skip to main content
10.1145/3560835.3564546acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
demonstration

Risk Explorer for Software Supply Chains: Understanding the Attack Surface of Open-Source based Software Development

Published: 08 November 2022 Publication History

Abstract

Supply chain attacks on open-source projects aim at injecting and spreading malicious code such that it is executed by direct and indirect downstream users. Recent work systematized the knowledge about such attacks and proposed a taxonomy in the form of an attack tree. We propose a visualization tool calledRisk Explorer for Software Supply Chains, which allows inspecting the taxonomy of attack vectors, their descriptions, references to real-world incidents and other literature, as well as information about associated safeguards. Being open-source itself, the community can easily reference new attacks, accommodate for entirely new attack vectors or reflect the development of new safeguards.

Supplementary Material

MP4 File (SCORED-scor006d.mp4)
Presentation video of the work "Risk Explorer for Software Supply Chains: Understanding the Attack Surface of Open-Source based Software Development". The video introduces the open-source tool "Risk Explorer for Software Supply Chains" which allows users to interactively explore the general taxonomy of open-source software supply chain attacks, their description, references, and associated safeguards. The tool can be used for training, to scope penetration tests and red-team activities, and can support threat modeling activities to protect the software supply chain. Being open-source itself, the community can easily reference new attacks, discuss entirely new attack vectors or reflect the development of new safeguards. This makes it possible to keep the taxonomy up-to-date and relevant, and also to have a central dataset of references about open-source software supply chain attacks.

References

[1]
Ana Figueiras. 2015. Towards the Understanding of Interaction in Information Visualization. In 2015 19th International Conference on Information Visualisation. 140--147. https://doi.org/10.1109/iV.2015.34
[2]
Piergiorgio Ladisa, Henrik Plate, Matias Martinez, and Olivier Barais. forthcoming 2023. SoK: Taxonomy of Attacks on Open-Source Software Supply Chains. IEEE Symposium on Security and Privacy (SP) ( forthcoming 2023). io

Cited By

View all
  • (2024)Dependabot and security pull requests: large empirical studyEmpirical Software Engineering10.1007/s10664-024-10523-y29:5Online publication date: 30-Jul-2024
  • (2024)A Systematic Method for Constructing ICT Supply Chain Security RequirementsEmerging Information Security and Applications10.1007/978-981-99-9614-8_4(58-76)Online publication date: 4-Jan-2024
  • (2023)The Hitchhiker's Guide to Malicious Third-Party DependenciesProceedings of the 2023 Workshop on Software Supply Chain Offensive Research and Ecosystem Defenses10.1145/3605770.3625212(65-74)Online publication date: 30-Nov-2023
  • Show More Cited By

Index Terms

  1. Risk Explorer for Software Supply Chains: Understanding the Attack Surface of Open-Source based Software Development

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    SCORED'22: Proceedings of the 2022 ACM Workshop on Software Supply Chain Offensive Research and Ecosystem Defenses
    November 2022
    121 pages
    ISBN:9781450398855
    DOI:10.1145/3560835
    Permission to make digital or hard copies of part or all of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for third-party components of this work must be honored. For all other uses, contact the Owner/Author.

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 08 November 2022

    Check for updates

    Author Tags

    1. malware detection
    2. open-source security
    3. supply chain attacks

    Qualifiers

    • Demonstration

    Funding Sources

    • AssureMOSS
    • SPARTA

    Conference

    CCS '22
    Sponsor:

    Upcoming Conference

    CCS '24
    ACM SIGSAC Conference on Computer and Communications Security
    October 14 - 18, 2024
    Salt Lake City , UT , USA

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)77
    • Downloads (Last 6 weeks)12
    Reflects downloads up to 30 Sep 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Dependabot and security pull requests: large empirical studyEmpirical Software Engineering10.1007/s10664-024-10523-y29:5Online publication date: 30-Jul-2024
    • (2024)A Systematic Method for Constructing ICT Supply Chain Security RequirementsEmerging Information Security and Applications10.1007/978-981-99-9614-8_4(58-76)Online publication date: 4-Jan-2024
    • (2023)The Hitchhiker's Guide to Malicious Third-Party DependenciesProceedings of the 2023 Workshop on Software Supply Chain Offensive Research and Ecosystem Defenses10.1145/3605770.3625212(65-74)Online publication date: 30-Nov-2023
    • (2023)SoK: Practical Detection of Software Supply Chain AttacksProceedings of the 18th International Conference on Availability, Reliability and Security10.1145/3600160.3600162(1-11)Online publication date: 29-Aug-2023
    • (2023)Journey to the Center of Software Supply Chain AttacksIEEE Security and Privacy10.1109/MSEC.2023.330206621:6(34-49)Online publication date: 21-Aug-2023
    • (2022)An Empirical Study of Artifacts and Security Risks in the Pre-trained Model Supply ChainProceedings of the 2022 ACM Workshop on Software Supply Chain Offensive Research and Ecosystem Defenses10.1145/3560835.3564547(105-114)Online publication date: 11-Nov-2022
    • (2022)On the feasibility of detecting injections in malicious npm packagesProceedings of the 17th International Conference on Availability, Reliability and Security10.1145/3538969.3543815(1-8)Online publication date: 23-Aug-2022

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media