Defending Against Recent Software Supply Chain Attacks: Lessons and Strategies

All Posts

In recent years, software supply chain attacks have emerged as a significant cybersecurity threat, targeting the complex networks of relationships between organizations and their suppliers. This article delves into notable recent supply chain attacks, examining how they occurred and discussing strategies for prevention and mitigation. From breaches that compromise sensitive data to attacks that exploit software vulnerabilities, understanding these incidents is crucial for strengthening defenses. We also explore how Scribe Security’s comprehensive solutions can address these threats, ensuring robust protection for organizations.

Recent Software Supply Chain Attacks

SiSense Attack (April 2024)
Attackers breached SiSense, a business intelligence firm, by compromising its GitLab repository, which contained credentials for their Amazon S3 account. This allowed unauthorized access and potential data leakage. CISA intervened, and SiSense had to collaborate with industry experts to mitigate the breach’s impact.

Okta Supply Chain Attack (October 2023)
Threat actors gained access to Okta’s customer support management system by obtaining credentials, allowing them to view sensitive files from recent support cases. The breach was notified late to customers like BeyondTrust, highlighting the risk of delayed response in supply chain vulnerabilities.

JetBrains TeamCity Vulnerability (September/October 2023)
Exploiting a critical authentication bypass vulnerability in JetBrains TeamCity, Russian threat actors (Cozy Bear) gained administrative control over affected servers. This breach enabled them to execute remote code and potentially compromise the supply chains of organizations using TeamCity.

3CX Attack (March 2023)
Attackers inserted a malicious library file into the 3CX desktop apps for Windows and macOS, which downloaded an encrypted payload for Command & Control operations. The breach, attributed to the North Korean Lazarus Group, highlighted risks in software build environments as the malicious apps were signed with valid 3CX certificates.

Applied Materials Partner Breach (February 2023)
A ransomware attack on a major supplier (speculated to be MKS Instruments) of Applied Materials disrupted semiconductor shipments, costing the company approximately $250 million. The breach impacted the supplier’s Vacuum Solutions and Photonics Solutions divisions, delaying order processing and shipping.

MOVEit Campaign (June 2023)
The MOVEit file transfer software was exploited by the Cl0p ransomware group, targeting multiple vulnerabilities for remote code execution. The campaign affected over 342 organizations, including major companies like Norton and EY, demonstrating the extensive reach and damage potential of supply chain attacks.

PyTorch Framework Attack (December 2022)
Attackers compromised the PyTorch machine learning framework’s nightly build packages, injecting malicious code that harvested data from users’ systems. The breach underscored the dangers of relying on third-party repositories and the need for stringent validation of software dependencies.

Fantasy Wiper Attack (December 2022)
This attack involved the distribution of a malicious update to the Kaseya VSA software, which wiped data from systems worldwide. The breach demonstrated how software updates if compromised, can serve as a potent vector for large-scale cyber attacks.

These software supply chain attack examples illustrate the diverse methods and severe consequences of software supply chain attacks, emphasizing the critical need for robust cybersecurity measures and vigilant monitoring of third-party components and services.

Comprehensive Solutions for Preventing Software Supply Chain Attacks

Scribe Security’s platform can help detect and prevent software supply chain attacks, such as those listed, through a combination of automated SBOM (Software Bill of Materials) management, vulnerability scanning, and real-time monitoring of CI/CD pipelines. The platform focuses on integrity checks, provenance tracking, and continuous security validation, ensuring that each software component is authenticated and free of tampering.

Here’s how Scribe Security can help mitigate specific attack scenarios:

1. SiSense Attack (April 2024) – GitLab Repository Breach

In the case of the SiSense attack, where attackers gained unauthorized access to sensitive credentials stored in a compromised GitLab repository, Scribe Security’s platform addresses such vulnerabilities by continuously monitoring repositories for exposed credentials or misconfigurations. Through automated scans and access control monitoring, Scribe detects potential security missteps such as embedded credentials, which can be a prime target for attackers.

Additionally, the platform tracks privilege escalation and unauthorized access attempts, helping to detect and prevent breaches before they can escalate. In the event of a breach, Scribe’s response capabilities enable rapid detection and mitigation, reducing the potential damage caused by unauthorized access to sensitive infrastructure like Amazon S3 accounts.

2. Okta Supply Chain Attack (October 2023) – Compromised Customer Support System

In the Okta attack, where threat actors exploited vulnerabilities in customer support systems to gain access to sensitive customer files, Scribe’s platform helps prevent such breaches through role-based access control (RBAC) and continuous code signing. By ensuring that all third-party integrations (like customer support systems) are continuously vetted, monitored, and access-limited, Scribe minimizes the risk of credentials being compromised.

Scribe Security’s platform also enables comprehensive audit logs and activity tracking to detect unauthorized access or unusual activity, ensuring organizations can respond quickly and notify stakeholders without delay.

3. JetBrains TeamCity Vulnerability (September/October 2023) – Authentication Bypass

The JetBrains TeamCity vulnerability allowed attackers to gain administrative control over affected servers. Scribe Security’s platform focuses on integrity checks and provenance verification, ensuring that critical software infrastructure like CI/CD tools (e.g., TeamCity) remains uncompromised. Scribe’s continuous assurance capabilities validate the integrity of all components in the software build environment, preventing the introduction of unauthorized or malicious code.

By leveraging authentication and access management protocols, Scribe also prevents unauthorized access to development servers, ensuring that only verified personnel can modify or control critical infrastructure.

4. 3CX Attack (March 2023) – Malicious Library in Signed Apps

The 3CX attack, which involved attackers inserting a malicious library file into 3CX desktop apps, underscores the importance of code integrity. Scribe Security’s continuous code signing and provenance checks ensure that every build and software package is authenticated, signed, and free of tampering.

Had 3CX employed such continuous validation tools, they could have detected that their signed applications were compromised during the build process. The platform also prevents the use of compromised certificates by monitoring certificate validity and alerting teams to any anomalies in the signing process.

5. Applied Materials Partner Breach (February 2023) – Ransomware Attack on Supplier

In the case of Applied Materials, where a ransomware attack disrupted the supply chain, Scribe’s platform ensures supply chain resilience through SBOM-based supply chain transparency. By continuously monitoring all third-party suppliers, Scribe enables organizations to understand which components are at risk and take proactive measures to secure their supply chain.

Additionally, Scribe’s vulnerability detection tools identify potential risks across suppliers, flagging any outdated or unpatched software components that may introduce vulnerabilities into the broader supply chain.

6. MOVEit Campaign (June 2023) – Exploited File Transfer Software

The MOVEit file transfer campaign by the Cl0p ransomware group highlighted how vulnerabilities in critical software like file transfer tools can have far-reaching consequences. Scribe’s automated vulnerability scanning continuously checks for such weaknesses in third-party software like MOVEit, enabling organizations to patch vulnerabilities before they are exploited.

Scribe Security also enhances security through dependency management, ensuring that all software dependencies (e.g., file transfer software) are up-to-date and free of known vulnerabilities.

7. PyTorch Framework Attack (December 2022) – Compromised Third-Party Repositories

The PyTorch framework attack showed the risks of relying on third-party repositories. Scribe Security’s platform focuses on ensuring the integrity and provenance of all software components, whether they originate from third-party repositories or internal development environments. By validating the source and security of each component, Scribe prevents malicious code from being injected into nightly builds or development frameworks.

Furthermore, Scribe’s SBOM tracking helps identify the origin of every component, ensuring organizations can quickly identify and mitigate the risks posed by compromised repositories.

8. Fantasy Wiper Attack (December 2022) – Malicious Update Distribution

The Fantasy Wiper Attack, which involved distributing a malicious update via Kaseya VSA software, highlights the danger of compromised software updates. Scribe Security’s continuous monitoring of software updates ensures that any discrepancies in updates are flagged before they are deployed across the network. By verifying the provenance of every update, Scribe ensures that only legitimate and secure updates are pushed to production.

Moreover, Scribe’s rollback capabilities allow organizations to quickly revert to safe versions of software in case a malicious update is detected, minimizing downtime and disruption.

Conclusion: Protecting the Software Supply Chain with Scribe Security

Scribe Security’s platform offers a multi-layered approach to securing the software supply chain. Through continuous SBOM management, vulnerability scanning, real-time monitoring, and integrity checks, the platform helps organizations detect and prevent supply chain attacks like those faced by SiSense, Okta, 3CX, and others.

By integrating security into every stage of the development lifecycle and continuously monitoring the software supply chain, Scribe Security ensures that organizations can prevent malicious actors from exploiting vulnerabilities, maintain compliance, and mitigate the risks associated with third-party components.

This content is brought to you by Scribe Security, a leading end-to-end software supply chain security solution provider – delivering state-of-the-art security to code artifacts and code development and delivery processes throughout the software supply chains. Learn more.