Tag Archive for: supply

How a ransomware attack would disrupt the food supply chain


Massive financial gains continue to be one of the top motivating factors behind cyberattacks.

The Information Technology – Information Sharing and Analysis Center (IT-ISAC) has been tracking ransomware incidents and trends since 2021.

Despite government and law enforcement efforts to take down malicious infrastructure, new ransomware strains continue to emerge.

The company just released its analysis of the 2023 ransomware landscape report and insights for 2024.

Jonathan Braley, Director of the Food and Ag-ISAC joins Veronica Dudo to discuss. #IN AMERICA TODAY #featured #ransomware #ransomwareattacks #foodsupplychain

Source…

Supply chain attack spread Linux malware via free download manager site


Linux users have been targeted by a supply chain attack that exploited a download manager website to facilitate Bash stealer deployment from 2020 to 2022, The Hacker News reports.

Threat actors compromised the “freedownloadmanager[.]org” website in January 2020 to redirect to another domain with a malicious Debian package that eventually resulted in the delivery of the crond backdoor and the Bash information-stealing malware, which sought to exfiltrate cloud service credentials, system information, cryptocurrency wallet files, and saved passwords, according to a Kaspersky report.

Detection of the now inactive campaign has been hampered by the absence of the Debian package in some of the targets that downloaded the software.

“While the campaign is currently inactive, this case of Free Download Manager demonstrates that it can be quite difficult to detect ongoing cyberattacks on Linux machines with the naked eye. Thus, it is essential that Linux machines, both desktop and server, are equipped with reliable and efficient security solutions,” said researchers.

Source…

Software Supply Chain Security: The Basics and Four Critical Best Practices


What is software supply chain security?

Modern enterprise software is typically composed of some custom code and an increasing amount of third-party components, both closed and open source. These third-party components themselves very often get some of their functionality from other third-party components. The totality of all of the vendors and repositories from which these components (and their dependencies) come make up a large part of the software supply chain. But it’s not just code, the supply chain for a software product also includes all of the people, services, and infrastructure that make it run. Adding it all up: the software supply chain is an often large and complex web of various sources of code, hardware, and humans that come together to make, support, and deliver a larger software product.

Using third-party and open source software saves your organization time and money and frees up your developers to create novel software instead of reinventing the wheel, but it comes with a cost. These components are created and maintained by individuals who are not employed by your organization, and these individuals may not have the same security policies, practices, and quality standards as you. This poses an inherent security risk, because differences and inconsistencies between policies can create overlooked areas of vulnerability that attackers may seek to exploit.

Attackers can compromise the security of the software supply chain in a number of ways including:

  • Exploiting bugs or vulnerabilities in third-party components
  • Compromising the development environment of a third party and injecting malware
  • Creating fake components that are malicious

Software supply chain security seeks to detect, prevent, and mitigate these threats and any others that stem from an organization’s third-party components. In this blog post, one of a series of guides about continuous integration and delivery (CI/CD), we look at software supply chain attacks, and how best to thwart them.

What is a software supply chain attack?

According to the U.S. National Institute of Standards and Technology (NIST), a software supply chain attack occurs when a threat actor “infiltrates a software vendor’s…

Source…

The Future Of Software Supply Chain Security? It’s Already Here


Cofounder and CEO of ReversingLabs, which helps cybersecurity teams gain insights into malware-infected files and objects.

“The future is already here,” the science fiction writer William Gibson famously observed. “It’s just not evenly distributed.”

That quote came to mind recently as I considered the recent software supply chain hack of the Voice over Internet Protocol (VoIP) provider 3CX and calls for greater oversight of software security and the security of software supply chains in the wake of that incident.

Those calls have come from the very top of the U.S. government. For example, Jen Easterly, the Director of the Cybersecurity and Infrastructure Security Agency (CISA) and her co-author, Eric Goldstein, wrote in Foreign Affairs that “Americans need a new model” for securing technology, “one they can trust to ensure the safety and integrity of the technology that they use every hour of every day.”

The two argue for a new regulatory model that emphasizes safety and security, similar to the way federal and state regulations, such as laws mandating the inclusion and use of seatbelts, airbags and other safety features, have greatly reduced the number of fatal accidents in the past half-century.

Of course, technology industry groups like TechNet are wary of stricter government regulation of product design and argue that stricter government regulation of cybersecurity will stifle innovation.

It’s true: Securing a software application or supply chain is not the same thing as keeping a river clear of pollutants. But it is also true that software supply chains are deeply intertwined with the supply chains that keep the lights on, keep water flowing and clean and put food on supermarket shelves.

Decades of digital transformation have seen digital systems replace mechanical ones, with little ability to gracefully fall back to human-managed, analog controls. The result is that cyberattacks now have the capacity for widespread social disruption, as evidenced by the hack of Colonial Pipeline (paywall).

Medical Devices: The Future Of Cybersecurity Regulations

Calls for greater oversight of software security and software supply chains mark a profound shift for a federal…

Source…