Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Fix #173, Create Security Policy MarkDown #163

Merged
merged 1 commit into from
Jan 27, 2021
Merged

Fix #173, Create Security Policy MarkDown #163

merged 1 commit into from
Jan 27, 2021

Conversation

ArielSAdamsNASA
Copy link
Contributor

@ArielSAdamsNASA ArielSAdamsNASA commented Dec 17, 2020

Describe the contribution
Fix #173
Created a draft of a security policy markdown file. The purpose of a security policy is to inform users on how to submit bugs or vulnerabilities. It is ideal to include a section for supported versions.

Additional context
Optional sections that may be included:

  • What to expect security-wise such as what type of testing is done
  • Address privacy concerns
  • Supported versions
  • License
  • Known vulnerabilities

References to Public Security Policies:
https://github.com/thanos-io/thanos/security/policy
https://github.com/minhealthnz/nzcovidtracer-app/security/policy
https://github.com/odoo/odoo/security/policy

Contributor Info - All information REQUIRED for consideration of pull request
Ariel Adams, ASRC Federal

@ArielSAdamsNASA ArielSAdamsNASA added the CCB:Ready Pull request is ready for discussion at the Configuration Control Board (CCB) label Jan 5, 2021
@ArielSAdamsNASA ArielSAdamsNASA changed the title Created Security Policy MarkDown Draft Create Security Policy MarkDown Jan 6, 2021
@ArielSAdamsNASA ArielSAdamsNASA changed the title Create Security Policy MarkDown Fix #173 Create Security Policy MarkDown Jan 6, 2021
@astrogeco astrogeco added CCB-20210106 and removed CCB:Ready Pull request is ready for discussion at the Configuration Control Board (CCB) labels Jan 6, 2021
@astrogeco
Copy link
Contributor

CCB 2021-01-06 APPROVED

@ArielSAdamsNASA
Copy link
Contributor Author

@astrogeco

I called the hotline (877-627-2732) and was told that it is a publicly available service and there are no requirements regarding emailing or calling the service. I was told that there would be no concerns or issues placing the information in a security policy on a public GitHub Repository.

Additional References:

https://www.nasa.gov/content/cybersecurity-policies

Cybersecurity Hotline
If you wish to report a cybersecurity incident or concern please contact the NASA SOC either by phone at 1-877-NASA-SEC (877-627-2732) or via the SOC email address ([email protected]).

https://www.nasa.gov/offices/ocio/ittalk/07-2010_soc.html

NASA's SOC is tracking, monitoring and reporting issues 24x7x365. For more information or to report an issue, contact 1-877-NASA-SEC (1-877-627-2732) or [email protected]

https://hackerone.com/nasa?type=team

IT Security Hotline
Users can contact the new 24x7x365 NASA Security Operations Center (SOC) by phone, 1-877-NASA-SEC (877-627-2732) or via the SOC email address ([email protected]).

I updated the three security policies to include instructions on tagging reports with the security label. I added the security label to cFE, so now all repos have that label available.

@ArielSAdamsNASA ArielSAdamsNASA changed the title Fix #173 Create Security Policy MarkDown Fix #173, Create Security Policy MarkDown Jan 14, 2021
@astrogeco astrogeco changed the base branch from main to integration-candidate January 21, 2021 15:21
@astrogeco astrogeco merged commit 3614182 into nasa:integration-candidate Jan 27, 2021
jonathan-brandenburg-metecs pushed a commit to METECS/cFS that referenced this pull request Mar 4, 2021
chillfig pushed a commit to chillfig/cFS that referenced this pull request Mar 17, 2022
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

Implement a Security Policy
4 participants