Blogs about

Legit Security | How to Get the Most From Your Secrets Scanning. Secret scanning is essential for unlocking next-level software supply chain security. Get tips & best practices for optimal secret scanning to secure your code.

How to Get the Most From Your Secrets Scanning

March 25, 2024

How to Get the Most From Your Secrets Scanning. Secret scanning is essential for unlocking next-level software supply chain security. Get tips & best practices for optimal secret scanning to secure your code.

Read More
Legit Security | Microsoft Under Attack by Russian Cyberattackers. Understand how these attackers are operating and what their tactics mean for security strategies.

Microsoft Under Attack by Russian Cyberattackers

March 15, 2024

Microsoft Under Attack by Russian Cyberattackers. Understand how these attackers are operating and what their tactics mean for security strategies.

Read More
The Legit Security research team has found and reported a zero-click attack that allowed attackers to submit malicious code and access secrets.

Azure Devops Zero-Click CI/CD Vulnerability

January 31, 2024

The Legit Security research team has found and reported a zero-click attack that allowed attackers to submit malicious code and access secrets.

Read More
Legit Security | In this blog series, we uncover the challenges of adopting SLSA provenance and discuss methods for overcoming those challenges.

SLSA Provenance Blog Series, Part 4: Implementation Challenges for SLSA Provenance for Enterprises

January 24, 2024

In this blog series, we uncover the challenges of adopting SLSA provenance and discuss methods for overcoming those challenges.

Read More
Learn how vulnerable self-hosted runners can lead to severe software supply chain attacks.

GitHub, PyTorch and More Organizations Found Vulnerable to Self-Hosted Runner Attacks

January 18, 2024

Learn how vulnerable self-hosted runners can lead to severe software supply chain attacks.

Read More
Legit Security | In this blog series, we uncover the challenges of adopting SLSA provenance and discuss methods for overcoming those challenges.

SLSA Provenance Blog Series, Part 3: The Challenges of Adopting SLSA Provenance

December 28, 2023

In this blog series, we uncover the challenges of adopting SLSA provenance and discuss methods for overcoming those challenges.

Read More
Legit Security | Uncovering 'AIJacking': How Attackers Exploit Hugging Face for AI Supply Chain Attacks - A Deep Dive into Vulnerabilities and Risks.

Legit Discovers "AI Jacking" Vulnerability in Popular Hugging Face AI Platform

October 24, 2023

Uncovering 'AIJacking': How Attackers Exploit Hugging Face for AI Supply Chain Attacks - A Deep Dive into Vulnerabilities and Risks.

Read More
Legit Security | Uncover the security concerns in the era of AI and LLMs, delving into code opacity and application embedding risks.

The Risks of Being Blind to AI in Your Own Organization

October 10, 2023

Uncover the security concerns in the era of AI and LLMs, delving into code opacity and application embedding risks.

Read More
Legit Security | Learn how the use of Large Language Models (LLMs) like OpenAI's GPT and Google's Bard can create security risks in your applications.

Emerging Risks with Embedded LLM in Applications

August 02, 2023

Learn how the use of Large Language Models (LLMs) like OpenAI's GPT and Google's Bard can create security risks in your applications.

Read More
Legit Security | This blog shows another case of GitHub Actions environment injection vulnerability in a Google repository.

How We Found Another GitHub Actions Environment Injection Vulnerability in a Google Project

July 03, 2023

This blog shows another case of GitHub Actions environment injection vulnerability in a Google repository.

Read More
Legit Security | On May 20th, PyPI (the official Python Package manager) announced they are temporarily suspending new users and new project registration.

Supply Chain Attacks Overflow: PyPI Suspended New Registrations

May 22, 2023

On May 20th, PyPI (the official Python Package manager) announced they are temporarily suspending new users and new project registration.

Read More
Legit Security | In this blog series, we uncover the details of SLSA provenance which refers to the ability to trust the authenticity of artifacts.

SLSA Provenance Blog Series, Part 2: Deeper Dive Into SLSA Provenance

May 22, 2023

In this blog series, we uncover the details of SLSA provenance which refers to the ability to trust the authenticity of artifacts.

Read More
Legit Security | In this blog series, we uncover the details of SLSA provenance which refers to the ability to trust the authenticity of artifacts.

SLSA Provenance Blog Series, Part 1: What Is Software Attestation

May 09, 2023

In this blog series, we uncover the details of SLSA provenance which refers to the ability to trust the authenticity of artifacts.

Read More
Legit Security | Learn the risks of exposing secrets through leaked source code and why traditional code scanners may not be enough to fight threats.

New Techniques Attackers Are Using to Harvest Your Secrets

April 25, 2023

Learn the risks of exposing secrets through leaked source code and why traditional code scanners may not be enough to fight threats.

Read More
Legit Security | Protect your business from the serious consequences of code leaks by taking proactive measures to enhance your cybersecurity posture.

The Business Risks and Costs of Source Code Leaks and Prevention Tips

April 24, 2023

Protect your business from the serious consequences of code leaks by taking proactive measures to enhance your cybersecurity posture.

Read More
Legit Security | 3CX, an international VoIP IPBX software, experienced software supply chain attack. We detail what occurred, and how it can be prevented.

Sophisticated 3CX Software Supply Chain Attack Affects Millions of Users

March 31, 2023

3CX, an international VoIP IPBX software, experienced software supply chain attack. We detail what occurred, and how it can be prevented.

Read More
Legit Security | Our team has found a vulnerability in Azure Pipelines (CVE-2023-21553) that allows an attacker to execute malicious code in a pipeline.

Remote Code Execution Vulnerability in Azure Pipelines Can Lead To Software Supply Chain Attack

March 30, 2023

Our team has found a vulnerability in Azure Pipelines (CVE-2023-21553) that allows an attacker to execute malicious code in a pipeline.

Read More
Discover 8 of the top threats to cloud applications in 2023 and learn about techniques that can be employed to help keep your cloud applications secure.

The Top 8 Cloud Application Threats in 2023

March 14, 2023

Discover 8 of the top threats to cloud applications in 2023 and learn about techniques that can be employed to help keep your cloud applications secure.

Read More
Legit Security | We investigate how sensitive information can get exposed via AppSec tools that you use in your dev pipeline, using the SonarQube Case.

Exposing Secrets Via SDLC Tools: The SonarQube Case

January 19, 2023

We investigate how sensitive information can get exposed via AppSec tools that you use in your dev pipeline, using the SonarQube Case.

Read More
We explore our findings in a popular implementation vulnerability of the markdown engine and potential Denial-of-Service (DoS) attack that it could cause.

The MarkdownTime Vulnerability: How to Avoid This DoS Attack on Business Critical Services

January 18, 2023

We explore our findings in a popular implementation vulnerability of the markdown engine and potential Denial-of-Service (DoS) attack that it could cause.

Read More
See how attackers used compromised Jenkins plugins to attack the software supply chain and how to continuously detect vulnerable Jenkins plugins at scale.

How to Continuously Detect Vulnerable Jenkins Plugins to Avoid a Software Supply Chain Attack

January 04, 2023

See how attackers used compromised Jenkins plugins to attack the software supply chain and how to continuously detect vulnerable Jenkins plugins at scale.

Read More
 New software supply chain vulnerabilities use artifact poisoning and attack the software development pipelines on projects using GitHub Actions.

Novel Pipeline Vulnerability Discovered; Rust  Found Vulnerable

December 01, 2022

New software supply chain vulnerabilities use artifact poisoning and attack the software development pipelines on projects using GitHub Actions.

Read More
OpenSSL has announced a critical fix in version 3.0.7 to be released Nov 1st. It means that on Tuesday the race will start between those who patch and those who exploit.

Critical and Time Sensitive OpenSSL Vulnerability - The Race Between Attackers and Defenders

October 31, 2022

OpenSSL has announced a critical fix in version 3.0.7 to be released Nov 1st. It means that on Tuesday the race will start between those who patch and those who exploit.

Read More
On Oct 7th, Toyota announced a possible data leakage incident. The compromised data contained 296,019 customers' private information, including customers' personal email addresses.

Toyota Customer Data Leaked Due To Software Supply Chain Attack

October 12, 2022

On Oct 7th, Toyota announced a possible data leakage incident. The compromised data contained 296,019 customers' private information, including customers' personal email addresses.

Read More
On the 29th of September, it was revealed that the installer for the widely used Comm100 Live Chat application included malicious trojan malware. The installer was compromised using a supply chain attack on the Comm100 development pipeline.

Software Supply Chain Attack Leads to Trojanized Comm100 Installer

October 03, 2022

On the 29th of September, it was revealed that the installer for the widely used Comm100 Live Chat application included malicious trojan malware. The installer was compromised using a supply chain attack on the Comm100 development pipeline.

Read More
Malicious actors are poisoning your artifacts in an attempt to infect your software supply chain so that you deploy those compromised artifacts to your production servers.

Why You Can Still Get Hacked Even After Signing Your Software Artifacts

September 19, 2022

Malicious actors are poisoning your artifacts in an attempt to infect your software supply chain so that you deploy those compromised artifacts to your production servers.

Read More
A popular vendor of Magento-Wordpress plug-ins/integrations with 200,000 downloads, has been hacked. This attack is a reminder that malicious 3rd party plug-ins for popular platforms, in this case FishPig integrations for Magento e-commerce platforms, can open the door to critical vulnerabilities.

New Software Supply Chain Attack Installs Trojans on Adobe's Magento E-Commerce Platform

September 15, 2022

A popular vendor of Magento-Wordpress plug-ins/integrations with 200,000 downloads, has been hacked. This attack is a reminder that malicious 3rd party plug-ins for popular platforms, in this case FishPig integrations for Magento e-commerce platforms, can open the door to critical vulnerabilities.

Read More
GitHub’s required reviewers capability can be bypassed if currently using this setting to require at least one code review before merging code.

Attackers Can Bypass GitHub Required Reviewers to Submit Malicious Code

September 08, 2022

GitHub’s required reviewers capability can be bypassed if currently using this setting to require at least one code review before merging code.

Read More
Learn how Legit Security discovered a vulnerable GitHub actions workflow that affected Google, Apache and potentially many more. Get details on the vulnerability and what you can do to mitigate it.

Google & Apache Found Vulnerable to GitHub Environment Injection

September 01, 2022

Learn how Legit Security discovered a vulnerable GitHub actions workflow that affected Google, Apache and potentially many more. Get details on the vulnerability and what you can do to mitigate it.

Read More
LastPass disclosed that an unauthorized party had gained access to portions of the LastPass developer environment. An attacker gained access to developer account credentials and used them to exfiltrate portions of their proprietary source code.

LastPass Software Supply Chain Attack: What Happened and Tips to Protect Against Similar Attacks

August 29, 2022

LastPass disclosed that an unauthorized party had gained access to portions of the LastPass developer environment. An attacker gained access to developer account credentials and used them to exfiltrate portions of their proprietary source code.

Read More
Earlier today, Stephan Lacy published a Twitter post about a massive attack on GitHub. Even though later it was understood that none of the original GitHub repositories was infected, the attack attempt is a huge deal.

Breaking News: How a Massive Malware Attack Almost Occurred on GitHub

August 03, 2022

Earlier today, Stephan Lacy published a Twitter post about a massive attack on GitHub. Even though later it was understood that none of the original GitHub repositories was infected, the attack attempt is a huge deal.

Read More
We examine a bug we’ve found in a popular third-party GitHub action and how it could lead to your SDLC pipeline being attacked. Read more to improve GitHub security and secure your software supply chain.

Vulnerable GitHub Actions Workflows Part 2: Actions That Open the Door to CI/CD Pipeline Attacks

May 02, 2022

We examine a bug we’ve found in a popular third-party GitHub action and how it could lead to your SDLC pipeline being attacked. Read more to improve GitHub security and secure your software supply chain.

Read More
This GitHub OAuth access token attack was announced by GitHub Security and is a compromise of OAuth access tokens issued to Heroku and Travis-CI integrations.

Latest GitHub OAuth Tokens Attack Explained and How to Protect Yourself

April 18, 2022

This GitHub OAuth access token attack was announced by GitHub Security and is a compromise of OAuth access tokens issued to Heroku and Travis-CI integrations.

Read More
On April 1st, GitLab announced Critical Security Release CVE-2022-1162, disclosing a very bizarre vulnerability and illustrating some important lessons in securing a software supply chain.

A Cautionary Tale: The Untold Story of the GitLab CVE Backdoor (CVE-2022-1162)

April 06, 2022

On April 1st, GitLab announced Critical Security Release CVE-2022-1162, disclosing a very bizarre vulnerability and illustrating some important lessons in securing a software supply chain.

Read More
Learn how Legit Security discovered a vulnerable GitHub actions workflow. Get details on the vulnerability and and what you can do to mitigate it.

Vulnerable GitHub Actions Workflows Part 1: Privilege Escalation Inside Your CI/CD Pipeline

April 04, 2022

Learn how Legit Security discovered a vulnerable GitHub actions workflow. Get details on the vulnerability and and what you can do to mitigate it.

Read More
What are secrets in source code, why they must be protected, and how to keep them safe.

Detecting Secrets in Your Source Code

March 11, 2022

What are secrets in source code, why they must be protected, and how to keep them safe.

Read More

Request a demo including the option to analyze your own software supply chain.