCRE转发了

    查看Software Improvement Group的公司主页,图片

    7,879 位关注者

    ?? Exciting Update! ?? We are thrilled to announce that The National Cyber Security Centre (Nationaal Cyber Security Centrum (NCSC-NL), part of the Dutch Ministry of Justice and Security, has collaborated with us to innovate its newly updated security guidelines for web applications.?? For the first time, NCSC-NL’s yearly updated guidelines now reference existing standards through the OpenCRE platform—an open-source resource that harmonizes security standards and guidelines into a single resource at OpenCRE.org. The framework of these Common Requirements is built on the SIG software security model, peer-reviewed, and based on ISO/IEC 25010 (ISO - International Organization for Standardization). “We commend NCSC-NL for their vision and are extremely proud that OpenCRE is now used as the main reference mechanism to link to other standards. In addition, it’s great to see that Software Improvement Group is acknowledged as a contributor to such an important resource.” – Rob van der Veer, co-founder of OpenCRE, and Senior Principal Expert at Software Improvement Group ?? Learn more about this exciting update here: https://lnkd.in/eRTRsGAq #CyberSecurity #OpenCRE #NCSCNL

    National Cyber Security Centre updates its security guidelines with the support of Software Improvement Group to harmonize standards - SIG

    National Cyber Security Centre updates its security guidelines with the support of Software Improvement Group to harmonize standards - SIG

    https://www.softwareimprovementgroup.com

  • OpenCRE转发了

    查看OpenCRE的公司主页,图片

    1,257 位关注者

    Using the brand new partnership with standardization organization CEN/CENELEC, OWASP? Foundation projects such as OpenCRE have the opportunity to be at the table of international standardization - offering our standardized catalog of security requirements.

    查看Rob van der Veer的档案,图片

    Pioneer and veteran in AI, security, and software engineering | Senior principal expert at SIG | AI Act security standard co-editor | Advisor to ISO/IEC, OWASP, ENISA | Results: ISO/IEC 5338, owaspai.org and opencre.org

    I'm immensely proud to have forged a coalition between the global security community and formal standardization bodies, to create more robust and effective standards. ?? OWASP? Foundation and standardization organization CEN and CENELEC have established an official liaison partnership, effectively opening up formal standards development to the open-source collaboration of security practitioners and researchers everywhere. ?? In today’s rapidly evolving landscape, especially with AI, it is critical to bring in as much expertise as possible to create robust standards. But traditionally it has been challenging for Standard Development Organizations and experts to find each other and collaborate, especially researchers and small to medium enterprises. I experienced this firsthand when writing the ISO/IEC 5338 AI lifecycle standard. Simultaneously, OWASP? Foundation has been looking for good ways to disseminate the great work of their 8,000-people security community, including fabulous tools, guidelines, and frameworks. So, we hooked them up ?? The final signature of this partnership was put on paper last Friday, after a process that took eight months. What a moment! Press releases will follow after the summer holidays, but I couldn’t wait to share this with you. The bridge we've built has already produced magnificent results. We managed to get 70 pages of our work accepted into the global standard on AI security: ISO/IEC 27090. Additionally, the same work from the OWASP AI Exchange plays a key role in the AI Act security standards. This was possible as I'm a member of various working groups and lead the OWASP AI Exchange, but we needed to secure this relationship independently of my involvement. So we started a formal liaison procedure with CEN/CENELEC leading to all member countries voting unanimously on OWASP collaboration. Currently, the focus is on AI security, but more OWASP initiatives will follow. If you lead an OWASP project and are interested, or if you want to start an OWASP project to contribute to security standards, send me a message. I am the liaison representative until OWASP’s standardization committee becomes active. This is excellent news for practitioners, standard makers, and citizens. It adds to recent OWASP successes, such as the standardization of OWASP CycloneDX SBOM/xBOM Standard and the adoption of OpenCRE by the Cloud Security Alliance, vendors, and the Dutch government. This wouldn’t have been possible without the vision of the OWASP global board, my all-star OpenCRE team, the amazing group at the OWASP AI Exchange, the many great OWASP projects including the OWASP Top 10 For Large Language Model Applications, and the drive of Software Improvement Group, who support my mission and donated AI and security frameworks. I love it when a plan comes together. ISO - International Organization for Standardization/ IEC (International Electrotechnical Commission) #ai #securitystandards #aisecurity #security

    • 该图片无替代文字
  • 查看OpenCRE的公司主页,图片

    1,257 位关注者

    Using the brand new partnership with standardization organization CEN/CENELEC, OWASP? Foundation projects such as OpenCRE have the opportunity to be at the table of international standardization - offering our standardized catalog of security requirements.

    查看Rob van der Veer的档案,图片

    Pioneer and veteran in AI, security, and software engineering | Senior principal expert at SIG | AI Act security standard co-editor | Advisor to ISO/IEC, OWASP, ENISA | Results: ISO/IEC 5338, owaspai.org and opencre.org

    I'm immensely proud to have forged a coalition between the global security community and formal standardization bodies, to create more robust and effective standards. ?? OWASP? Foundation and standardization organization CEN and CENELEC have established an official liaison partnership, effectively opening up formal standards development to the open-source collaboration of security practitioners and researchers everywhere. ?? In today’s rapidly evolving landscape, especially with AI, it is critical to bring in as much expertise as possible to create robust standards. But traditionally it has been challenging for Standard Development Organizations and experts to find each other and collaborate, especially researchers and small to medium enterprises. I experienced this firsthand when writing the ISO/IEC 5338 AI lifecycle standard. Simultaneously, OWASP? Foundation has been looking for good ways to disseminate the great work of their 8,000-people security community, including fabulous tools, guidelines, and frameworks. So, we hooked them up ?? The final signature of this partnership was put on paper last Friday, after a process that took eight months. What a moment! Press releases will follow after the summer holidays, but I couldn’t wait to share this with you. The bridge we've built has already produced magnificent results. We managed to get 70 pages of our work accepted into the global standard on AI security: ISO/IEC 27090. Additionally, the same work from the OWASP AI Exchange plays a key role in the AI Act security standards. This was possible as I'm a member of various working groups and lead the OWASP AI Exchange, but we needed to secure this relationship independently of my involvement. So we started a formal liaison procedure with CEN/CENELEC leading to all member countries voting unanimously on OWASP collaboration. Currently, the focus is on AI security, but more OWASP initiatives will follow. If you lead an OWASP project and are interested, or if you want to start an OWASP project to contribute to security standards, send me a message. I am the liaison representative until OWASP’s standardization committee becomes active. This is excellent news for practitioners, standard makers, and citizens. It adds to recent OWASP successes, such as the standardization of OWASP CycloneDX SBOM/xBOM Standard and the adoption of OpenCRE by the Cloud Security Alliance, vendors, and the Dutch government. This wouldn’t have been possible without the vision of the OWASP global board, my all-star OpenCRE team, the amazing group at the OWASP AI Exchange, the many great OWASP projects including the OWASP Top 10 For Large Language Model Applications, and the drive of Software Improvement Group, who support my mission and donated AI and security frameworks. I love it when a plan comes together. ISO - International Organization for Standardization/ IEC (International Electrotechnical Commission) #ai #securitystandards #aisecurity #security

    • 该图片无替代文字
  • 查看OpenCRE的公司主页,图片

    1,257 位关注者

    Amazing: OpenCRE adopted by Dutch government standard.

    查看Rob van der Veer的档案,图片

    Pioneer and veteran in AI, security, and software engineering | Senior principal expert at SIG | AI Act security standard co-editor | Advisor to ISO/IEC, OWASP, ENISA | Results: ISO/IEC 5338, owaspai.org and opencre.org

    On behalf of the OpenCRE team, I am very proud to share a significant milestone in streamlining security standards: The Netherlands has selected OpenCRE for the latest update of its NCSC government guidelines to secure web applications. OpenCRE is OWASP? Foundation's unifying framework for security standards. It allows the Dutch guidelines to focus on their main message, and use single OpenCRE links to refer to the wealth of information available in key security standards for developers, testers, security officers, etc. The open-source community ensures the links don’t break, and the content grows and remains up-to-date. The Dutch guidelines are here: https://lnkd.in/e4tQKr_4 I congratulate the Nationaal Cyber Security Centrum (NCSC-NL), part of the Ministry of Justice and Security. The key principle is shown in the diagram: The guidelines describe the basics, and then, for more information, they use links to OpenCRE(OpenCRE.org/cre/470-731) to direct readers to an overview of the common requirement ‘Minimize session life’, which outlines what to do. Each underlying requirement includes clickable deep links to detailed information on verification, implementation, testing, and related resources. OpenCRE offers numerous advantages: ? Comprehensive access: With one simple link, readers can access more information on a topic across a growing list of 15 key standards, using deep links to go straight to the content. ? Reference clarity: The common requirement makes the purpose of the reference clear. ? Open: OpenCRE is open-source, and its community continually extends content and updates links. ? Insightful: Users can click through related topics to learn more, search, browse, and explore. ? Compliance: OpenCRE provides map analysis to see how standards link to each other. ? AI assistance: OpenCRE-chat is an AI that answers security questions and provides links to the corresponding standards. ? MyOpenCRE: This upcoming feature allows OpenCRE to be deployed internally within organizations, linking their policies, guidelines, and requirements. Once a guideline, like the new NCSC document, links to OpenCRE, it automatically links to the related internal resources as well. With Spyros G. I founded OpenCRE to create more clarity and alignment in the security industry. We link all security standards together and offer a gateway: a universal security translator for developers, testers, security officers, procurement, and auditors. Kudos to everybody who helped along the way, including Software Improvement Group who were key contributors to the OpenCRE structure, and assisted the NCSC with the recent OpenCRE integration. The continued success of OpenCRE is a testament to the tremendous strength of worldwide collaboration between security professionals—powered by OWASP. #security #cybersecurity #appsec #standards

    • 该图片无替代文字
  • 查看OpenCRE的公司主页,图片

    1,257 位关注者

    We are excited to announce the v3 release of OWASP? Foundation's security standards hub OpenCRE, with the following improvements: ? New OpenCRE logo, with the open O and open C, together representing the wheel that doesn’t have to be reinvented ? New design and color scheme ? Updated home page text for clarity and explaining the smartlink feature, to easy connect from for example a CWE to all the connected standards ? CWE entries now have full titles in the user interface instead of just numbers ? Mapping improvements with Web security testing guide and Cheat sheets ? Added missing 27001 controls 5.31 and 8.20 ? Updated ASVS links to take users straight to the right section of the requirement instead of the top of the file ? There is a container available to deploy OpenCRE at your premises - a first step towards myOpenCRE See attached a picture of the team at the OWASP? Foundation Global Appsec Conference in Lisbon. From left to Right: Spyros G., Paola Garcia Cardenas, and Rob van der Veer. We are happy that vendors are increasingly adopting OpenCRE to refer their users to industry resources. Some examples: Software Improvement Group, Smithy, CODIFIC, and IriusRisk. There are many more in the pipeline. Next step: continue the work on v4 for myOpenCRE, to allow organizations to deploy their own OpenCRE and OpenCRE-chat, with their company requirements, guidelines, and policies. Stay tuned! #security #appsec #ai

    • 该图片无替代文字

相似主页