Le Lézard
Classified in: Science and technology
Subject: Product/Service

Aqua Security's Argon Experts Find Software Supply Chain Attacks More Than Tripled In 2021


Aqua Security, the leading pure-play cloud native security provider, today announced results from a study conducted by experts from recently acquired Argon Security, which found that software supply chain attacks grew by more than 300% in 2021 compared to 2020.

According to Argon's 2021 Software Supply Chain Security Report, researchers discovered attackers focused most heavily on open source vulnerabilities and poisoning, code integrity issues, and exploiting the software supply chain process and supplier trust to distribute malware or backdoors. They found that the level of security across software development environments remains low, and significantly, every company evaluated had vulnerabilities and misconfigurations that can expose them to supply chain attacks. Findings were based on a six-month analysis of customer security assessments conducted by Argon's researchers to determine the state of enterprise security and readiness to defend against software supply chain attacks.

"The number of attacks over the past year and the widespread impact of a single attack highlights the massive challenge that application security teams are facing," said Eran Orzel, Senior Director of Argon Customer Success and Sales. "Unfortunately, most teams lack the resources, budget, and knowledge to deal with supply chain attacks. Add to that the fact that to address this attack vector AppSec teams need cooperation from development and DevOps teams, and you can understand why this is a tough challenge to overcome."

The Argon study identified three primary areas of risk that companies should understand and address to improve software supply chain security:

1. Vulnerable Packages Usage: Open source code is part of almost all commercial software. Many of the open source packages in use have existing vulnerabilities, and the process of upgrading to a more secure version requires effort from development and DevOps teams. It is not surprising that this is one of the fastest-growing methods of carrying out supply chain attacks. There are two common attacks that leverage vulnerable packages:

2. Compromised Pipeline Tools: Attackers can take advantage of privileged access, misconfigurations, and vulnerabilities in the CI/CD pipeline infrastructure (e.g., source code management system, build agent, package registries and service dependencies), which provide access to critical IT infrastructure, development processes, source code and applications. A compromised CI/CD pipeline can expose an application's source code, which is the blueprint of the application, the development infrastructure and processes. It enables attackers to change code or inject malicious code during the build process and tamper with the application (e.g., SolarWinds). This type of breach is hard to identify and can cause a lot of damage before it is detected and resolved. Attackers also use compromised package registries to upload compromised artifacts instead of legitimate ones. In addition, there are dozens of external dependencies connected to the pipeline that can be used to access it and launch attacks (e.g., Codecov).

3. Code/Artifact Integrity: One of the main risk areas identified in Argon's research is the upload of bad code to source code repositories, which directly impacts the artifact quality and security posture. Common issues that were found in most customer environments were sensitive data in code (secrets), code quality and security issues, infrastructure as code issues, container image vulnerabilities and misconfigurations. In many cases the number of issues discovered were overwhelming and required dedicated cleanup projects to reduce exposure, such as secret cleaning, standardizing container image and others.

"The software supply chain process is a core component of the modern application development lifecycle. Leaving this wide attack vector open, threatens to severely lower companies' application security posture, potentially exposing sensitive data and creating additional entry points into the application in runtime," said Orzel. "In many cases, there is no visibility for security teams into this process until it is too late, as most companies do not have preventative capabilities within the CI/CD tools and processes."

Protecting the Software Supply Chain

To combat the problem, security teams need to bolster collaboration with DevOps teams and implement automation of security within development processes. Aqua and Argon recommend adopting new security solutions that are designed to secure the software development process against this new wave of sophisticated attacks.

To learn more about securing the software supply chain, download the report here.

About Argon and Aqua's Solution

Argon, an Aqua company, is a pioneer in software supply chain security and enables security and DevOps teams to protect their software supply chain against vulnerabilities, security risks, and supply chain attacks. Argon and Aqua offer the industry's first solution to secure all stages of software build and release. Aqua Security's Cloud Native Application Protection Platform (CNAPP) is the only solution that can protect the full software development lifecycle (SDLC) from code through build to runtime, ensuring the end-to-end integrity of applications.

About Aqua Security

Aqua Security is the largest pure-play cloud native security company, providing customers the freedom to innovate and accelerate their digital transformations. The Aqua Platform provides prevention, detection, and response automation across the entire application lifecycle to secure the supply chain, secure cloud infrastructure and secure running workloads, wherever they are deployed. Aqua customers are among the world's largest enterprises in financial services, software, media, manufacturing and retail, with implementations across a broad range of cloud providers and modern technology stacks spanning containers, serverless functions and cloud VMs. For more information, visit www.aquasec.com or follow us on twitter.com/AquaSecTeam.


These press releases may also interest you

at 03:15
The Explorers Club and Expanding World, are thrilled to announce the fifth edition of The GLEX Summit, known as the 'Davos of Exploration,' set to take place from June 15 to 19 on Porto city and Terceira Island in the Azores, Portugal....

at 03:05
Attentive, the AI marketing platform for leading brands, has seen 128% revenue growth in the UK over the last year and has doubled the size of its UK team. The company's momentum underscores the market's continued demand for personalised SMS...

at 03:01
ComplyAdvantage, a leader in financial crime intelligence, today announced its acquisition of Golden (Golden Recursion Inc). Golden is a San Francisco-based innovator automating the construction of one of the world's largest knowledge...

at 03:00
Guidewire launched its first-ever DEVSummit, a two-day event designed to unite, educate, and energize the global Guidewire development community. At DEVSummit 2024, attendees will hear mainstage keynote presentations from Guidewire industry and...

at 03:00
What is new in JobPts - Culture & Recognition? We're committed to providing organizations with the most engaging and secure recognition programs available. These new...

at 03:00
GameChange Solar, a leading global supplier of solar tracking solutions for ground-mounted PV plants, has been selected to supply its Genius Trackertm solar trackers for four new solar projects totalling over 500 megawatts (MW) in Southern Africa....



News published on and distributed by: