AI models and software supply chains in sight

B2B Cyber ​​Security ShortNews

Share post

One area that requires particular caution is the development of AI/ML models. We are seeing an increasing threat of malicious code at this critical point, allowing threat actors to find new ways to break into companies and software supply chains and steal data.

While AI/ML has been an integral part of many software deliveries for many years, the rise of Large Language Models (LLMs) has made it much easier to embed AI/ML into many applications. Developers are expected to deploy AI/ML models along with software updates and new implementations, but often do not have the resources to build security measures into their processes from the start. It can be observed that developers turn to open source offerings to streamline their workflows, but often do not check the code they use for vulnerabilities. Once malicious code is deployed in AI/ML models, it can be used as a weapon by cybercriminals to move within the organization's networks.

Software supply chain security

The importance of the software supply chain will continue to increase and at the same time the threat situation will also increase in complexity and intensity. Companies must expand their security structures accordingly and adapt them to the new challenges. The support of a legal framework that enables a safe environment for software development plays a crucial role. In the US, for example, CISA's Open Source Software Security Roadmap has put the market in a strong position to confidently address emerging security threats. Security experts in the industry firmly believe that open source will continue to pose a major threat in the long term.

Software Bill of Materials represent one way to combat these security threats in the software supply chain. Fortunately, SBOMs are becoming increasingly recognized as they enable companies to better respond to supply chain attacks. They enable faster response times when a vulnerability is discovered. Nevertheless, we are likely to see an increase in software supply chain attacks this year as threat actors have more tools at their disposal to carry out and evolve their attacks. At the same time, however, it can be assumed that the willingness to strengthen defense mechanisms in organizations will steadily increase.

More at JFrog.com

 


About JFrog

We set out with Liquid Software in 2008 to transform the way companies manage and release software updates. The world expects software to be updated continuously, securely, unobtrusively and without user intervention. This hyper-connected experience can only be enabled through automation with an end-to-end DevOps platform and a binary-centric focus.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more