Press Release
May 22, 2024

HeroDevs Champions Cybersecurity by Joining CISA’s Secure by Design Pledge

HeroDevs Signs CISA's Secure by Design Pledge to Join the Effort for a More Secure Web
HeroDevs Champions Cybersecurity by Joining CISA’s Secure by Design Pledge

SANDY, UT – HeroDevs proudly announced its commitment to sustainability by signing the Cybersecurity and Infrastructure Security Agency’s (CISA) Secure by Design pledge. This initiative marks a crucial step in advancing the security of digital infrastructure and addresses the increasing risks associated with the growing number of open-source software versions entering end-of-life (EOL).

The Secure by Design pledge is a voluntary commitment focused on enhancing the lasting security responsibility of enterprise software products and services, including on-premises software, cloud services, and software as a service (SaaS). 

By signing this pledge, HeroDevs joins other software manufacturers in a good-faith effort to advance a set of seven critical security goals over the next year. These goals encompass a broad spectrum of security enhancements, from development to deployment, emphasizing transparency and continuous improvement. Participants are encouraged to document their progress and share challenges and successes in a spirit of radical transparency, fostering a community of learning and security best practices.

Jordan Harband, Principal Open Source Architect at HeroDevs and member of the OpenJS Foundation Board of Directors, applauds CISA’s initiative to push for a more responsible and sustainable digital industry.

“Software supply chain security in Open Source is rapidly becoming recognized as the critical issue it has always been, and CISA is a vital part of that growing awareness. I'm excited that we're helping advance this cause!” Harband said.

Staying current with the latest software versions is critical for maintaining strong security defenses. Updates often include patches for vulnerabilities that cyber attackers could exploit, enhancements that improve software performance, and compatibility with the latest technologies. Regular updates are a cornerstone of a proactive security strategy, ensuring that systems are safeguarded against both known and emerging threats. 

However, in scenarios where immediate updates are not feasible—due to compatibility issues, resource constraints, or strategic timing—HeroDevs provides a vital backup solution. Our Never-Ending Support (NES) ensures that even when businesses cannot upgrade to the latest software versions, they do not have to compromise on security. HeroDevs enables organizations to maintain security measures by extending the life of their existing software with a drop-in replacement, ensuring it remains secure, compliant, and fully functional until they are ready to transition.

For more information about HeroDevs' drop-in replacement for securing open source software, visit our website.

A Call to Action for Industry Participation

HeroDevs encourages other organizations to join this pivotal initiative by signing the Secure by Design pledge. Together, we can advance our collective security and ensure a safer digital future for all. By sharing progress and learning from one another, we can push the boundaries of what is possible in software security.

Media Contact:

media@herodevs.com

. . .
Article Summary
HeroDevs commits to CISA's Secure by Design pledge, enhancing digital infrastructure security and supporting end-of-life software solutions.
Author
HeroDevs
Thought Leadership
@herodevs
Related Articles
Introducing Spring Never-Ending Support at HeroDevs
Extend the life of your Spring Framework applications with HeroDevs' Spring Never-Ending Support (NES)
CVE-2024-4577 highlights a critical vulnerability in PHP
Safeguarding Your Systems Against PHP Security Risks