Rust Foundation Joins CRA Compliance Collaboration

The Rust Foundation, Eclipse Foundation, Apache Software Foundation, Blender Foundation, OpenSSL Software Foundation, PHP Foundation, and Python Software Foundation have announced a shared intention to co-develop common standards for secure software development. The upcoming effort is a demonstration of the organizations' support for and compliance with the EU's Cyber Resilience Act (CRA)

 

 

Below, you'll find the contents of the Eclipse Foundation's announcement of this exciting OSS cybersecurity collaboration, shared on April 2, 2024.

The Rust Foundation would like to thank the Eclipse Foundation and our other OSS foundation peers for jointly prioritizing compliance with the Cyber Resilience Act and more secure software development practices.

View the original Eclipse Foundation announcement here: https://eclipse-foundation.blog/2024/04/02/open-source-community-cra-compliance


The Open Source Community is Building Cybersecurity Processes for CRA Compliance #

In an effort to meet the real challenges of cybersecurity in the open source ecosystem, and to demonstrate full cooperation with, and to support the implementation of, the European Union’s Cyber Resilience Act (CRA), Apache Software Foundation, Blender Foundation, OpenSSL Software Foundation, PHP Foundation, Python Software Foundation, Rust Foundation, and Eclipse Foundation are announcing an initiative to establish common [standards] for secure software development based on open source best practices.

This collaborative effort will be hosted at the Brussels-based Eclipse Foundation AISBL under the auspices of the Eclipse Foundation [Standardisation] Process and a new working group. As Europe’s largest open source foundation, which also supports a robust open [standardisation] process, the Eclipse Foundation is a natural home for this effort. Other code-hosting open source foundations, SMEs, industry players, and researchers are invited to join in as well. The starting point for this highly technical [standardisation] effort will be today's existing security policies and procedures of the respective open source foundations, and similar documents describing best practices. The governance of the working group will follow the Eclipse Foundation’s usual member-led model but will be augmented by explicit representation from the open source community to ensure diversity and balance in decision-making. The deliverables will consist of one or more process [standards] made available under a liberal [standards] copyright licence and a royalty-free patent licence.

The reasons for this collaboration extend beyond compliance. In an era where software, particularly open source software, plays an increasingly vital role in modern society, the need for reliability, safety, and security has steadily increased. New regulations, exemplified by the impending CRA, underscore the urgency for secure by design and robust supply chain security standards well before the new regulation comes into force in 2027.

While open source communities and foundations generally adhere to and have historically established industry best practices around security, their approaches often lack alignment and comprehensive documentation. The open source community and the broader software industry now share a common challenge: legislation has introduced an urgent need for cybersecurity process standards.

The CRA will lead to numerous standards requests from the Commission to the European Standards Organisations. And these are only the European requirements – additional demands from the US and other regions can be anticipated.

The CRA also creates a new type of economic actor - the Open Source Steward. It is in this context that we, as open source foundations, want to respond to the challenge of establishing common standards for secure software development.

This challenge is compounded by the following:

  • Today's global software infrastructure is over 80% open source. The software stack that underpins any product with digital elements is typically built using open source software. As a result, it is fair to say that when we discuss the “software supply chain,” we are primarily, but not exclusively, referring to open source.
  • Traditional standards organisations have had limited interactions with open source communities and the broader software/IT industry. To make matters more complicated, their governance models currently do not provide opportunities for open source communities to engage.
  • Open source communities have a limited history of dealing with traditional standards organisations. To make matters more complicated, their resource constraints make it difficult for them to engage.
  • Standards setting is typically a long process, and time is of the essence.

So while these new cybersecurity standards must be developed with the requirements of open source development processes and communities in mind, there is no clear path on how to do so in the time available. It is also important to note that it is similarly necessary that these standards be developed in a manner that also includes the requirements of proprietary software development, large enterprises, vertical industries, and small and medium enterprises.

Despite these challenges, a foundation for progress exists. The leading open source communities and foundations have for years developed and practised secure software development processes. These are processes that have often defined or set industry best practices around things such as coordinated disclosure, peer review, and release processes. These processes have been documented by each of these communities, albeit sometimes using different terminology and approaches. We hypothesise that the cybersecurity process technical documentation that already exists amongst the open source communities can provide a useful starting point for developing the cybersecurity processes required for regulatory compliance.

We hope that our [standards] could inform the formal standardisation processes of at least one of the European Standards Organisations. Given the tight time horizon for implementation of the CRA, we believe that this immediate start will provide a constructive environment to host the technical discussions necessary for the stewards, contributors, and adopters of open source to meet the requirements set forth in these new regulations.

We invite you to join our collaborative effort to create [standards] for secure open source development: Contribute your ideas and participate in the magic that unfolds when open source foundations, SMEs, industry leaders, and researchers combine forces to tackle big challenges."


The Rust Foundation also intends to keep its community abreast of future developments related to this collaboration via our blog. Our members will be informed of any relevant updates via our member newsletter.

Click here to learn more about the Rust Foundation's Security Initiative — an effort to further secure the rapidly-expanding Rust programming language ecosystem.