Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Blog Tenable

S'abonner

Cybersecurity Snapshot: CISA and NSA Dive into CI/CD Security, While MITRE Ranks Top Software Weaknesses

CISA and NSA Dive into CI:CD Security While MITRE Ranks Top Software Weaknesses

Learn about the guidance from the U.S. government for defending CI/CD pipelines. Plus, check out the 25 most dangerous software weaknesses. Also, what developers like about AI tools – and what they don’t. And much more!

Dive into six things that are top of mind for the week ending July 14.

1 – CISA and NSA issue CI/CD defense guidance

Looking for recommendations and best practices to improve the security of your continuous integration / continuous delivery (CI/CD) pipelines? Check out the joint guidance from the U.S. Cybersecurity and Infrastructure Security Agency (CISA) and the National Security Agency (NSA)

The 23-page guide, titled “Defending Continuous Integration/Continuous Delivery (CI/CD) Environments,” is aimed at DevSecOps teams tasked with quickly developing and releasing code into production.

“MCAs (malicious cyber actors) can multiply impacts severalfold by exploiting the source of software deployed to multiple operational environments,” the guide reads. “By exploiting a CI/CD environment, MCAs can gain an entryway into corporate networks and access sensitive data and services.”

The guide lists risks against CI/CD pipelines, describes the attack surface, outlines threat scenarios and details active hardening options for areas including authentication and access; development environment; and the development process.

CISA and NSA issue CICD defense guidance

(Source: CISA/NSA)

For more information about CI/CD and supply chain security:

2 – MITRE ranks nastiest software weaknesses

MITRE’s annual list of the most dangerous software weaknesses is out. Here’s what’s new in the “2023 Common Weakness Enumeration (CWE) Top 25 Most Dangerous Software Weaknesses” rankings.

  • These are the top five:
    • Out-of-bounds Write
      CWE-787 
    • Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
      CWE-79
    • Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
      CWE-89
    • Use After Free
      CWE-416
    • Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
      CWE-78
  • There are two new entries:
    • CWE-269: Improper Privilege Management from #29 to #22
    • CWE-863: Incorrect Authorization from #28 to #24
  • This weakness is no longer on the list:
    • CWE-611: Improper Restriction of XML External Entity Reference

The rankings are calculated by analyzing public vulnerability data in the National Vulnerability Database for root cause mappings to CWE weaknesses for the previous two calendar years.

“These weaknesses lead to serious vulnerabilities in software. An attacker can often exploit these vulnerabilities to take control of an affected system, steal data, or prevent applications from working,” reads a MITRE statement.

To get more details, check out: 

VIDEOS

What is CWE, why is it important, and how can it help me? (CWE & CAPEC Programs)

What is Common Weakness Enumeration (CWE)? (Debricked)

3 – Banks go bonkers for cloud computing

Financial services organizations have jumped into the cloud computing waters with both feet.

That’s a key takeaway from the Cloud Security Alliance’s “State of Financial Services in Cloud” report, which is based on interviews with dozens of CISOs, chief risk officers and other leaders in charge of cloud architecture and data governance at financial services organizations.

“No longer is the question as to whether cloud will be adopted but more about the execution of ‘how.’ How to adopt cloud-native security, how to apply zero trust, how to educate all relevant stakeholders from staff to regulators to cloud partners?,” reads the report.

Here are some of the main findings:

  • 98% of respondents said their organization is using some form of cloud computing, up from 91% in 2020
  • The percentage of organizations using the cloud for most of their business critical workloads spiked to 32% from 17% in 2020
  • 84% of respondents said they currently have regulated data within their cloud architecture, up from 73%
  • Zero trust ranked as the top topic of interest for respondents (72%)

Which of the following topics are you most interested in regarding the financial services industry?

Banks go bonkers for cloud computing

(Source: Cloud Security Alliance’s “State of Financial Services in Cloud” report, June 2023)

When asked to identify their main obstacles for deploying more sensitive cloud workloads, respondents ranked data privacy rules at the top, followed by compliance requirements and technical security control gaps.

“The predominant concerns mostly stem from meeting a very diverse set of regulatory requirements, resiliency to maintain the integrity and availability of financial systems to be accessible to the proper individuals, assurance those security controls can be demonstrated by third-party partners and the ability for staff to properly configure access controls,” the study reads.

To get more details:

For more information about cloud adoption and cloud security in the financial services industry:

4 – Developers dip their toes gingerly into AI tool use

Software developers are enthusiastic about the potential of AI development tools, but they’re treading carefully mostly due to concerns about these products’ current accuracy and precision.

That’s according to a survey conducted by Stack Overflow, the popular question-and-answer website for developers. Around 89,100 developers from 185 countries participated in the poll.

“It’s early days in the hype cycle for these newer AI technologies. We expect that a little more time may need to pass before we see developers using more AI tools more broadly,” Erin Yepis, Senior Analyst of Market Research and Insights at Stack Overflow, wrote in a blog.

Key findings include:

  • 44% of respondents use AI tools in their development process now and another 26% plan to start using them soon
  • Usage is concentrated on only two AI tools – ChatGPT (83%) and GitHub Copilot (56%)
  • Increased productivity ranked as respondents’ top benefit (32.8%), followed by accelerated learning and greater efficiency 
  • Trust is an issue, with barely 3% of respondents saying they “highly trust” AI tools’ accuracy

Developers dip their toes gingerly into AI tool use

To get more details, check out:

5 – White House outlines cybersecurity investment priorities

Defend critical infrastructure. Disrupt and dismantle threat actors. Invest in a resilient future. Those are three of the cybersecurity investment areas that U.S. government departments and agencies should prioritize for fiscal year 2025. 

So said the Office of Management and Budget in a letter sent on behalf of the White House to the heads of executive branch departments and agencies. Here are more details about these U.S. government cybersecurity priorities.

  • To defend critical infrastructure, agencies should, among other things, make progress in zero trust deployments, and modernize systems that are approaching their end of life
  • With regards to dismantling and disrupting threat actors, a special emphasis should be put on combating ransomware in a way that’s sustained, coordinated and targeted
  • In terms of investing in a resilient future, the letter stresses the importance of strengthening the cyber workforce and of preparing for future quantum computing

To get more details, read the letter and for more information about U.S. government cybersecurity efforts and priorities check out the National Cybersecurity Strategy, the Executive Order 14028, Improving the Nation’s Cybersecurity, the Zero Trust Maturity Model and the OMB Memorandum M-22-18, Enhancing the Security of the Software Supply Chain.

6 – What’s on CISA’s plate? Here’s a peek

And speaking of what’s cooking in terms of government cybersecurity efforts, leaders from CISA subcommittees met recently to discuss their ongoing work. Here’s a glimpse at some of the agency’s current priorities and their status.

A peek at CISA agenda
  • The “Transforming the Cyber Workforce” subcommittee is trying to gain insights into the future of work and on hybrid-workforce management.
  • At the “Turning the Corner on Cyber Hygiene” subcommittee, the focus is on ensuring that vendors build tech products that are secure by default and by design.
  • The “Building Resilience and Reducing Systemic Risk to Critical Infrastructure” subcommittee is centered on collaboration with the 16 critical infrastructure sectors.

Other subcommittees organized under CISA’s Cybersecurity Advisory Committee (CSAC) include the Technical Advisory Council, National Cybersecurity Alert System, and Corporate Cyber Responsibility.

To get more details, check out CISA’s readout from the latest quarterly meeting, the CSAC meeting agendas and CSAC’s main page

Articles connexes

Des actualités décisives sur la cyber-sécurité

Saisissez votre adresse e-mail et ne manquez plus aucune alerte ni aucun conseil en matière de sécurité de la part de nos experts Tenable.

Tenable Vulnerability Management

Bénéficiez d'un accès complet à une plateforme cloud moderne de gestion des vulnérabilités qui vous permet de visualiser l'ensemble de vos assets et d'en assurer le suivi avec une précision inégalée.

Les essais de Tenable Vulnerability Management créés partout (excepté aux Émirats arabes unis) incluent Tenable Lumin et Tenable Web App Scanning.

Tenable Vulnerability Management

Bénéficiez d'un accès complet à une plateforme de gestion des vulnérabilités moderne hébergée dans le cloud qui vous permet de consulter l'ensemble de vos assets et d'en assurer le suivi, tout en bénéficiant d'une précision inégalée. Souscrivez votre abonnement annuel dès aujourd'hui.

100 assets

Sélectionnez votre option d'abonnement :

Acheter maintenant

Tenable Vulnerability Management

Bénéficiez d'un accès complet à une plateforme cloud moderne de gestion des vulnérabilités qui vous permet de visualiser l'ensemble de vos assets et d'en assurer le suivi avec une précision inégalée.

Les essais de Tenable Vulnerability Management créés partout (excepté aux Émirats arabes unis) incluent Tenable Lumin et Tenable Web App Scanning.

Tenable Vulnerability Management

Bénéficiez d'un accès complet à une plateforme de gestion des vulnérabilités moderne hébergée dans le cloud qui vous permet de consulter l'ensemble de vos assets et d'en assurer le suivi, tout en bénéficiant d'une précision inégalée. Souscrivez votre abonnement annuel dès aujourd'hui.

100 assets

Sélectionnez votre option d'abonnement :

Acheter maintenant

Tenable Vulnerability Management

Bénéficiez d'un accès complet à une plateforme cloud moderne de gestion des vulnérabilités qui vous permet de visualiser l'ensemble de vos assets et d'en assurer le suivi avec une précision inégalée.

Les essais de Tenable Vulnerability Management créés partout (excepté aux Émirats arabes unis) incluent Tenable Lumin et Tenable Web App Scanning.

Tenable Vulnerability Management

Bénéficiez d'un accès complet à une plateforme de gestion des vulnérabilités moderne hébergée dans le cloud qui vous permet de consulter l'ensemble de vos assets et d'en assurer le suivi, tout en bénéficiant d'une précision inégalée. Souscrivez votre abonnement annuel dès aujourd'hui.

100 assets

Sélectionnez votre option d'abonnement :

Acheter maintenant

Essayer Tenable Web App Scanning

Profitez d'un accès complet à notre dernière offre de scan des applications web conçue pour les applications modernes dans la plateforme de gestion des expositionsTenable One. Scannez l'ensemble de votre portefeuille en toute sécurité et avec une grande précision, sans effort manuel important ni interruption des applications web stratégiques. Abonnez-vous dès maintenant.

Votre essai de Tenable Web App Scanning inclut également Tenable Vulnerability Management et Tenable Lumin.

Acheter Tenable Web App Scanning

Bénéficiez d'un accès complet à une plateforme de gestion des vulnérabilités moderne hébergée dans le cloud qui vous permet de consulter l'ensemble de vos assets et d'en assurer le suivi, tout en bénéficiant d'une précision inégalée. Souscrivez votre abonnement annuel dès aujourd'hui.

5 FQDN

3 578,00 $

Acheter maintenant

Essayer Tenable Lumin

Visualisez et explorez votre gestion de l'exposition, suivez la réduction des risques au fil du temps et comparez-la à celle des autres entreprises avec Tenable Lumin.

Votre essai de Tenable Lumin inclut également Tenable Vulnerability Management et Tenable Web App Scanning.

Acheter Tenable Lumin

Contactez un commercial pour découvrir comment Lumin peut vous permettre d'obtenir des informations exploitables sur l'ensemble de votre entreprise et de gérer votre cyber-risque.

Essayer gratuitement Tenable Nessus Professional

GRATUIT PENDANT 7 JOURS

Tenable Nessus est aujourd'hui le scanner de vulnérabilités le plus complet du marché.

NOUVEAU - Tenable Nessus Expert
Maintenant disponible

Nessus Expert offre encore plus fonctionnalités, comme les scans de surface d'attaque externe, et la possibilité d'ajouter des domaines et de scanner l'infrastructure cloud. Cliquez ici pour essayer Nessus Expert.

Remplissez le formulaire ci-dessous pour profiter d'un essai de Nessus Pro.

Acheter Tenable Nessus Professional

Tenable Nessus est aujourd'hui le scanner le plus complet du marché. Tenable Nessus Professional vous permet d'automatiser le processus de scan des vulnérabilités, d'écourter les cycles de mise en conformité et de mieux tirer parti de votre équipe informatique.

Achetez une licence pluriannuelle et faites des économies. Ajoutez l'assistance avancée pour bénéficier de l'accès 24 h/24 et 7 j/7 à une assistance par téléphone, via la communauté et via le chat.

Sélectionnez votre licence

Achetez une licence pluriannuelle et faites des économies.

Ajoutez une assistance et une formation

Essayer gratuitement Tenable Nessus Expert

GRATUIT PENDANT 7 JOURS

Conçu pour la surface d'attaque moderne, Nessus Expert vous permet de bénéficier d'une meilleure visibilité et de protéger votre entreprise des vulnérabilités issues de l'IT, comme du cloud.

Vous avez déjà Nessus Professional de Tenable ?
Passez à Nessus Expert gratuitement pendant 7 jours.

Acheter Tenable Nessus Expert

Conçu pour la surface d'attaque moderne, Nessus Expert vous permet de bénéficier d'une meilleure visibilité et de protéger votre entreprise des vulnérabilités issues de l'IT, comme du cloud.

Sélectionnez votre licence

Achetez une licence pluriannuelle pour économiser davantage.

Ajoutez une assistance et une formation