Forbes September 10, 2024
Stephanie Domas

Stephanie Domas is the CISO of Canonical, the makers of the open-source Linux operating system Ubuntu.

The Cyber Resilience Act (CRA) is nearly upon us. This wide-reaching piece of legislation will introduce new requirements, checks and balances on developers, retailers and device manufacturers. But many of the looming demands haven’t gone down well in the open-source community.

I’ll examine the community reaction to the CRA, explore how it will impact open source and advise what you should be doing to prepare for it.

What The CRA Gets Right

The CRA aims to protect free open-source or non-commercial development from onerous regulations. This is commendable; we need safer devices and a marketplace where products for sale won’t leak our personal data...

Today's Sponsors

LEK
ZeOmega

Today's Sponsor

LEK

 
Topics: Cybersecurity, Health IT, Technology
Providers and Payers Are Increasing Their Tech Spend — Where Are They Investing the Most?
Medical Device Manufacturers Fail To Make The Grade On Cybersecurity
The Enduring Impact Of AI On The Cybersecurity Market Rebound
5 Steps to Follow After a Breach
The power of resilient and redundant healthcare technology systems

Share This Article