Facebook Google Plus Twitter LinkedIn YouTube RSS Menú Buscar Recurso: BlogRecurso: Seminario webRecurso: InformeRecurso: Eventoicons_066 icons_067icons_068icons_069icons_070

Blog de Tenable

Suscribir

Instantánea de ciberseguridad: CISA y NSA se sumergen en seguridad de CI/CD, mientras que MITRE ocupa las principales debilidades de software

CISA and NSA Dive into CI:CD Security While MITRE Ranks Top Software Weaknesses

Learn about the guidance from the U.S. government for defending CI/CD pipelines. Plus, check out the 25 most dangerous software weaknesses. Also, what developers like about AI tools – and what they don’t. ¡Y mucho más!

Dive into six things that are top of mind for the week ending July 14.

1 – CISA and NSA issue CI/CD defense guidance

Looking for recommendations and best practices to improve the security of your continuous integration / continuous delivery (CI/CD) pipelines? Check out the joint guidance from the U.S. Cybersecurity and Infrastructure Security Agency (CISA) and the National Security Agency (NSA)

The 23-page guide, titled “Defending Continuous Integration/Continuous Delivery (CI/CD) Environments,” is aimed at DevSecOps teams tasked with quickly developing and releasing code into production.

“MCAs (malicious cyber actors) can multiply impacts severalfold by exploiting the source of software deployed to multiple operational environments,” the guide reads. “By exploiting a CI/CD environment, MCAs can gain an entryway into corporate networks and access sensitive data and services.”

The guide lists risks against CI/CD pipelines, describes the attack surface, outlines threat scenarios and details active hardening options for areas including authentication and access; development environment; and the development process.

CISA and NSA issue CICD defense guidance

(Source: CISA/NSA)

For more information about CI/CD and supply chain security:

2 – MITRE ranks nastiest software weaknesses

MITRE’s annual list of the most dangerous software weaknesses is out. Here’s what’s new in the “2023 Common Weakness Enumeration (CWE) Top 25 Most Dangerous Software Weaknesses” rankings.

  • These are the top five:
    • Out-of-bounds Write
      CWE-787 
    • Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
      CWE-79
    • Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
      CWE-89
    • Use After Free
      CWE-416
    • Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
      CWE-78
  • There are two new entries:
    • CWE-269: Improper Privilege Management from #29 to #22
    • CWE-863: Incorrect Authorization from #28 to #24
  • This weakness is no longer on the list:
    • CWE-611: Improper Restriction of XML External Entity Reference

The rankings are calculated by analyzing public vulnerability data in the National Vulnerability Database for root cause mappings to CWE weaknesses for the previous two calendar years.

“These weaknesses lead to serious vulnerabilities in software. An attacker can often exploit these vulnerabilities to take control of an affected system, steal data, or prevent applications from working,” reads a MITRE statement.

To get more details, check out: 

VIDEOS

What is CWE, why is it important, and how can it help me? (CWE & CAPEC Programs)

What is Common Weakness Enumeration (CWE)? (Debricked)

3 – Banks go bonkers for cloud computing

Financial services organizations have jumped into the cloud computing waters with both feet.

That’s a key takeaway from the Cloud Security Alliance’s “State of Financial Services in Cloud” report, which is based on interviews with dozens of CISOs, chief risk officers and other leaders in charge of cloud architecture and data governance at financial services organizations.

“No longer is the question as to whether cloud will be adopted but more about the execution of ‘how.’ How to adopt cloud-native security, how to apply zero trust, how to educate all relevant stakeholders from staff to regulators to cloud partners?,” reads the report.

Here are some of the main findings:

  • 98% of respondents said their organization is using some form of cloud computing, up from 91% in 2020
  • The percentage of organizations using the cloud for most of their business critical workloads spiked to 32% from 17% in 2020
  • 84% of respondents said they currently have regulated data within their cloud architecture, up from 73%
  • Zero trust ranked as the top topic of interest for respondents (72%)

Which of the following topics are you most interested in regarding the financial services industry?

Banks go bonkers for cloud computing

(Source: Cloud Security Alliance’s “State of Financial Services in Cloud” report, June 2023)

When asked to identify their main obstacles for deploying more sensitive cloud workloads, respondents ranked data privacy rules at the top, followed by compliance requirements and technical security control gaps.

“The predominant concerns mostly stem from meeting a very diverse set of regulatory requirements, resiliency to maintain the integrity and availability of financial systems to be accessible to the proper individuals, assurance those security controls can be demonstrated by third-party partners and the ability for staff to properly configure access controls,” the study reads.

To get more details:

For more information about cloud adoption and cloud security in the financial services industry:

4 – Developers dip their toes gingerly into AI tool use

Software developers are enthusiastic about the potential of AI development tools, but they’re treading carefully mostly due to concerns about these products’ current accuracy and precision.

That’s according to a survey conducted by Stack Overflow, the popular question-and-answer website for developers. Around 89,100 developers from 185 countries participated in the poll.

“It’s early days in the hype cycle for these newer AI technologies. We expect that a little more time may need to pass before we see developers using more AI tools more broadly,” Erin Yepis, Senior Analyst of Market Research and Insights at Stack Overflow, wrote in a blog.

Los hallazgos clave incluyen:

  • 44% of respondents use AI tools in their development process now and another 26% plan to start using them soon
  • Usage is concentrated on only two AI tools – ChatGPT (83%) and GitHub Copilot (56%)
  • Increased productivity ranked as respondents’ top benefit (32.8%), followed by accelerated learning and greater efficiency 
  • Trust is an issue, with barely 3% of respondents saying they “highly trust” AI tools’ accuracy

Developers dip their toes gingerly into AI tool use

To get more details, check out:

5 – White House outlines cybersecurity investment priorities

Defend critical infrastructure. Disrupt and dismantle threat actors. Invest in a resilient future. Those are three of the cybersecurity investment areas that U.S. government departments and agencies should prioritize for fiscal year 2025. 

So said the Office of Management and Budget in a letter sent on behalf of the White House to the heads of executive branch departments and agencies. Here are more details about these U.S. government cybersecurity priorities.

  • To defend critical infrastructure, agencies should, among other things, make progress in zero trust deployments, and modernize systems that are approaching their end of life
  • With regards to dismantling and disrupting threat actors, a special emphasis should be put on combating ransomware in a way that’s sustained, coordinated and targeted
  • In terms of investing in a resilient future, the letter stresses the importance of strengthening the cyber workforce and of preparing for future quantum computing

To get more details, read the letter and for more information about U.S. government cybersecurity efforts and priorities check out the National Cybersecurity Strategy, the Executive Order 14028, Improving the Nation’s Cybersecurity, the Zero Trust Maturity Model and the OMB Memorandum M-22-18, Enhancing the Security of the Software Supply Chain.

6 – What’s on CISA’s plate? Here’s a peek

And speaking of what’s cooking in terms of government cybersecurity efforts, leaders from CISA subcommittees met recently to discuss their ongoing work. Here’s a glimpse at some of the agency’s current priorities and their status.

A peek at CISA agenda
  • The “Transforming the Cyber Workforce” subcommittee is trying to gain insights into the future of work and on hybrid-workforce management.
  • At the “Turning the Corner on Cyber Hygiene” subcommittee, the focus is on ensuring that vendors build tech products that are secure by default and by design.
  • The “Building Resilience and Reducing Systemic Risk to Critical Infrastructure” subcommittee is centered on collaboration with the 16 critical infrastructure sectors.

Other subcommittees organized under CISA’s Cybersecurity Advisory Committee (CSAC) include the Technical Advisory Council, National Cybersecurity Alert System, and Corporate Cyber Responsibility.

To get more details, check out CISA’s readout from the latest quarterly meeting, the CSAC meeting agendas and CSAC’s main page

Artículos relacionados

Noticias de ciberseguridad que le son útiles

Ingrese su correo electrónico y nunca se pierda alertas oportunas y orientación en seguridad de los expertos de Tenable.

Tenable Vulnerability Management

Disfrute el acceso completo a una plataforma moderna para la gestión de vulnerabilidades en la nube, que le permite ver y rastrear todos sus activos con una precisión inigualable.

Su prueba de Tenable Vulnerability Management también incluye Tenable Lumin y Tenable Web App Scanning.

Tenable Vulnerability Management

Disfrute el acceso completo a una plataforma moderna para la gestión de vulnerabilidades en la nube, que le permite ver y rastrear todos sus activos con una precisión inigualable. Compre una suscripción anual hoy mismo.

100 activos

Seleccione su tipo de suscripción:

Comprar ahora

Tenable Vulnerability Management

Disfrute el acceso completo a una plataforma moderna para la gestión de vulnerabilidades en la nube, que le permite ver y rastrear todos sus activos con una precisión inigualable.

Su prueba de Tenable Vulnerability Management también incluye Tenable Lumin y Tenable Web App Scanning.

Tenable Vulnerability Management

Disfrute el acceso completo a una plataforma moderna para la gestión de vulnerabilidades en la nube, que le permite ver y rastrear todos sus activos con una precisión inigualable. Compre una suscripción anual hoy mismo.

100 activos

Seleccione su tipo de suscripción:

Comprar ahora

Tenable Vulnerability Management

Disfrute el acceso completo a una plataforma moderna para la gestión de vulnerabilidades en la nube, que le permite ver y rastrear todos sus activos con una precisión inigualable.

Su prueba de Tenable Vulnerability Management también incluye Tenable Lumin y Tenable Web App Scanning.

Tenable Vulnerability Management

Disfrute el acceso completo a una plataforma moderna para la gestión de vulnerabilidades en la nube, que le permite ver y rastrear todos sus activos con una precisión inigualable. Compre una suscripción anual hoy mismo.

100 activos

Seleccione su tipo de suscripción:

Comprar ahora

Probar Tenable Web App Scanning

Disfrute de acceso completo a nuestra última oferta de escaneo de aplicaciones web diseñada para aplicaciones modernas como parte de la plataforma Tenable One Exposure Management. Escanee de manera segura todo su portafolio en línea para detectar vulnerabilidades con alto grado de exactitud sin el esfuerzo manual intensivo ni la interrupción de aplicaciones web críticas. Registrarse ahora.

Su prueba de Tenable Web App Scanning también incluye Tenable Vulnerability Management y Tenable Lumin.

Comprar Tenable Web App Scanning

Disfrute el acceso completo a una plataforma moderna para la gestión de vulnerabilidades en la nube, que le permite ver y rastrear todos sus activos con una precisión inigualable. Compre una suscripción anual hoy mismo.

5 FQDN

USD 3578

Comprar ahora

Probar Tenable Lumin

Visualice y explore su gestión de exposición, realice un seguimiento de la reducción de riesgos a lo largo del tiempo y compárese con sus competidores con Tenable Lumin.

Su prueba de Tenable Lumin también incluye Tenable Vulnerability Management y Tenable Web App Scanning.

Comprar ahora Tenable Lumin

Póngase en contacto con un representante de ventas para saber cómo puede ayudarle Tenable Lumin a obtener información de toda su organización y gestionar el riesgo cibernético.

Probar Tenable Nessus Professional gratuitamente

GRATIS POR 7 DÍAS

Tenable Nessus es el escáner de vulnerabilidades más completo en el mercado hoy en día.

NUEVO - Tenable Nessus Expert
Ahora disponible

Nessus Expert viene con aún más funcionalidades, incluyendo escaneo de superficie de ataque externa y la capacidad de agregar dominios y escanear infraestructura en la nube. Haga clic aquí para probar Nessus Expert.

Rellene el formulario a continuación para continuar con la prueba de Nessus Pro.

Comprar Tenable Nessus Professional

Tenable Nessus es el escáner de vulnerabilidades más completo en el mercado hoy en día. Tenable Nessus Professional ayudará a automatizar el proceso de escaneo de vulnerabilidades, ahorrará tiempo en sus ciclos de cumplimiento y le permitirá involucrar a su equipo de TI.

Compre una licencia multi anual y ahorre. Agregue Soporte Avanzado para acceder a soporte por teléfono, chat y a través de la Comunidad las 24 horas del día, los 365 días del año.

Seleccione su licencia

Compre una licencia multi anual y ahorre.

Añada soporte y capacitación

Probar Tenable Nessus Expert gratuitamente

GRATIS POR 7 DÍAS

Diseñado para la superficie de ataque moderna, Nessus Expert le permite ver más y proteger a su organización contra las vulnerabilidades, desde TI hasta la nube.

¿Ya tiene Tenable Nessus Professional?
Actualice a Nessus Expert gratuitamente por 7 días.

Comprar Tenable Nessus Expert

Diseñado para la superficie de ataque moderna, Nessus Expert le permite ver más y proteger a su organización contra las vulnerabilidades, desde TI hasta la nube.

Seleccione su licencia

Compre una licencia plurianual y ahorre más.

Añada soporte y capacitación