S3C2 Summit 2202-09: Industry Secure Suppy Chain Summit

07/28/2023
by   Mindy Tran, et al.
0

Recent years have shown increased cyber attacks targeting less secure elements in the software supply chain and causing fatal damage to businesses and organizations. Past well-known examples of software supply chain attacks are the SolarWinds or log4j incidents that have affected thousands of customers and businesses. The US government and industry are equally interested in enhancing software supply chain security. We conducted six panel discussions with a diverse set of 19 practitioners from industry. We asked them open-ended questions regarding SBOMs, vulnerable dependencies, malicious commits, build and deploy, the Executive Order, and standards compliance. The goal of this summit was to enable open discussions, mutual sharing, and shedding light on common challenges that industry practitioners with practical experience face when securing their software supply chain. This paper summarizes the summit held on September 30, 2022.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
07/31/2023

S3C2 Summit 2023-02: Industry Secure Supply Chain Summit

Recent years have shown increased cyber attacks targeting less secure el...
research
08/13/2023

S3C2 Summit 2023-06: Government Secure Supply Chain Summit

Recent years have shown increased cyber attacks targeting less secure el...
research
05/23/2023

Software supply chain: review of attacks, risk assessment strategies and security controls

The software product is a source of cyber-attacks that target organizati...
research
01/13/2023

An Empirical Study on Software Bill of Materials: Where We Stand and the Road Ahead

The rapid growth of software supply chain attacks has attracted consider...
research
04/26/2023

On the Way to SBOMs: Investigating Design Issues and Solutions in Practice

Software Bill of Materials (SBOM), offers improved transparency and supp...
research
06/28/2022

Building a Secure Software Supply Chain with GNU Guix

The software supply chain is becoming a widespread analogy to designate ...
research
08/09/2023

An Empirical Study on Using Large Language Models to Analyze Software Supply Chain Security Failures

As we increasingly depend on software systems, the consequences of breac...

Please sign up or login with your details

Forgot password? Click here to reset