Patch & Security in Open Source World

By Staff Staff | Posted at 6:01 PM

Maintaining patches for software has always been a part of software administration, especially Open Source applications that constantly releasing a new patch or revisions due to the fast bug spotting by all contributing developers around the world. It is very important for system administrators to secure themselves by installing publicly available software patches.

Published source code can both help and hurt the security record of an application, but it will benefit fast bugs patching more than exposing weakness issues like security holes. Slow patching on an application could hurt companies IT infrastructure if they are using open source applications just because the vulnerabilities can be an advantage for hackers around the world. In all means, security is depends on how good a system administrator perform in their duties and responsibilities.