Day 1 of contributing to open source❤️ until I find a remote job 💻

Having a good experience contributing the open source projects – OWASP® Foundation, OSGeo under Google Summer of Code, CrowdSec, etc and I would like document this journey and make the most of it.

I want to work with a fast pacing organisation, challenge myself to learn core software development principles, write better code, and follow the best mentors out there. I believe the best way to showcase my skills is by contributing to open source projects, give back to the community. This also acts as a proof of my work. Let's begin with this journey 🛣️

So, I recently came across Bearer CLI ,a static application security testing (SAST) tool that scans your source code and analyzes your data flows to discover, filter and prioritize security and privacy risks.

Brief of my work:

I stumbled upon this issue while generating a report for the OWASP® Foundation's Juice Shop Project: https://github.com/juice-shop/juice-shop. The security findings detected by Bearer CLI consists of a report made up of a couple of things. One of the things it includes is listing out the error references (https://docs.bearer.com/reference/rules/javascript_lang_logger/) and the file associated with it along with the severity. The Logger Message details presented by CLI were not accessible. Hence I raised an issue: https://github.com/Bearer/bearer/issues/1515 by following their Code of Conduct.

Bearer CLI community is fast and responsive. The issue has been fixed and closed ❤️

#opensource #github #issueresolution #remotejob #gitlab #pullrequest #owasp #CLI #opensourcesoftware #tech #blogging #opensourcecode #python #java #sde