Skip to content

Commit

Permalink
remove this additional info section (#988)
Browse files Browse the repository at this point in the history
  • Loading branch information
johrstrom authored Jul 17, 2024
1 parent ab1b45e commit b3e7915
Showing 1 changed file with 3 additions and 7 deletions.
10 changes: 3 additions & 7 deletions source/security.rst
Original file line number Diff line number Diff line change
Expand Up @@ -7,6 +7,9 @@ Introduction
------------
This document details the security framework for Open OnDemand, providing essential information that administrators need to know for secure deployment and operation.

.. note::
If you're here to report a vulerability, you may refer to :ref:`vulnerability-management`.

Considerations
--------------
This section outlines key security advantages and areas for vigilance within the Open OnDemand environment.
Expand Down Expand Up @@ -34,13 +37,6 @@ that some centers may want to change or disable altogether.
One option is to :ref:`set-file-allowlist` to limit what directories users may navigate to.


Additional Information
----------------------

- **Vulnerability Management**: Active management of security weaknesses includes regular updates and patches. Detailed processes and current security advisories are available at :ref:`vulnerability-management`.

- **Security Audits**: The platform undergoes periodic security audits by Trusted CI, the NSF Cybersecurity Center of Excellence. Summaries of these audits are available, with the latest report accessible `here <https://openondemand.org/sites/default/files/documents/Trusted%20CI%20Open%20OnDemand%20Engagement%20Final%20Report%20-%20REDACTED%20FOR%20PUBLIC%20RELEASE%20210712_0.pdf>`_.

Conclusion
----------
Maintaining a secure and robust operational environment is critical for the success of Open OnDemand. Administrators are encouraged to implement the security practices recommended in this guide and to regularly review security settings and updates.
Expand Down

0 comments on commit b3e7915

Please sign in to comment.