101010.pl is one of the many independent Mastodon servers you can use to participate in the fediverse.
101010.pl czyli najstarszy polski serwer Mastodon. Posiadamy wpisy do 2048 znaków.

Server stats:

526
active users

#supplychainsecurity

3 posts2 participants0 posts today

Yikes, just stumbled upon some news about new Go modules floating around GitHub that can seriously wreck Linux systems!

So, here’s the scoop: Three particularly nasty Go modules have been spotted. When executed, they're designed to completely trash the system. How? Basically, they use obfuscated code to fetch a payload, and *that* payload proceeds to overwrite `/dev/sda` (your primary hard drive!) with zeros. Poof! Your data is gone. Keep an eye out for these repos: `github[.]com/truthfulpharm/prototransform`, `github[.]com/blankloggia/go-mcp`, and `github[.]com/steelpoor/tlsproxy`.

The really scary part? This is a stark reminder of how supply-chain attacks can turn even code you *think* you trust into a major threat.

And honestly, this isn't an isolated incident. Think about those malicious npm packages caught stealing crypto keys, or PyPI packages abusing Gmail for data exfiltration. Unfortunately, the list goes on.

What steps can you take?
* **Always** double-check package authenticity. Look into the publisher's history and verify GitHub links.
* Make it a habit to regularly review your dependencies. What are you *really* pulling into your project?
* Implement strict access controls, especially for private keys. Don't make it easy for attackers.
* Keep tabs on unusual outbound network connections, *particularly* SMTP traffic.
* Don't just blindly trust a package because it's been around for a while. Age isn't always a guarantee of safety.

Speaking as a pentester, these supply-chain attacks are genuinely tricky and folks often underestimate the danger. Sure, automated scans can catch some things, but nothing beats staying vigilant and truly understanding the risks involved. I see it all the time – clients sometimes get a false sense of security just because something is "open source."

Have you encountered anything similar? What tools or strategies are you using to lock down your supply chain? Drop your thoughts below!

⚠️ Threat alert: AI-generated code is overwhelming software supply chains 🤯📦

Three vendors — Endor Labs, Lineaje, and Cycode — are responding with agentic AI tools that move AppSec from detection to autonomous action.

🧠 New capabilities include:
🔹 Reviewing and remediating pull requests with security context
🔹 Explaining vulnerabilities in plain English
🔹 Automatically fixing risks in containers and source code
🔹 Monitoring CI/CD memory for secrets theft
🔹 Mapping risk across entire dev pipelines

💡 What leaders need to consider:
• AI agents must be trained, governed, and secured — like any supply chain actor
• Tools should integrate at the code level, not just report level
• Runtime guardrails, policy engines, and visibility are non-negotiable

We're past “SBOMs only” — software supply chain security is now a full-stack discipline, and agentic AI is driving that shift.

#CyberSecurity #SupplyChainSecurity #AI #DevSecOps #AgenticAI #AppSec #CICDSecurity

techtarget.com/searchitoperati

TechTarget · Software supply chain security AI agents take actionBy Beth Pariseau

With this “trusted publishing” uploading packages from GitHub to PyPI really became easy… Just enter project details and workflow filename and poof it works. No API key management any more! PyPI even links all binaries to the commits and even verifies the project URLs. Together with setuptools-scm, new releases are just created by tagging them.

It leaves a sour feeling that this is all proprietary though… You can't configure it for your own CI/CD platform for example.

#python#pypi#github

Abandoned S3 Buckets are a goldmine for hackers!

Last week, we shared new research revealing the alarming risks of abandoned S3 buckets. Now, cybersecurity experts @sherridavidoff and @MDurrin share more details on this new threat and provide advice on how to reduce your risk from this attack tactic that can expose you to supply chain compromises and remote code execution attacks.

Read our latest blog to learn how to protect your organization: lmgsecurity.com/abandoned-s3-b

LMG SecurityAbandoned S3 Buckets: A Goldmine for Hackers | LMG SecurityNew research revealed a chilling reality: abandoned S3 buckets are a new attack vector. Learn more about these attacks & how to reduce your organization's risk.

Remember 1969? Landing on the Moon, Woodstock, the Birth of the Internet—So Many Hopes and Dreams… And ‘Come Together’ by The Beatles Playing in the Background.

Well, we are talking about the internet and Supply Chain Security here 😅

Here we go:

From Trust to Zero Trust: How the Internet’s Original Vision Became a Global Security Risk

The #internet was built on #trust. The first message sent over ARPANET in 1969 linked #UCLA and #Stanford with the idea of open collaboration, a network designed to connect—not defend. That trust-based foundation worked when networks were small and closed. Today, it has become a critical vulnerability.

Supply chains are no longer just about moving goods—they are digital, global, and deeply embedded in every part of modern life. From the #software updates we install to the #infrastructure that keeps our world running, trust is now the attack surface. And the reality is simple: when trust is exploited, society pays the price.

At #ZeroTrustWorld2025 - aka #ztw25 organized by ThreatLocker - Sean Martin and I were on location to explore this shift. Bradford Bleier delivered a wake-up call on how supply chains have become a #cybersecurity battlegrounds, why trust relationships are the weakest link, and why #ZeroTrust isn’t just an #infsecurity framework—it’s a necessity for the world we live in.

🚨 When a pipeline attack disrupts fuel supply, a ransomware hit leaves grocery shelves empty, or a compromised vendor shuts down hospitals, this isn’t just a cybersecurity issue. It’s a societal issue.

🔍 In my latest article for ITSPmagazine Podcasts' Coverage, I break down how we got here, why trust-based #networks no longer work, and what this means for the future of society, technology, and security.

📖 READ IT HERE: itspmagazine.com/event-coverag

🎤 Event Coverage Page: itspmagazine.com/zero-trust-wo

📍 On Location Coverage: itspmagazine.com/technology-an

📩 Subscribe to Musing on Society & Technology: linkedin.com/newsletters/70798

What do you think—can trust still exist in a hyperconnected world? Or is Zero Trust the only way forward?

David Coovert

ITSPmagazine Podcast NetworkFrom Trust to Zero Trust: How a Hyperconnected World Turned Supply Chains into a Global Security Risk
 | Zero Trust World 2025 | On Location with Sean and Marco — ITSPmagazine Podcast Network | Broadcasting Ideas. Connecting Minds.™This piece is inspired by the presentation, Perspectives on Cyber Supply Chain , delivered by Bradford Bleier during ThreatLocker ’s Zero Trust World 2025 . Bleier, a Cybersecurity Compliance Manager at ThreatLocker, provided a deep dive into the complexities of the wild west of the supply

We are happy to announce that OpenForum Europe is an Ecosystem Partner of the new GitHub Secure Open Source Fund!

We are proud to help improve open source security and to collaborate with other industry leaders to make an impact. Open source security is crucial and we are committed to creating a safer ecosystem for everyone.

👉 Read the full announcement:
lnkd.in/eqsARhhu

#GitHub #GitHubSecure #SupplyChainSecurity #CyberSecurity
#opensource

📣 We are excited to announce that OpenSSF is an Ecosystem Partner of the new GitHub Secure Open Source Fund. 🎉

💪 We are proud to help improve open source security and to collaborate with other industry leaders to make an impact. Open source security is crucial and we are committed to creating a safer ecosystem for everyone.

Read the blog: github.blog/news-insights/comp

The GitHub Blog · Announcing GitHub Secure Open Source Fund: Help secure the open source ecosystem for everyoneApplications for the new GitHub Secure Open Source Fund are now open! Applications will be reviewed on a rolling basis until they close on January 7 at 11:59 pm PT. Programming and funding will begin in early 2025.