Skip to content

Commit

Permalink
Refining website to use primary repo content (#1241)
Browse files Browse the repository at this point in the history
  • Loading branch information
eddie-knight committed Apr 18, 2024
1 parent cd3a94b commit f302a61
Show file tree
Hide file tree
Showing 7 changed files with 42 additions and 64 deletions.
5 changes: 5 additions & 0 deletions .gitignore
Expand Up @@ -2,3 +2,8 @@
node_modules
modified
*.DS_Store*

# Hugo file replication
website/root/*
!website/root/.gitkeep
website/static/design/
22 changes: 10 additions & 12 deletions README.md
@@ -1,9 +1,6 @@
# CNCF Security Technical Advisory Group

<!-- cspell:disable -->
<!-- markdownlint-disable-next-line MD033 MD013 -->
<img src="design/logo/cloud-native-security-horizontal-darkmodesafe.svg" alt="Cloud Native Security logo" />
<!-- cSpell:enable -->
![Cloud Native Security Logo](/design/logo/cloud-native-security-horizontal-darkmodesafe.svg)

## Quick links

Expand All @@ -20,14 +17,15 @@ developers, and end-users across the cloud native ecosystem.

## Background

Cloud Native describes the building, deploying, and operating of modern applications in cloud computing environments, typically using open source. This complex ecosystem composed of different open source projects presents an increasingly complicated technology risk landscape. While there are several projects in the cloud native ecosystem that address trust, safety, and security in the dynamic interplay between the different layers of infrastructure and application services, the technological shift demands application and information security be rethought through the lens of developer experience as close to applying software engineering to design for security considerations in the effort to safeguard an integrated cloud native ecosystem as a whole.

Cloud Native describes the building, deploying, and operating of modern applications in cloud computing environments, typically using open source. This complex ecosystem composed of different open source projects presents an increasingly complicated technology risk landscape.
While there are several projects in the cloud native ecosystem that address trust, safety, and security in the dynamic interplay between the different layers of infrastructure and application services, the technological shift demands application and information security be rethought through the lens of developer experience as close to applying software engineering to design for security considerations in the effort to safeguard an integrated cloud native ecosystem as a whole.

## Vision

We believe in a future where the probability and impact of attacks, breaches, and compromises are significantly reduced. Where the most common risks of today are not just mitigated but made implausible. We believe developers and operators can be empowered to understand better and be reassured by the posture of the systems they build and run through the informed use of cloud technologies with clear
understanding of responsibility and risks and the unlocked ability to validate that their architectural intent meets compliance and regulatory objectives.

<!-- cSpell:ignore sociotechnical -->
There is a growing ecosystem of tools that promises to unlock developer productivity and operational efficiency. We strive to fulfill the human side of the sociotechnical equation to acceleration and attain that promise including:

1. Consumable system security architectures that account for the ever
Expand Down Expand Up @@ -64,8 +62,8 @@ Group communication:
Leadership:

- To reach the leadership team (chairs & tech leads), email
cncf-tag-security-leads@lists.cncf.io
- To reach the chairs, email cncf-tag-security-chairs@lists.cncf.io
[cncf-tag-security-leads@lists.cncf.io](mailto:cncf-tag-security-leads@lists.cncf.io)
- To reach the chairs, email [cncf-tag-security-chairs@lists.cncf.io](mailto:cncf-tag-security-chairs@lists.cncf.io)

### Slack governance

Expand All @@ -74,11 +72,11 @@ and posting to the channels.

## Meeting times

For our members in North and South America, we host weekly sessions each Wednesday at 10 am (UTC-7). To participate, simply use the following Zoom link: https://zoom.us/j/99809474566. The meeting ID is 998 0947 4566.
For our members in North and South America, we host weekly sessions each Wednesday at 10 am (UTC-7). To participate, simply use the following Zoom link: <https://zoom.us/j/99809474566>. The meeting ID is 998 0947 4566.

Meanwhile, participants from Europe, the Middle East, and Africa (EMEA) can join bi-weekly meetings on Wednesdays at 1 pm UTC+0, which adjusts to UTC+1 when daylight saving time is in effect. Join us through this Zoom link: https://zoom.us/j/99917523142, with the meeting ID: 999 1752 3142.
Meanwhile, participants from Europe, the Middle East, and Africa (EMEA) can join bi-weekly meetings on Wednesdays at 1 pm UTC+0, which adjusts to UTC+1 when daylight saving time is in effect. Join us through this Zoom link: <https://zoom.us/j/99917523142>, with the meeting ID: 999 1752 3142.

To find the corresponding time in your local area, please see your timezone [here]([url](https://time.is/)).
To find the corresponding time in your local area, please see your timezone [here](https://time.is/).

This dual schedule ensures that no matter where you are, you'll have a place in our conversations.

Expand Down Expand Up @@ -182,7 +180,7 @@ the [issue](https://github.com/cncf/tag-security/issues/679)
### CNCF Security TAG reviews

As part of
the [CNCF project proposal process](https://github.com/cncf/toc/blob/main/process/project_proposals.md)
the [CNCF project proposal process](https://github.com/cncf/toc/blob/main/process)
projects should create a
new [security review issue](https://github.com/cncf/tag-security/issues/new?assignees=&labels=assessment&template=security-assessment.md&title=%5BAssessment%5D+Project+Name)
with a
Expand Down
13 changes: 8 additions & 5 deletions website/Makefile
@@ -1,4 +1,9 @@
serve:
deps:
rsync -av ../* root/ --exclude=website --exclude=root/design/colors
rsync -av 'root/design/' 'static/design/' --exclude='#*'
git submodule update --init --recursive

serve: deps
hugo server \
--disableFastRender \
--buildDrafts \
Expand All @@ -12,14 +17,12 @@ serve:
--templateMetricsHints \
--gc

production-build:
git submodule update --init --recursive
production-build: deps
hugo \
--minify
npx -y pagefind --site public

preview-build:
git submodule update --init --recursive
preview-build: deps
hugo \
--baseURL $(DEPLOY_PRIME_URL) \
--buildDrafts \
Expand Down
48 changes: 2 additions & 46 deletions website/content/_index.md
@@ -1,50 +1,6 @@
---
title: "CNCF TAG Security"
toc_hide: true
---

<div class="row mt-5 mb-3">
<div class="col-lg-6">
<div class="lead">
TAG Security champions collaborative initiatives to discover and produce resources that bolster security protocols, access management, and policy enforcement, thereby catering to security practioners ranging from open source project maintainers to end user organization personnel, such as operators, administrators, and developers within the cloud native ecosystem.
</div>
</div>
<div class="col-lg-6 text-center">
<img src="/images/sig-security-icon-color.svg" alt="Tag Security logo" style="max-width: 200px;">
</div>
</div>


The TAG produces guidance for and gathers feedback from security engineering and
developers and provides guidance and coordination to CNCF projects in the TAG's
technical domains.

- [TAG Charter](https://github.com/cncf/toc/blob/main/tags/security.md)
- [Calendar of Meetings and Events](https://calendar.google.com/calendar/u/0?cid=MGI4dTVlbDh0YTRzOTN0MmNtNzJ0dXZoaGtAZ3JvdXAuY2FsZW5kYXIuZ29vZ2xlLmNvbQ))
- [Invite yourself to the CNCF Slack](https://slack.cncf.io/)
- [Mailing list](https://lists.cncf.io/g/cncf-tag-security/topics)

<p class="mt-5"><img src="/images/man-using-laptop.jpg" alt="Man working on computer"></p>


## Meetings

Given the global spread of our TAG members, we conduct two series of regular meetings to accommodate the various time zones and ensure the inclusion of our entire global community. We have carefully scheduled our meetings to cater to various time zones.

For our members in North and South America, we host weekly sessions each Wednesday at 10 am (UTC-7). To participate, simply use the following Zoom link: https://zoom.us/j/99809474566. The meeting ID is 998 0947 4566. Meanwhile, participants from Europe, the Middle East, and Africa (EMEA) can join bi-weekly meetings on Wednesdays at 1 pm UTC+0, which adjusts to UTC+1 when daylight saving time is in effect. Join us through this Zoom link: https://zoom.us/j/99917523142, with the meeting ID: 999 1752 3142. To find the corresponding time in your local area, please see your timezone [here](https://time.is/). This dual schedule ensures that no matter where you are, you'll have a place in our conversations.

We invite you to mark your calendars and join the dialogue. For your convenience, all meetings are listed on the main [CNCF calendar](https://www.cncf.io/calendar/) as well as the [TAG Security Calendar](https://calendar.google.com/calendar/u/0?cid=MGI4dTVlbDh0YTRzOTN0MmNtNzJ0dXZoaGtAZ3JvdXAuY2FsZW5kYXIuZ29vZ2xlLmNvbQ). These calendars are updated regularly to ensure that you stay informed of all upcoming meetings and events.


## Leads

- [Justin Cappos](https://github.com/JustinCappos) (Technical Leader)
- [Pushkar Joglekar](https://github.com/PushkarJ) (Chair)
- [Michael Lieberman](https://github.com/mlieberman85) (Technical Leader)
- [Andrew Martin](https://github.com/sublimino) (Chair)
- [Marina Moore](https://github.com/mnm678) (Chair)
- [Ash Narkar](https://github.com/ashutosh-narkar) (Technical Leader)
- [Ragashree Shekar](https://github.com/ragashreeshekar) (Technical Leader)
- [Andr茅s Vega](https://github.com/anvega) (Technical Leader)

# Security Technical Advisory Group

{{< include-markdown "root/README.md" "false" >}}
1 change: 0 additions & 1 deletion website/content/about/_index.md
Expand Up @@ -7,4 +7,3 @@ menu:
weight: 20
description: More about TAG Security
---

14 changes: 14 additions & 0 deletions website/layouts/shortcodes/include-markdown.html
@@ -0,0 +1,14 @@
{{ $path := .Get 0 }}
{{ $includeTitle := .Get 1 | default "true" }}
{{ $content := readFile $path }}

{{ if eq $includeTitle "false" }}
{{ $contentLines := split $content "\n" }}
{{ if gt (len $contentLines) 0 }}
{{ if hasPrefix (index $contentLines 0) "#" }}
{{ $content = delimit (after 1 $contentLines) "\n" }}
{{ end }}
{{ end }}
{{ end }}

{{ $content | markdownify }}
3 changes: 3 additions & 0 deletions website/root/.gitkeep
@@ -0,0 +1,3 @@
This directory is used at build time to store all of the top-level repo content for use in the website, pulled in by the `Makefile` command `deps`.

Example Usage: `{{< include-markdown "root/README.md" >}}`

0 comments on commit f302a61

Please sign in to comment.