The open source integration path

Open source software provides several advantages that can, and should, be leveraged by enterprise security vendors to extend or complement current capabilities, add new features, and perhaps even open new doors in the existing customer base or for prospective customers. As a former engineering manager (and later product and program manager) responsible for driving third-party integration at a security software startup, I have had lots of experience in auditing customer requirements and leading the integration of open source software technologies into a core product. Through my experience, I’ve learned that even if the inclusion of open source software isn’t something that a vendor is currently considering, simply having the option to integrate said capabilities in the future may be an attractive draw. Also, if the vendor does choose to fold open source security technology into the product, the resulting capabilities may help diversify and differentiate said product among its peers. I’ve also learned just how difficult it is to find the required information to properly design the functional specifications document, develop integration and validate the results.

Why might you choose the open source software instead of building organically or buying commercial technology? For one thing, the code is already written and is likely able to be licensed or reused within commercial software – provided the vendor follows the rules of the employed license model. Also, building a comparative product from the ground up might be cost- and resource-prohibitive if the inclusion of the feature is simply considered a differentiator (but not a deal-breaker if it’s not present) by the customer. Finally, the acquisition of a commercial competitor to an open source technology might not allow for the advanced customization and integration required to neatly fold the features and functionality into the core product. Our colleagues explore these concepts, among others, in greater detail within the Commercial Adoption of Open Source (CAOS) division of 451 Research.

In these spotlights, we will highlight some important and powerful open source security tools to better educate readers and, perhaps, spark some additional interest for use in future integration roadmap conversations. In addition to discussing the product capabilities, we will identify existing integration methods and even some suggestions for future augmentations to the open source code base. Some of the technology sectors that will be explored include intrusion detection and prevention, asset management, forensics and incident response, SIEM and log management, threat intelligence, vulnerability assessment and management, penetration testing, and packet capture and deep packet inspection.

Scroll to top