Do software vendors care as much about security as you do?

Published Sep 11, 2023
by Matias Madou, Ph.D.
cASE sTUDY

Do software vendors care as much about security as you do?

Published Sep 11, 2023
by Matias Madou, Ph.D.
View Resource
View Resource

A version of this article appeared in Security Magazine. It has been updated and syndicated here.

For security professionals, there is something special about December 13. Is it the day we finally eradicated SQL injection, forever? Of course not. Perhaps it’s “International Security Worker Appreciation Day”? Also no. It is the day that FireEye and Mandiant released their shocking report about a previously unknown global intrusion campaign that would become known as SolarWinds. The report detailed an ongoing and almost unbelievable attack where malicious code was hidden deep inside the software updates of SolarWind’s popular Orion management software.

Over 18,000 SolarWinds customers had already downloaded the corrupted update. Many of them did it automatically, just like they did for hundreds of other software updates within their organizations and networks. The attackers were highly selective in what they chose to attack once given access through the SolarWinds breach. Many major corporations, as well as government agencies, had their data stolen and their networks compromised. It was one of the largest and likely the most costly breach of all time, especially since in the case of government agencies, the full extent of the damage has never been publicly shared.

And it all happened because people trusted the vendors within their software supply chain without properly verifying or vetting their activities.

The massive shift to supply chain security

Once the alarm was raised, companies, organizations and government agencies were quick to respond. The SolarWinds breach was stopped of course, but the attack also exposed the dangers of an unregulated and unmonitored software supply chain. While the SolarWinds incident was quickly resolved once discovered, the implications regarding how the supply chain was used as an attack vector are still ongoing. If nothing else good came of the attack, it at least put the spotlight on a critical yet overlooked aspect of cybersecurity.

One of the most high-profile responses to the SolarWinds attack was President Biden's Executive Order on Improving the Nation's Cybersecurity. The order is one of the most comprehensive cybersecurity directives ever issued in the United States. It demands better cybersecurity at agencies and for those who do business with the government, advocates advanced protections like zero-trust networking, and stresses the need for software supply chain security.

While the EO is specific to the government, other groups have also started to emphasize the importance of supply chain security to prevent another SolarWinds-style attack. For example, Palo Alto recently released its Unit 42 Cloud Threat Report entitled “Secure the Software Supply Chain to Secure the Cloud.” The report states that no cloud deployment is totally safe without software supply chain security. And the Cloud Native Computing Foundation agrees, releasing a white paper detailing critical software supply chain best practices that must be followed in the wake of SolarWinds.

It’s safe to say that the past couple of years have been transformational for cybersecurity standards, and while not mandatory, it should be a goal for all organizations to follow suit, and scrutinize vendor security practices as though they are part of their own internal security program. Initiatives like CISA's new Strategic Plan provides further evidence that approaching security as a shared responsibility is forming part of a new standard for all software creators, especially those involved in critical infrastructure or the software supply chain.

What can organizations do to improve their software supply chains?

The situation has many vendors rightly asking what they can do in order to protect their own supply chains. What can an organization do to ensure that its vendors care as much about cybersecurity as they do? 

The EO specifically outlines the impact of software developers, and the need for them to have verified security skills and awareness, which is an area that tends to be forgotten in an industry that is tools-obsessed, rather than a focus on people-led defense through key security skills.

It's become apparent that any comprehensive approach to cybersecurity these days must absolutely include a detailed third-party risk assessment, covering the technical security controls in place and an assessment of how partners view governance, risk, and compliance within their own organizations. 

All third-party assessments should include assurances and detailed plans about how those in your software supply chain plan to release secure program updates with verified certificate signatures, and how they will help to manage the identities of all of their software and devices. It should also demonstrate a clear path for cryptographic upgrades and updates for their products.

And now that developers are finally being seen as a critical component of software supply chain security, any assessment should also include a report detailing how they encourage secure coding and continuous improvement within their development community, and ideally, benchmarking of their skills and current training. We know that emphasis on developer upskilling is improving, but 48% of developers have admitted to knowingly shipping vulnerable code.

Factors such as time constraints, and the reality that security simply isn’t a top priority (nor a measure of success) in their world, contribute to an environment where code-level vulnerabilities are not addressed as early as they should be. If we’re to stop them from infecting the software supply chain, every organization needs to commit to a more developer-friendly security program. 

Next steps?

Risk assessments are critical because, if you use software from a vendor that has security problems, you will inherit them into your ecosystem and bear the consequences. However, organizations should also realize that it’s possible that their vendors might actually be more secure, and may even be better at supporting their developer communities. 

You can use a third-party risk assessment as a secondary way of evaluating your own security. If a vendor is handling some aspect of security better than you are internally, you can adopt their methods to improve your own organization.

Finally, the next big step in really improving the software supply chain is to implement secure coding certifications for developers. Having a good plan in place is the first step, but verification that it’s actually being followed and helping to produce secure code is also a necessity. 

Until we reach a point where developer enablement in secure coding is the norm, we’ll always be behind in closing windows of opportunity before threat actors can peer in. However, it's never too late to make a positive impact with the right support. See how your developers can hone relevant, high-impact security skills with the power of agile learning now.

View Resource
View Resource

Author

Matias Madou, Ph.D.

Matias is a researcher and developer with more than 15 years of hands-on software security experience. He has developed solutions for companies such as Fortify Software and his own company Sensei Security. Over his career, Matias has led multiple application security research projects which have led to commercial products and boasts over 10 patents under his belt. When he is away from his desk, Matias has served as an instructor for advanced application security training courses and regularly speaks at global conferences including RSA Conference, Black Hat, DefCon, BSIMM, OWASP AppSec and BruCon.

Matias holds a Ph.D. in Computer Engineering from Ghent University, where he studied application security through program obfuscation to hide the inner workings of an application.

Want more?

Dive into onto our latest secure coding insights on the blog.

Our extensive resource library aims to empower the human approach to secure coding upskilling.

View Blog
Want more?

Get the latest research on developer-driven security

Our extensive resource library is full of helpful resources from whitepapers to webinars to get you started with developer-driven secure coding. Explore it now.

Resource Hub

Do software vendors care as much about security as you do?

Published Sep 11, 2023
By Matias Madou, Ph.D.

A version of this article appeared in Security Magazine. It has been updated and syndicated here.

For security professionals, there is something special about December 13. Is it the day we finally eradicated SQL injection, forever? Of course not. Perhaps it’s “International Security Worker Appreciation Day”? Also no. It is the day that FireEye and Mandiant released their shocking report about a previously unknown global intrusion campaign that would become known as SolarWinds. The report detailed an ongoing and almost unbelievable attack where malicious code was hidden deep inside the software updates of SolarWind’s popular Orion management software.

Over 18,000 SolarWinds customers had already downloaded the corrupted update. Many of them did it automatically, just like they did for hundreds of other software updates within their organizations and networks. The attackers were highly selective in what they chose to attack once given access through the SolarWinds breach. Many major corporations, as well as government agencies, had their data stolen and their networks compromised. It was one of the largest and likely the most costly breach of all time, especially since in the case of government agencies, the full extent of the damage has never been publicly shared.

And it all happened because people trusted the vendors within their software supply chain without properly verifying or vetting their activities.

The massive shift to supply chain security

Once the alarm was raised, companies, organizations and government agencies were quick to respond. The SolarWinds breach was stopped of course, but the attack also exposed the dangers of an unregulated and unmonitored software supply chain. While the SolarWinds incident was quickly resolved once discovered, the implications regarding how the supply chain was used as an attack vector are still ongoing. If nothing else good came of the attack, it at least put the spotlight on a critical yet overlooked aspect of cybersecurity.

One of the most high-profile responses to the SolarWinds attack was President Biden's Executive Order on Improving the Nation's Cybersecurity. The order is one of the most comprehensive cybersecurity directives ever issued in the United States. It demands better cybersecurity at agencies and for those who do business with the government, advocates advanced protections like zero-trust networking, and stresses the need for software supply chain security.

While the EO is specific to the government, other groups have also started to emphasize the importance of supply chain security to prevent another SolarWinds-style attack. For example, Palo Alto recently released its Unit 42 Cloud Threat Report entitled “Secure the Software Supply Chain to Secure the Cloud.” The report states that no cloud deployment is totally safe without software supply chain security. And the Cloud Native Computing Foundation agrees, releasing a white paper detailing critical software supply chain best practices that must be followed in the wake of SolarWinds.

It’s safe to say that the past couple of years have been transformational for cybersecurity standards, and while not mandatory, it should be a goal for all organizations to follow suit, and scrutinize vendor security practices as though they are part of their own internal security program. Initiatives like CISA's new Strategic Plan provides further evidence that approaching security as a shared responsibility is forming part of a new standard for all software creators, especially those involved in critical infrastructure or the software supply chain.

What can organizations do to improve their software supply chains?

The situation has many vendors rightly asking what they can do in order to protect their own supply chains. What can an organization do to ensure that its vendors care as much about cybersecurity as they do? 

The EO specifically outlines the impact of software developers, and the need for them to have verified security skills and awareness, which is an area that tends to be forgotten in an industry that is tools-obsessed, rather than a focus on people-led defense through key security skills.

It's become apparent that any comprehensive approach to cybersecurity these days must absolutely include a detailed third-party risk assessment, covering the technical security controls in place and an assessment of how partners view governance, risk, and compliance within their own organizations. 

All third-party assessments should include assurances and detailed plans about how those in your software supply chain plan to release secure program updates with verified certificate signatures, and how they will help to manage the identities of all of their software and devices. It should also demonstrate a clear path for cryptographic upgrades and updates for their products.

And now that developers are finally being seen as a critical component of software supply chain security, any assessment should also include a report detailing how they encourage secure coding and continuous improvement within their development community, and ideally, benchmarking of their skills and current training. We know that emphasis on developer upskilling is improving, but 48% of developers have admitted to knowingly shipping vulnerable code.

Factors such as time constraints, and the reality that security simply isn’t a top priority (nor a measure of success) in their world, contribute to an environment where code-level vulnerabilities are not addressed as early as they should be. If we’re to stop them from infecting the software supply chain, every organization needs to commit to a more developer-friendly security program. 

Next steps?

Risk assessments are critical because, if you use software from a vendor that has security problems, you will inherit them into your ecosystem and bear the consequences. However, organizations should also realize that it’s possible that their vendors might actually be more secure, and may even be better at supporting their developer communities. 

You can use a third-party risk assessment as a secondary way of evaluating your own security. If a vendor is handling some aspect of security better than you are internally, you can adopt their methods to improve your own organization.

Finally, the next big step in really improving the software supply chain is to implement secure coding certifications for developers. Having a good plan in place is the first step, but verification that it’s actually being followed and helping to produce secure code is also a necessity. 

Until we reach a point where developer enablement in secure coding is the norm, we’ll always be behind in closing windows of opportunity before threat actors can peer in. However, it's never too late to make a positive impact with the right support. See how your developers can hone relevant, high-impact security skills with the power of agile learning now.

We would like your permission to send you information on our products and/or related secure coding topics. We’ll always treat your personal details with the utmost care and will never sell them to other companies for marketing purposes.

Submit
To submit the form, please enable 'Analytics' cookies. Feel free to disable them again once you're done.