Systemic Software Risk in the Enterprise Supply Chain, Part 1

Systemic Software Risk in the Enterprise Supply Chain, Part 1

About this Series of Three Blog Posts In July 2020 the Atlantic Council, a highly-respected international affairs leadership institute based in Washington, DC, published a wide-ranging, evidence-based report titled “Breaking Trust: Shades of Crisis Across an Insecure...
Insecure Open Source Code Means Software Stacks Are Vulnerable: Painlessly Fix the Problem with Alkemist:Repo

Insecure Open Source Code Means Software Stacks Are Vulnerable: Painlessly Fix the Problem with Alkemist:Repo

The debate surrounding the security of open source code is sure to continue for years to come, but given that 50% of vulnerabilities in open source code often go unmitigated (even after four years), organizations remain exposed.  The usage of open source is nearly...
How to Produce Secure Embedded Linux Distributions and Reduce Attack Surfaces by 50-70% while Reducing Support and Patching Costs

How to Produce Secure Embedded Linux Distributions and Reduce Attack Surfaces by 50-70% while Reducing Support and Patching Costs

You’re only a few steps away from deploying Alkemist:Code into your Yocto environment! RunSafe Security’s Alkemist:Code for Yocto reduces attack surfaces and costs associated with frequent security updates and releases of IOT and embedded systems.  Without...