New Survey Finds a Paradox of Confidence in Software Supply Chain Security

Get results of and analysis on ESG's new survey on supply chain security.
New research reveals that, despite increasing attacks and incidents against software supply chains, a surprising number of firms believe their defense is sufficient.
This gap could lead security and IT leaders to underestimate their vulnerabilities and overestimate their preparedness.
TechTarget's Enterprise Strategy Group surveyed 368 IT, cybersecurity, and application development professionals in North America to understand the current use and future expectations of third-party and open-source software.
The research aimed to investigate the security challenges they pose, and evaluate the impact of software supply chain attacks.
It also looked at the effectiveness of existing security solutions, how well these solutions work with other security tools, and identified the main decision-makers in purchasing software supply chain security solutions.
Despite these alarming numbers, there appears to be a strong perception of security adequacy among organizations.
The results find that nearly 75 percent of survey participants think they possess robust software supply chain security programs and are equipped with appropriate processes and controls.
This confidence exists even in the face of increasing incidents and their severe impacts, which seems to present a clear paradox in perceived preparedness and defense readiness versus actual security effectiveness.
The survey found that organizations are using a wide variety of tools to address software supply chain security, but some critical controls like configuration checks, secrets scanning, and dependency analysis are used less frequently.
Adding to the complexity and confusion is the pace of software development.
While development teams strive to innovate and ship new products at a fast cadence, that very pace of innovation is brushing up against security in the software supply chain.
The survey finds approximately 43 percent of companies are pushing out new builds to production multiple times per week, challenging their ability to maintain stringent security checks.
This rapid release cycle can potentially expose organizations to greater risks if not managed with proactive and dynamic security measures.
About 64 percent of the surveyed participants found more than 50 secrets in their git repositories alone, not accounting for other areas in the development environment.
The study illuminates the stark contrast between the high confidence many organizations have in their security measures and the frequent, serious incidents they actually face.
As the pace of software development accelerates and the sprawl of secrets extends, IT and security leaders need to reconsider their current security frameworks and reevaluate their security posture in the face of ever-evolving threats to their software supply chains.
Build systems are essentially automated, implicitly trusted pathways straight to the cloud, yet most aren't treated as critical from a security perspective.
Achieving this broader security coverage starts with gaining accurate visibility into your development pipelines, and creating a comprehensive SDLC asset inventory in collaboration with development teams.
This is a Security Bloggers Network syndicated blog from Legit Security Blog authored by Suzanne Ciccone.


This Cyber News was published on securityboulevard.com. Publication date: Sat, 18 May 2024 08:43:05 +0000


Cyber News related to New Survey Finds a Paradox of Confidence in Software Supply Chain Security

Software Supply Chain Security Checklist - In the ever-evolving landscape of digital innovation, the integrity of software supply chains has become a pivotal cornerstone for organizational security. Software supply chain security is not just about protecting code - it's about safeguarding the ...
5 months ago Feeds.dzone.com
New Survey Finds a Paradox of Confidence in Software Supply Chain Security - Get results of and analysis on ESG's new survey on supply chain security. New research reveals that, despite increasing attacks and incidents against software supply chains, a surprising number of firms believe their defense is sufficient. This gap ...
1 month ago Securityboulevard.com
New "MITRE ATT&CK-like" framework outlines software supply chain attack TTPs - A new open framework seeks to outline a comprehensive and actionable way for businesses and security teams to understand attacker behaviors and techniques specifically impacting the software supply chain. The Open Software Supply Chain Attack ...
1 year ago Csoonline.com
Survey Surfaces Raft of Cloud Security Challenges - A global survey of 414 IT practitioners published this week found 40% of respondents are relying on legacy platforms and practices originally designed for on-premises IT environments to secure cloud computing environments. Conducted by Aviatrix, a ...
5 months ago Securityboulevard.com
How AI could bolster software supply chain security - SAN FRANCISCO - While supply chain risks remain prevalent across enterprises of all sizes, Synopsys' Tim Mackey said AI tools will enable developers more than attackers - at least for now. Supply chain security was a significant topic that speakers ...
1 month ago Techtarget.com
SCS 9001 2.0 reveals enhanced controls for global supply chains - In this Help Net Security interview, Mike Regan, VP of Business Performance at TIA, discusses SCS 9001 Release 2.0, a certifiable standard crafted to assist organizations in operationalizing the NIST and other government guidelines and frameworks. ...
6 months ago Helpnetsecurity.com
CISA Announces Renewal of the Information and Communications Technology Supply Chain Risk Management Task Force - The Task Force, chaired by CISA's National Risk Management Center and the Information Technology and Communications Sector Coordinating Councils, is a public-private partnership composed of a diverse range of representatives from public and private ...
4 months ago Cisa.gov
Is an open-source AI vulnerability next? - Applications developed within open-source communities often face more significant security challenges because they are free and widely available, supported by volunteers, and because of other considerations. Even if a major open-source AI project ...
1 month ago Helpnetsecurity.com
Synopsys Introduces Latest Solution for Comprehensive Security Across Software Supply Chains - Synopsys has introduced Black Duck® Supply Chain Edition, a novel software composition analysis solution. This offering aids organisations in mitigating upstream risks within their software supply chains. Black Duck® Supply Chain Edition ...
2 months ago Itsecurityguru.org
Synopsys Introduces Latest Solution for Comprehensive Security Across Software Supply Chains - Synopsys has introduced Black Duck® Supply Chain Edition, a novel software composition analysis solution. This offering aids organisations in mitigating upstream risks within their software supply chains. Black Duck® Supply Chain Edition ...
2 months ago Itsecurityguru.org
Synopsys Introduces Latest Solution for Comprehensive Security Across Software Supply Chains - Synopsys has introduced Black Duck® Supply Chain Edition, a novel software composition analysis solution. This offering aids organisations in mitigating upstream risks within their software supply chains. Black Duck® Supply Chain Edition ...
2 months ago Itsecurityguru.org
Synopsys Introduces Latest Solution for Comprehensive Security Across Software Supply Chains - Synopsys has introduced Black Duck® Supply Chain Edition, a novel software composition analysis solution. This offering aids organisations in mitigating upstream risks within their software supply chains. Black Duck® Supply Chain Edition ...
2 months ago Itsecurityguru.org
Synopsys Introduces Latest Solution for Comprehensive Security Across Software Supply Chains - Synopsys has introduced Black Duck® Supply Chain Edition, a novel software composition analysis solution. This offering aids organisations in mitigating upstream risks within their software supply chains. Black Duck® Supply Chain Edition ...
2 months ago Itsecurityguru.org
Synopsys Introduces Latest Solution for Comprehensive Security Across Software Supply Chains - Synopsys has introduced Black Duck® Supply Chain Edition, a novel software composition analysis solution. This offering aids organisations in mitigating upstream risks within their software supply chains. Black Duck® Supply Chain Edition ...
2 months ago Itsecurityguru.org
UK, ROK sound alarm over North Korean supply chain attacks The Register - The national cybersecurity organizations of the UK and the Republic of Korea have issued a joint advisory warning of an increased volume and sophistication of North Korean software supply chain attacks. "In an increasingly digital and interconnected ...
7 months ago Theregister.com
Securing the Supply Chain - Before a supply chain can be improved, it must be understood. Rather than attacking one target, it is more effective to manipulate the supply chain to gain access to multiple targets. The 2013 Target breach was an example of a supply chain attack, as ...
1 year ago Securityweek.com
Checkmarx Report Surfaces Software Supply Chain Compromises - Checkmarx published an inaugural monthly report this week that finds 56% of the attacks against software supply chains that it analyzed resulted in the theft of credentials and confidential data. More than a quarter of attacks employed some form of ...
4 months ago Securityboulevard.com
The state of container security: 5 key steps to locking down your releases - Over the last couple of years, the rise in software supply chain attacks has increased container security risks - and heightened the need for organizations to deploy controls for managing and mitigating those risks. As containers have become ...
5 months ago Securityboulevard.com
Software & Security: How to Move Supply Chain Security Up the Agenda - Software supply chains are under more scrutiny for security issues. The US government mandated software bills of materials for federal software projects so that security teams can understand any potential risks from software components. The ...
6 months ago Darkreading.com
Developer Accounts Compromised Due to Credential Reuse in WordPress.org Supply Chain Attack - On June 24th, 2024, the Wordfence Threat Intelligence Team became aware of a WordPress plugin, Social Warfare, that was infected with malware through the WordPress repository. We immediately notified the WordPress Plugin's Team and they removed the ...
6 days ago Wordfence.com
Assessing and mitigating cybersecurity risks lurking in your supply chain - Most involve the supply of software and digital services, or at least are reliant in some way on online interactions. SMBs in particular may not proactively be looking, or have the resources, to manage security in their supply chains. Blindly ...
5 months ago Welivesecurity.com
Mastering SDLC Security: Best Practices, DevSecOps, and Threat Modeling - In the ever-evolving landscape of software development, it's become absolutely paramount to ensure robust security measures throughout the Software Development Lifecycle. Each of these have illuminated different vulnerabilities that can be exploited ...
6 months ago Securityboulevard.com
US Commerce Review Semiconductor Supply Chain - National security move, as the US Commerce Dept says it will launch survey of US semiconductor supply chain. The US Department of Commerce has announced a new review, in a sign of the continuing geopolitical tensions around the world, and the ...
6 months ago Silicon.co.uk
The Role of XBOMs in Supporting Cybersecurity - Everyone in an organization plays an important role in ensuring that their products and services are delivered safely to their customers. Whether you're producing software or hardware, part of the manufacturing process, or anywhere in the software ...
5 months ago Securityboulevard.com
McCaffrey Joins 'ASTORS' Champion SIMS Software Board of Advisors - SIMS Software, the leading provider of security information management software to the government and defense industries - and the 2023 Platinum 'ASTORS' Award Champion for Best Security Workforce Management Solution, is delighted to announce that ...
5 months ago Americansecuritytoday.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)