Checkmarx Report Surfaces Software Supply Chain Compromises

Checkmarx published an inaugural monthly report this week that finds 56% of the attacks against software supply chains that it analyzed resulted in the theft of credentials and confidential data.
More than a quarter of attacks employed some form of dependency confusion and typosquatting to mislead developers, while 16% of attacks involved malware and backdoor injections.
Jossef Harush Kadouri, head of software supply chain security for Checkmarx, said while there's not yet any previous data to compare, it's apparent cybercriminals are actively exploiting weaknesses in software supply chains in the hopes of compromising downstream applications.
Sadly, far too many organizations that build software have yet to adopt DevSecOps best practices to better detect these attacks.
While there are some instances of sophisticated attacks against software supply chains that involve dropping and adding scripts and components to software, most of the tactics and techniques being used by cybercriminals, such as typosquatting, are well understood, said Harush Kadouri.
Many organizations still don't vet the code being downloaded from, for example, an open source software repository.
Cybercriminals create fake repositories loaded with malware that are deliberately misspelled because they know some developers won't look close enough at the URL directing them to that repository, noted Harush.
Because that repository was located on an otherwise legitimate platform, there's an assumption it's safe to download components, added Harush Kadouri.
It's not clear how widely compromised software supply chains are, but given the amount of stolen developer and administrator credentials, cybersecurity teams should assume they are compromised.
The core issue is that far too many developers are concerned about the velocity at which applications are built than they are necessarily, whether those applications have known vulnerabilities or if malware was injected without their knowledge.
The challenge is making sure developers are aware of the issue and using the tools provided to discover those issues as applications are built and deployed, said Harush Kadouri.
Of course, many developers would prefer it if those tasks were performed on their behalf by someone else.
Many lack any meaningful cybersecurity expertise and complain when the cognitive load for building applications is already too high.
Being responsible for application security only slows down the rate at which application code is being written at a time when the application development backlog only continues to grow.
To address that issue, organizations need to define a set of best DevSecOps practices that minimize disruption to application development workflows as much as possible.
One way or another, it's only a matter of time before more stringent regulations force the issue.
The Biden administration has already issued an executive order requiring federal agencies to lock down software supply chains.
That order provides a foundation that inevitably will be applied across a wider range of regulations.
Hopefully, cybersecurity teams will be working more closely with application development teams to improve software supply chain security before any mandates make it a requirement.
In the meantime every insecure application that winds up being deployed in a production environment only serves to increase the probability of a major crisis that, in most cases, was probably avoidable.


This Cyber News was published on securityboulevard.com. Publication date: Fri, 09 Feb 2024 19:43:05 +0000


Cyber News related to Checkmarx Report Surfaces Software Supply Chain Compromises

Software Supply Chain Security Checklist - In the ever-evolving landscape of digital innovation, the integrity of software supply chains has become a pivotal cornerstone for organizational security. Software supply chain security is not just about protecting code - it's about safeguarding the ...
5 months ago Feeds.dzone.com
New "MITRE ATT&CK-like" framework outlines software supply chain attack TTPs - A new open framework seeks to outline a comprehensive and actionable way for businesses and security teams to understand attacker behaviors and techniques specifically impacting the software supply chain. The Open Software Supply Chain Attack ...
1 year ago Csoonline.com
Checkmarx Report Surfaces Software Supply Chain Compromises - Checkmarx published an inaugural monthly report this week that finds 56% of the attacks against software supply chains that it analyzed resulted in the theft of credentials and confidential data. More than a quarter of attacks employed some form of ...
4 months ago Securityboulevard.com
CISA Announces Renewal of the Information and Communications Technology Supply Chain Risk Management Task Force - The Task Force, chaired by CISA's National Risk Management Center and the Information Technology and Communications Sector Coordinating Councils, is a public-private partnership composed of a diverse range of representatives from public and private ...
4 months ago Cisa.gov
How AI could bolster software supply chain security - SAN FRANCISCO - While supply chain risks remain prevalent across enterprises of all sizes, Synopsys' Tim Mackey said AI tools will enable developers more than attackers - at least for now. Supply chain security was a significant topic that speakers ...
1 month ago Techtarget.com
New Survey Finds a Paradox of Confidence in Software Supply Chain Security - Get results of and analysis on ESG's new survey on supply chain security. New research reveals that, despite increasing attacks and incidents against software supply chains, a surprising number of firms believe their defense is sufficient. This gap ...
1 month ago Securityboulevard.com
SCS 9001 2.0 reveals enhanced controls for global supply chains - In this Help Net Security interview, Mike Regan, VP of Business Performance at TIA, discusses SCS 9001 Release 2.0, a certifiable standard crafted to assist organizations in operationalizing the NIST and other government guidelines and frameworks. ...
6 months ago Helpnetsecurity.com
UK, ROK sound alarm over North Korean supply chain attacks The Register - The national cybersecurity organizations of the UK and the Republic of Korea have issued a joint advisory warning of an increased volume and sophistication of North Korean software supply chain attacks. "In an increasingly digital and interconnected ...
7 months ago Theregister.com
Synopsys Introduces Latest Solution for Comprehensive Security Across Software Supply Chains - Synopsys has introduced Black Duck® Supply Chain Edition, a novel software composition analysis solution. This offering aids organisations in mitigating upstream risks within their software supply chains. Black Duck® Supply Chain Edition ...
2 months ago Itsecurityguru.org
Synopsys Introduces Latest Solution for Comprehensive Security Across Software Supply Chains - Synopsys has introduced Black Duck® Supply Chain Edition, a novel software composition analysis solution. This offering aids organisations in mitigating upstream risks within their software supply chains. Black Duck® Supply Chain Edition ...
2 months ago Itsecurityguru.org
Synopsys Introduces Latest Solution for Comprehensive Security Across Software Supply Chains - Synopsys has introduced Black Duck® Supply Chain Edition, a novel software composition analysis solution. This offering aids organisations in mitigating upstream risks within their software supply chains. Black Duck® Supply Chain Edition ...
2 months ago Itsecurityguru.org
Synopsys Introduces Latest Solution for Comprehensive Security Across Software Supply Chains - Synopsys has introduced Black Duck® Supply Chain Edition, a novel software composition analysis solution. This offering aids organisations in mitigating upstream risks within their software supply chains. Black Duck® Supply Chain Edition ...
2 months ago Itsecurityguru.org
Synopsys Introduces Latest Solution for Comprehensive Security Across Software Supply Chains - Synopsys has introduced Black Duck® Supply Chain Edition, a novel software composition analysis solution. This offering aids organisations in mitigating upstream risks within their software supply chains. Black Duck® Supply Chain Edition ...
2 months ago Itsecurityguru.org
Synopsys Introduces Latest Solution for Comprehensive Security Across Software Supply Chains - Synopsys has introduced Black Duck® Supply Chain Edition, a novel software composition analysis solution. This offering aids organisations in mitigating upstream risks within their software supply chains. Black Duck® Supply Chain Edition ...
2 months ago Itsecurityguru.org
Securing the Supply Chain - Before a supply chain can be improved, it must be understood. Rather than attacking one target, it is more effective to manipulate the supply chain to gain access to multiple targets. The 2013 Target breach was an example of a supply chain attack, as ...
1 year ago Securityweek.com
Assessing and mitigating cybersecurity risks lurking in your supply chain - Most involve the supply of software and digital services, or at least are reliant in some way on online interactions. SMBs in particular may not proactively be looking, or have the resources, to manage security in their supply chains. Blindly ...
5 months ago Welivesecurity.com
Is an open-source AI vulnerability next? - Applications developed within open-source communities often face more significant security challenges because they are free and widely available, supported by volunteers, and because of other considerations. Even if a major open-source AI project ...
1 month ago Helpnetsecurity.com
Developer Accounts Compromised Due to Credential Reuse in WordPress.org Supply Chain Attack - On June 24th, 2024, the Wordfence Threat Intelligence Team became aware of a WordPress plugin, Social Warfare, that was infected with malware through the WordPress repository. We immediately notified the WordPress Plugin's Team and they removed the ...
1 week ago Wordfence.com
2023 Sees Record Data Compromises Amidst Changing Tactics - Last year saw a nearly 80% surge in data compromises compared to 2022, with 3,205 incidents recorded, according to a report from the Information Theft Resource Center. Despite the surge in breaches, the number of victims impacted saw a 16% decline ...
4 months ago Securityboulevard.com
Council Gives Green Light to Europe's Corporate Sustainability Due Diligence Directive - For most businesses, corporate responsibility has evolved from a peripheral concern to a core consideration. Today, with the Council's vote on the European Union Corporate Sustainability Due Diligence Directive, the EU took a significant step toward ...
3 months ago Feedpress.me
Polyfill.io, BootCDN, Bootcss, Staticfile attack traced to 1 operator - The recent large scale supply chain attack conducted via multiple CDNs, namely Polyfill.io, BootCDN, Bootcss, and Staticfile that affected anywhere from 100,000 to tens of millions of websites has been traced to a common operator, according to ...
3 days ago Bleepingcomputer.com
The Role of XBOMs in Supporting Cybersecurity - Everyone in an organization plays an important role in ensuring that their products and services are delivered safely to their customers. Whether you're producing software or hardware, part of the manufacturing process, or anywhere in the software ...
5 months ago Securityboulevard.com
Attackers Finding Novel Ways to Abuse GitHub: ReversingLabs - Threat actors are finding new ways to take advantage of GitHub in hopes of tricking developers into putting malicious code into their software and sending to users downstream, according to researchers with ReversingLabs. Code repositories like GitHub ...
6 months ago Securityboulevard.com
Software Supply Chain Security Startup Kusari Raises $8 Million - Software supply chain security startup Kusari today announced that it has raised $8 million in combined pre-seed and seed funding. The seed funding round was led by J2 Ventures and co-led by Glasswing Ventures, with participation from previous ...
5 months ago Securityweek.com
Beware of Expired or Compromised Code Signing Certificates - One of the vital security measures taken in this direction is the use of code signing certificates to prove software authenticity, integrity and security. Code signing certificates, used for digitally signing applications and software, are an ...
6 months ago Securityboulevard.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)