securing software supply chains
play

Securing Software Supply Chains Why 3 Days Might Be Your New Normal - PowerPoint PPT Presentation

Securing Software Supply Chains Why 3 Days Might Be Your New Normal for DevSecOps Cameron Townshend Solution Architect, APJ, Sonatype Since 2000, 52% of Fortune 500 have been replaced. Established business leaders are also under attack


  1. Securing Software Supply Chains Why 3 Days Might Be Your New Normal for DevSecOps Cameron Townshend Solution Architect, APJ, Sonatype

  2. Since 2000, 52% of Fortune 500 have been replaced. Established business leaders are also under attack…

  3. Source: https://www.visualcapitalist.com/animation-top-15-global-brands-2000- 2018/ 3

  4. What is software supply chain management? A new (yet proven) way of thinking. 1. Source parts from fewer and better suppliers. 2. Use only the highest quality parts. 3. Never pass known defects downstream. 4. Continuously track location of every part. W. Edwards Deming, 1945

  5. Jez Humble, 2010

  6. Gene Kim, 2013

  7. 47% deploy multiple times per week velocity Source: 2019 DevSecOps Community Survey

  8. 59,000 data breaches have been reported to GDPR regulators since May 2018 source: DLA Piper, February 2019

  9. Business applications are under attack… 51% 43% 68% Of enterprises suffered at Of enterprise attacks are Of external attacks target least one breach in last 12 perpetrated by external web apps and known months. actors. vulnerabilities. Forrester: Best Practices for Deploying And Managing Enterprise Password Managers – Jan 2018 10

  10. Everyone has a software supply chain. (even if you don’t call it that)

  11. Demand drives 15,000 new releases every day

  12. Automation accelerates OSS downloads Source: Sonatype’s 2018 State of the Software Supply Chain Report

  13. 85% of your code is sourced from external suppliers

  14. 170,000 Java component downloads annually 3,500 unique source: 2018 State of the Software Supply Chain Report

  15. 60,660 JavaScript packages downloaded per developer per year source: npm, 2018

  16. Not all parts are created equal.

  17. We are not “building quality in”. 2016 Java Downloads NOT RELFECTIVE OF THE HARTFORD’S DATA source: 2019 State of the Software Supply Chain Report

  18. We are not “building quality in”. 2018 npm source: 2018 npm

  19. 6∑ 5∑ 4∑ 1∑ 2∑ 3∑ 1,000,000 691,000 510,000 309,000 120K 66.8K 6.2K 233 3.4 Defects targets per million for 6-sigma

  20. 170,000 java component 18,870 downloads annually 11.1% with known 3,500 vulnerabilities unique

  21. 60,660 30,936 JavaScript packages 51% with known downloaded annually vulnerabilities per developer

  22. Social normalization of deviance “People within the organization become so much accustomed to a deviant behavior that they don't consider it as deviant, despite the fact that they far exceed their own rules for elementary safety .” Diane Vaughan

  23. Breaches increased 71% 14% 24% suspect or have verified a suspect or have verified a breach related to open source breach related to open source components in the 2014 survey components in the 2019 survey source: DevSecOps Community Survey 2014 and 2019

  24. The speed of exploits has compressed 93% Sources: Gartner, IBM, Sonatype

  25. Quickly identify who is faster than their adversaries source: 2019 DevSecOps Community Survey

  26. Equifax was not alone March 7 March ’18 Apache Struts releases March 13 updated version to India’s AADHAAR Okinawa Power thwart vulnerability Japan Post CVE-2017-5638 March 9 April 13 Cisco observes "a high India Post number of exploitation events." 3 Days in March The Rest of the Story March 10 March 8 December ’17 Today NSA reveals Pentagon Equifax servers scanned by Monero Crypto Mining 65% of the Fortune 100 nation-states for download vulnerable Canada Revenue Agency vulnerable Struts versions instances Canada Statistics Struts exploit published GMO Payment Gateway to Exploit-DB.

  27. Complete software bill of materials (SBOM) 50% 19% 2019 No DevOps Practice 2019 Mature DevOps Practices Source: 2019 DevSecOps Community Survey

  28. 18,126 organizations downloading vulnerable versions of Struts 14 Breach announced. Source: Sonatype

  29. DevSecOps challenge: automate faster than evil.

  30. 1.3 million vulnerabilities in OSS components undocumented No corresponding CVE advisory in the public NVD database

  31. The new battlefront Software Supply Chain Attacks 1 7 ssh-decorator Python Module stealing private ssh Study found credentials online affecting publishing keys. 4 access to 14% of npm repository. +79,000 Golang go-bindata github id deleted and packages. reclaimed. Malicious npm Packages “ typosquatted ” (40 packages for 2 weeks. Collecting env including 8 npm publishing credentials). Gentoo Linux Repository Compromised. 5 Conventional-changelog compromised and turned into a Monero miner. 9 2 6 Malicious Eslint discovered to be stealing npm 10 Malicious Python packages credentials. Backdoor discovered in npm get-cookies Basic info collected and sent to module published since March. Chinese IP address Unauthorized publishing of mailparser. 10 Homebrew repository compromised . 3 Blog: “I’m harvesting credit card numbers and passwords from your site. Here’s how.” 11 npm event-stream attack on CoPay. July Aug Sep Oct Nov Dec Jan Feb Mar May Jun Jul Apr Aug Sep Oct Nov Dec 2017 2017 2017 2017 2017 2017 2018 2018 2018 2018 2018 2018 2018 2018 2018 2018 2018 2018 Image by Sonatype

  32. At what point in the development process does your organization perform automated application analysis? 2019 No DevSecOps Practice 2019 Mature DevSecOps Practices

  33. Which application security tools are used? 2019 No DevSecOps Practice 2019 Mature DevSecOps Practices

  34. How are you informed of InfoSec and AppSec issues? Automating security enables faster DevOps feedback loops

  35. Automation continues to prove difficult to ignore 2019 No DevOps Practice 2019 Mature DevOps Practices Source: 2019 DevSecOps Community Survey

  36. Trusted software supply chains are 2x more secure Source: 2018 State of the Software Supply Chain Report

  37. “ I see no prospect in the long run for avoiding liability for insecure code.” Paul Rozenzweig Senior Fellow, R Street Institute 2018

  38. The rising tide of regulation and software liability

  39. 1. An up to date inventory of open-source components utilized in the software 2. A process for identifying known vulnerabilities within open source components 3. 360 degree monitoring of open source components throughout the SDLC January 2019 4. A policy and process to immediately remediate vulnerabilities as they become known source: https://blog.pcisecuritystandards.org/just-published-new-pci-software-security-standards

  40. 1 in 7 Downloads All Countries Show Poor Cyber Hygiene 1 in 9 Downloads

  41. “Emphasize performance of the entire system and never pass a defect downstream.”

  42. ctownshend@sonatype.com

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend