No Result
View All Result
SUBMIT YOUR ARTICLES
  • Login
Saturday, September 13, 2025
TheAdviserMagazine.com
  • Home
  • Financial Planning
    • Financial Planning
    • Personal Finance
  • Market Research
    • Business
    • Investing
    • Money
    • Economy
    • Markets
    • Stocks
    • Trading
  • 401k Plans
  • College
  • IRS & Taxes
  • Estate Plans
  • Social Security
  • Medicare
  • Legal
  • Home
  • Financial Planning
    • Financial Planning
    • Personal Finance
  • Market Research
    • Business
    • Investing
    • Money
    • Economy
    • Markets
    • Stocks
    • Trading
  • 401k Plans
  • College
  • IRS & Taxes
  • Estate Plans
  • Social Security
  • Medicare
  • Legal
No Result
View All Result
TheAdviserMagazine.com
No Result
View All Result
Home Market Research Market Analysis

School Is In Session, And Attackers Are Grading Your Software Supply Chain Security

by TheAdviserMagazine
1 day ago
in Market Analysis
Reading Time: 6 mins read
A A
School Is In Session, And Attackers Are Grading Your Software Supply Chain Security
Share on FacebookShare on TwitterShare on LInkedIn


Software supply chain attacks continue to be a top external attack vector for attackers to breach enterprises, government agencies, and even personal cryptocurrency wallets. Three recently revealed attacks are a reminder of how attackers probe for any weakness in a supply chain, including smaller entities, to target larger enterprises. Learn from these attacks to strengthen your supply chains or expose yourself to the same.

Salesloft-Salesforce

The Salesloft-Salesforce breach is the most sophisticated and has had the biggest impact. In this attack, threat actors compromised Salesloft’s Drift customers and Salesforce customer accounts. Over 700 companies have been affected.

The software supply chain weakness. The breach originated with attackers accessing the Salesloft GitHub account and code repositories. Attackers then accessed the Drift AWS environment. From AWS, attackers obtained authorization tokens for Drift customers’ technology integrations, including Salesforce, which were in turn used to exfiltrate data from Salesforce customer environments. Separately, attackers utilized other Drift integrations to compromise other enterprises. Forrester’s more comprehensive breakdown is here.
What the attackers did. The attackers accessed sensitive data from numerous accounts, including well-respected cybersecurity vendors such as CyberArk, Proofpoint, Tenable, and Zscaler. The exposed customer-sensitive data included IP addresses, account information, access tokens, customer contact data, and business records such as sales pipeline. The attackers exploited cleartext storage of sensitive information within Salesforce support case notes, which were intended to facilitate customer support but provided critical data for hackers.
The impact. The attack showed that attackers can pivot from one application (Drift) into other integrations such as Salesforce, accessing customer environments and making this a third- and fourth-tier supply chain attack.

Chalk And Debug

“chalk and debug” was named after two of the 18 open-source Node Package Manager (NPM) packages that were compromised on September 8.

The supply chain weakness. The attackers started with a targeted phishing campaign to open-source maintainers of popular NPM packages to steal credentials. The attackers used the stolen credentials to lock out developers from their NPM accounts and publish new versions of the popular packages with malicious code embedded. Josh Junon (NPM account name “qix”), one of the compromised maintainers, posted to social messaging sites that he had been hacked and had reached out to NPM maintainers to assist in rectifying the issue. The malware itself was a browser-based interceptor that captures and alters network traffic and browser app functions by injecting itself into key processes, such as data-fetching functions and wallet interfaces, to manipulate requests and responses. The attackers did a good job of disguising the payment details, redirecting to an attacker-controlled destination. To the user, it appears that the crypto transaction was completed successfully until the user realizes that the crypto did not reach the intended location.
What the attackers did. The attackers went through the trouble to obfuscate the malicious code. In addition, the social engineering aspect of the incident was convincing. The email from “[email protected]” asked the developer to reset their two-factor authentication (2FA) credentials. The link in the email redirected to what appeared to be a legit NPM website. Unknowingly, the developer provided their legitimate credentials to the attacker-owned site and would not realize the compromise until they tried to login back into their NPM account. The researchers at JFrog, a security company, noticed that other maintainers had also been victim to the same phishing campaign and that additional NPM packages were compromised and began notifying maintainers.

The impact. Overall, 2.5 million compromised package versions have been downloaded. Researchers at Arkham, a blockchain analytics platform, were able to trace the crypto transactions in the attackers’ wallet, which, as of this past Thursday morning, was only at $1,048.36. The window between the NPM account compromise, the maintainer realizing that they were impacted, and the online reporting by cybersecurity research teams was short, which helped to mitigate the overall attack. In addition, the attackers compromised multiple packages and maintainers, which was unlikely to go unnoticed. Also, thankfully, the malware required that a crypto transaction be initiated in the user’s browser versus just collecting more information that could have been used to move laterally within an organization for a bigger payday.

GhostAction Campaign

In the “GhostAction” campaign, over 3,325 secrets were stolen across 817 GitHub repositories, affecting 327 users.

The software supply chain weakness. Attackers were able to push what appeared to be an innocuous commit titled “Add GitHub Actions Security workflow” to GitHub repositories both public and private. When the GitHub action was triggered, secrets were exfiltrated and sent to an attacker-controlled domain.
What the attackers did. Attackers did their homework. They reviewed repositories to see what secrets were in use and only exfiltrated the most impactful ones to stay under the radar. How attackers were able to access GitHub user accounts was not disclosed. Possibly, users fell prey to a social engineering campaign, as was the case in the chalk and debug campaign, or perhaps user credentials or tokens were stolen or leaked online. Another possible scenario is that the GitHub user account may not have been using 2FA and was reusing a password or subject to credential stuffing. This is unlikely, however, as GiHub enforces 2FA on GitHub.com for most contributing users.
The impact. A potpourri of secrets was exfiltrated, including Docker Hub credentials, GitHub personal access tokens, AWS access keys, NPM tokens, and database credentials. According to GitGurdian, which initially reported the attack, secrets were being actively exploited. The good news is that no open-source packages appeared to be compromised, but several NPM and PyPI projects were deemed at risk.

Take Action Now To Secure Your Software Supply Chain

These attacks prove that all software utilized by your organization, even software as a service, is a security risk. Maintainers of popular open-source packages, compromised GitHub user accounts, and malicious code in open-source packages are just the latest examples of software supply chain weaknesses. Don’t wait for the next attack. Instead:

Get visibility into your software supply chain. Before you can secure the software supply chain, you first need to have an understanding of what components make up the supply chain. IT asset management and software asset management systems are good places to start understanding your software landscape. This includes all software used in the development process, including tools and plugins such as IDEs, source code management systems, build tools, and CI/CD pipelines. For any software you purchase, demand proof of security best practices, including a software bill of materials (SBOM). Monitor SBOMs to track dependency relationships, license changes, end-of-life libraries, and newly disclosed vulnerabilities.
Select secure third-party dependencies. Only allow approved secure and healthy open-source and third-party components to be used or downloaded by utilizing a software composition analysis (SCA). Automate SCA to run on pull requests, builds, artifact repositories, and in the CI pipeline, and scan both source code and artifacts. In addition, set policies to stay current on libraries but also allow for “simmer” time. For example, wait two weeks from when the latest package is published before upgrading to that version. Utilize a dependency firewall to block or quarantine suspicious packages.
Protect software development pipelines. Apply Zero Trust principles to pipelines with phishing-resistant multifactor authentication, scans for misconfigurations, branch protection that enforces code reviews, encryption for sensitive data, and scans for secrets, and regularly audit repository access permissions. Utilize a secrets manager that provides just-in-time credentials, granular access policies to narrowly scope credentials, and alerts on suspicious activity.
Create an enterprise open source software strategy. Open source software (OSS) is a great accelerator for innovation and can even help with developer hiring and retention, but there are security, operational, and legal considerations. Therefore, ensure that your organization has an OSS strategy. This must include engaging your legal team to identify the OSS licenses that meet your business risk appetite. Create a plan for your development teams to contribute back to the open-source projects, such as running security testing and remediating vulnerabilities. This increases the security posture of the open-source project and gives an early warning to any issues.

Software supply chain breaches can have significant consequences, including the loss of customer trust, harm to brand reputation, legal action, decreased revenue, and increased insurance costs. But these risks are avoidable. Take proactive steps by clearly defining and acting on your responsibilities, insisting on transparency, and integrating security measures throughout every phase of the lifecycle.

Want to dive deeper into securing your software supply chain? Read The Future Of Software Supply Chain Security and schedule a guidance session or inquiry with me.



Source link

Tags: attackersChainGradingSchoolSecuritysessionSoftwareSupply
ShareTweetShare
Previous Post

BlackRock: Plan sponsors say active funds can beat market

Next Post

Market Talk – September 12, 2025

Related Posts

edit post
The Abyss Of The Salesloft-Salesforce Breach May Reach The Challenger Deep

The Abyss Of The Salesloft-Salesforce Breach May Reach The Challenger Deep

by TheAdviserMagazine
September 12, 2025
0

News has been trickling out since August 20 about a security issue in Salesloft’s Drift product, a marketing and sales...

edit post
Rewind And Fast-Forward TV Advertising

Rewind And Fast-Forward TV Advertising

by TheAdviserMagazine
September 12, 2025
0

TV’s stakeholders — consumers, advertisers, and publishers — are out of sync. Consumers love streaming TV but say they don’t...

edit post
Answer Engines Outpace Antitrust Law

Answer Engines Outpace Antitrust Law

by TheAdviserMagazine
September 12, 2025
0

To remedy Google’s monopoly in search, Judge Amit Mehta ruled that Google merely has to share limited search data with...

edit post
Winklevoss twins see bitcoin reaching ,000,000 in 10 years

Winklevoss twins see bitcoin reaching $1,000,000 in 10 years

by TheAdviserMagazine
September 12, 2025
0

Cameron Winklevoss, co-founder and president of Gemini Trust Co., left, and Tyler Winklevoss, co-founder and chief executive officer of Gemini...

edit post
Bitcoin: Path to 0K Hinges on Sustaining Above 4,600 Support

Bitcoin: Path to $120K Hinges on Sustaining Above $114,600 Support

by TheAdviserMagazine
September 12, 2025
0

Bitcoin’s cautious rise reaches $115,000 resistance amid Fed rate cut expectations. Investors await Fed’s rate decision; Powell’s comments may trigger...

edit post
Improve Your CX Prioritization With Forrester’s Updated And Expanded Tools

Improve Your CX Prioritization With Forrester’s Updated And Expanded Tools

by TheAdviserMagazine
September 11, 2025
0

How do you make good decisions? That question is at the heart of many conversations I’ve had with clients about...

Next Post
edit post
Market Talk – September 12, 2025

Market Talk - September 12, 2025

edit post
Can a Criminal Prosecution Delay a Civil Tax Case? – Houston Tax Attorneys

Can a Criminal Prosecution Delay a Civil Tax Case? - Houston Tax Attorneys

  • Trending
  • Comments
  • Latest
edit post
California May Reimplement Mask Mandates

California May Reimplement Mask Mandates

September 5, 2025
edit post
Who Needs a Trust Instead of a Will in North Carolina?

Who Needs a Trust Instead of a Will in North Carolina?

September 1, 2025
edit post
Does a Will Need to Be Notarized in North Carolina?

Does a Will Need to Be Notarized in North Carolina?

September 8, 2025
edit post
Big Dave’s Cheesesteaks CEO grew up in ‘survival mode’ selling newspapers and bean pies—now his chain sells a  cheesesteak every 58 seconds

Big Dave’s Cheesesteaks CEO grew up in ‘survival mode’ selling newspapers and bean pies—now his chain sells a $12 cheesesteak every 58 seconds

August 30, 2025
edit post
‘Quiet luxury’ is coming for the housing market, The Corcoran Group CEO says. It’s not just the Hamptons, Aspen, and Miami anymore

‘Quiet luxury’ is coming for the housing market, The Corcoran Group CEO says. It’s not just the Hamptons, Aspen, and Miami anymore

September 9, 2025
edit post
DACA recipients no longer eligible for Marketplace health insurance and subsidies

DACA recipients no longer eligible for Marketplace health insurance and subsidies

September 11, 2025
edit post
‘The era of Fed independence would be over,’ Cook’s lawyers warn

‘The era of Fed independence would be over,’ Cook’s lawyers warn

0
edit post
Turning parental stress into family strength

Turning parental stress into family strength

0
edit post
Links 9/13/2025 | naked capitalism

Links 9/13/2025 | naked capitalism

0
edit post
Michael Saylor Credits Bitcoin for Strategy’s Outperformance

Michael Saylor Credits Bitcoin for Strategy’s Outperformance

0
edit post
7 Travel-Hacking Moves That Don’t Trigger Card Issuer Crackdowns

7 Travel-Hacking Moves That Don’t Trigger Card Issuer Crackdowns

0
edit post
HP Inc. (HPQ) Downgraded to “In Line” as Analysts See Limited Upside

HP Inc. (HPQ) Downgraded to “In Line” as Analysts See Limited Upside

0
edit post
HP Inc. (HPQ) Downgraded to “In Line” as Analysts See Limited Upside

HP Inc. (HPQ) Downgraded to “In Line” as Analysts See Limited Upside

September 13, 2025
edit post
‘The era of Fed independence would be over,’ Cook’s lawyers warn

‘The era of Fed independence would be over,’ Cook’s lawyers warn

September 13, 2025
edit post
Michael Saylor Credits Bitcoin for Strategy’s Outperformance

Michael Saylor Credits Bitcoin for Strategy’s Outperformance

September 13, 2025
edit post
Robinhood CEO says just like every company became a tech company, every company will become an AI company

Robinhood CEO says just like every company became a tech company, every company will become an AI company

September 13, 2025
edit post
5 Ways To Make K a Year in Passive Income

5 Ways To Make $50K a Year in Passive Income

September 13, 2025
edit post
23 cents of every tax dollar goes to pay interest on U.S. debt

23 cents of every tax dollar goes to pay interest on U.S. debt

September 13, 2025
The Adviser Magazine

The first and only national digital and print magazine that connects individuals, families, and businesses to Fee-Only financial advisers, accountants, attorneys and college guidance counselors.

CATEGORIES

  • 401k Plans
  • Business
  • College
  • Cryptocurrency
  • Economy
  • Estate Plans
  • Financial Planning
  • Investing
  • IRS & Taxes
  • Legal
  • Market Analysis
  • Markets
  • Medicare
  • Money
  • Personal Finance
  • Social Security
  • Startups
  • Stock Market
  • Trading

LATEST UPDATES

  • HP Inc. (HPQ) Downgraded to “In Line” as Analysts See Limited Upside
  • ‘The era of Fed independence would be over,’ Cook’s lawyers warn
  • Michael Saylor Credits Bitcoin for Strategy’s Outperformance
  • Our Great Privacy Policy
  • Terms of Use, Legal Notices & Disclosures
  • Contact us
  • About Us

© Copyright 2024 All Rights Reserved
See articles for original source and related links to external sites.

Welcome Back!

Login to your account below

Forgotten Password?

Retrieve your password

Please enter your username or email address to reset your password.

Log In
No Result
View All Result
  • Home
  • Financial Planning
    • Financial Planning
    • Personal Finance
  • Market Research
    • Business
    • Investing
    • Money
    • Economy
    • Markets
    • Stocks
    • Trading
  • 401k Plans
  • College
  • IRS & Taxes
  • Estate Plans
  • Social Security
  • Medicare
  • Legal

© Copyright 2024 All Rights Reserved
See articles for original source and related links to external sites.