Highlights:

  • StackShare is a developer community dedicated to uniting like-minded experts for practical discussions about developer and security tools.
  • FOSSA particularly focuses on SBOM (software bills of materials) formats, which track the origins of software and its integration into systems.

Recently, an open-source compliance and security platform, FOSSA Inc., has acquired StackShare, a developer tool community platform. This acquisition, for an undisclosed amount, adds 1.5 million registered users to FOSSA’s platform.

Fossa, a software company, specializes in open-source risk management by providing solutions for license scanning, compliance automation, and vulnerability management. Their offerings enable businesses to ensure secure and compliant development, facilitating safer software supply chains.

FOSSA has created one of the most widely-used dependency command-line interface analysis tools on GitHub, boasting over 1.75 million downloads. The company has raised more than USD 38 million in total funding to date.

StackShare is a developer community dedicated to uniting like-minded experts for practical discussions about developer and security tools. FOSSA’s Chief Executive, Kevin Wang, stated that this focus is crucial in an industry where open-source development is characterized by constantly evolving code and a diverse range of contributors.

“Developer tools is a constantly changing landscape — and over the years, many segments (especially security-oriented developer tools) have become incredibly confusing to navigate. For free and OSS tools, there are constantly new paradigms, trends, and patterns to keep up with,” Wang said in the announcement.

Since its launch in 2014, StackShare has amassed over 1.5 million registered users, who have shared more than 1 million “stack profiles.” The platform has also served more than 40 million developers looking for answers to questions about open-source tools.

Wang added, “FOSSA believes continuing to invest in this community is critical — for healthy discussions between developers, practitioners and customers.”

Wang emphasized the importance of developers learning from each other’s expertise when it comes to toolchains, as these tools are often adopted democratically but in a fragmented manner. Additionally, developer toolchains are natural targets for attackers and cyber threats like supply chain attacks, making vulnerabilities and exploits a critical concern for any business.

A key focus for FOSSA is on SBOM (software bills of materials) formats, which track the origin and integration of software within systems. These formats are continually updated to include new technologies such as artificial intelligence training data and infrastructure. The company asserts that broad access to developer expertise is essential to keep up with evolving industry standards.