Fact-checked by Grok 2 weeks ago
References
-
[1]
supply chain attack - Glossary | CSRCDefinitions: Attacks that allow the adversary to utilize implants or other vulnerabilities inserted prior to installation in order to infiltrate data, or ...
-
[2]
[PDF] Defending Against Software Supply Chain Attacks - CISAA software supply chain attack occurs when a cyber threat actor infiltrates a software vendor's network and employs malicious code to compromise the ...
-
[3]
[PDF] Cyber Attacks on the Information Communications Technology ...Apr 1, 2022 · A supply chain cyber attack uses cyber means to target resources, processes, developers, or services, achieving access or causing disruption. ...
-
[4]
Defending Against Software Supply Chain Attacks - CISAThis resource provides recommendations on using NIST Cyber SCRM and SSDF frameworks to identify, assess, and mitigate software supply chain risks.Missing: definition | Show results with:definition
-
[5]
[PDF] Software Supply Chain Attacks - DNI.govApr 21, 2023 · Some supply chain attacks use cyber means to target one or more of the resources, processes, developers, or services along a supply chain to ...Missing: definition | Show results with:definition
-
[6]
Supply Chain Risk Management (SCRM) - NCUAOct 8, 2025 · In a supply chain attack, a threat source incorporates unidentified and harmful features into the purchased items before delivery. During ...
-
[7]
What Is a Supply Chain Attack? - CrowdStrikeSep 26, 2023 · A supply chain attack is a type of cyberattack that targets a trusted third-party vendor who offers services or software vital to the supply chain.
-
[8]
What is a supply chain attack? - Article - SailPointApr 17, 2024 · The key characteristics of supply chain attacks include: Difficult detection and attribution are due to the indirect nature of a supply chain ...
-
[9]
What Is a Supply Chain Attack? - Definition, Examples & MoreA supply chain attack is a highly effective way of breaching security by injecting malicious libraries or components into a product without the developer, ...How a Supply Chain Attack... · What Are the Impacts of... · Real-World Examples
-
[10]
[PDF] Supply Chain Attack Framework and Attack PatternsAttack Vector: An adversary with access to download system software and update associated ... Attack Origin: Hardware/ software integrators at lower tier in ...
-
[11]
What is a supply chain attack? | CloudflareA supply chain attack uses third-party tools or services to infiltrate a target's system or network. Learn how to stop supply chain attacks.
-
[12]
Software supply chain threats - Google CloudAttack vectors for software supply chains are the various ways in which someone can intentionally or accidentally compromise your software.
-
[13]
Supply chain attacks | Latest Threats | Microsoft Security BlogSupply chain attacks target software developers and suppliers with the goal of accessing source codes, building processes, or updating mechanisms.
-
[14]
Software Supply Chain Attacks: Attack Vectors, Examples, and 6 ...Attack Vectors in Software Supply Chain Attacks · Compromised Dependencies · Vulnerabilities in CI/CD Pipelines · Insider Threats · Man-in-the-Middle Attacks (MitM).
-
[15]
Supply Chain Attacks: Examples & Strategies - WizSep 11, 2025 · What is a supply chain attack? ... Supply chain attacks happen when threat actors compromise trusted third-party components (like software, ...Missing: definition | Show results with:definition
-
[16]
Risks involving supply chain attacks - SideChannel - TempestNov 3, 2017 · In June of 1982, at the height of the Cold War, a surveillance satellite from the United States detected a great explosion in Siberia. A brief ...
-
[17]
Malicious Life Podcast: Operation Kudo - Cybereason... Farewell Dossier. The information found in the dossier allowed the US to devise a cunning plan - the very first supply chain attack, if you will - to bring ...
-
[18]
[PDF] Reflections on Trusting TrustTo what extent should one trust a statement that a program is free of Trojan horses? Perhaps it is more important to trust the people who wrote the software.
-
[19]
Throwback Attack: The AIDS Trojan unleashes ransomware on the ...Jun 17, 2021 · Throwback Attack: The AIDS Trojan unleashes ransomware on the world in 1989. Courtesy of CFE Media and Technology. Ransomware attacks on the ...
-
[20]
AIDS Trojan | PC Cyborg | Original Ransomware - KnowBe4AIDS Trojan or PC Cyborg Ransomware. The AIDS Trojan, also known as the PC ... Is Your Network Vulnerable To Ransomware Attacks? Find out now with ...Missing: supply chain
-
[21]
Deep impact: States and software supply chain attacksJul 26, 2020 · States have used software supply chain attacks to great effect. Hijacked updates have routinely delivered the most crippling state-backed attacks.Missing: pre- | Show results with:pre-
-
[22]
The Untold Story of NotPetya, the Most Devastating Cyberattack in ...Aug 22, 2018 · Bossert and US intelligence agencies also confirmed in February that Russia's military—the prime suspect in any cyberwar attack targeting ...
-
[23]
[PDF] The Propagation of Cyberattacks through Firms' Supply ChainsNotPetya was itself a supply chain attack, in the sense that the initial point of entry was a backdoor planted in an accounting software, called M.E. Doc ...
-
[24]
The Untold Story Of The SolarWinds Hack - NPRApr 16, 2021 · Hackers believed to be directed by the Russian intelligence service, the SVR, used that routine software update to slip malicious code into ...
-
[25]
Advanced Persistent Threat Compromise of Government Agencies ...Apr 15, 2021 · The threat actor has been observed leveraging a software supply chain compromise of SolarWinds Orion products[2 ] (see Appendix A). The ...Missing: sponsored | Show results with:sponsored
-
[26]
SolarWinds Supply Chain Attack Uses SUNBURST BackdoorDec 13, 2020 · Highly evasive attacker leverages SolarWinds supply chain to compromise multiple global victims with SUNBURST backdoor.<|control11|><|separator|>
-
[27]
[PDF] SolarWinds: State-sponsored global software supply chain attackThis investigation report outlines how a state-sponsored hacker group conducted a global software supply chain attack via the SolarWinds software company. The.
-
[28]
Breaking Down Nation State Attacks on Supply Chains - DarktraceDec 16, 2024 · Consider some of the most disastrous nation-state supply chain attacks in recent history – 3CX, NotPetya and Solarwinds. They share a remarkable ...<|separator|>
-
[29]
Supply Chain Compromise, Technique T1195 - MITRE ATT&CK®Apr 18, 2018 · Adversaries may manipulate products or product delivery mechanisms prior to receipt by a final consumer for the purpose of data or system compromise.
-
[30]
[PDF] Software Supply Chain Attacks - DNI.govSoftware Supply Chain Attacks can target products at any stage of the development lifecycle to achieve access, conduct espionage, and enable sabotage.
-
[31]
How To Prevent the 5 Most Common Software Supply Chain ...Jun 13, 2023 · Supply chain attacks are unique in that they typically start with weaknesses in third-party code, as opposed to an application or resource your ...
-
[32]
Supply Chain Attacks: 7 Examples and 4 Defensive StrategiesSupply chain attacks are cyber attacks against third-party vendors in an organization's supply chain. Historically, supply chain attacks were targeted at ...Missing: definition | Show results with:definition
-
[33]
Supply Chain Attack: How It Works and 5 Recent ExamplesAug 15, 2025 · Open source and third-party software dependencies are frequently targeted in supply chain attacks. Threat actors exploit vulnerabilities or ...
-
[34]
Compromise Hardware Supply Chain, Sub-technique T1474.002Mar 28, 2022 · T1474.002 involves adversaries manipulating hardware before consumer receipt to insert backdoors, giving them control over the system.
-
[35]
Ransomware Attacks: 2025 Threats Targeting Supply Chains - VeeamAug 29, 2025 · Understand how ransomware attacks exploit third-party access in supply chains. Learn tactics to detect, respond, and reduce the risk.
-
[36]
Software Supply Chain Best Practices [Step by Step Guide] - WizApr 1, 2025 · Expanding attack surface: Dependencies on third-party libraries, cloud services, and external vendors create multiple entry points for attackers ...
-
[37]
"Shai-Hulud" Worm Compromises npm Ecosystem in Supply Chain ...Sep 23, 2025 · Palo Alto Networks Unit 42 is investigating an active and widespread software supply chain attack targeting the Node Package Manager (npm) ...
-
[38]
[PDF] Strategies for the Integration of Software Supply Chain Security in ...Propagation: The attack propagates throughout the chain. Page 16. NIST SP 800-204D. Software Supply Chain Security. February 2024 in DevSecOps CI/CD Pipelines.
- [39]
-
[40]
[PDF] Assessing Security Risks of Software Supply Chains Using Software ...Jan 17, 2024 · These upstream dependencies propagate down the supply chain further increasing the attack ... parametric and non-parametric techniques are ...
-
[41]
Supply Chain Compromise - CISAJan 7, 2021 · An advanced persistent threat (APT) actor is responsible for compromising the SolarWinds Orion software supply chain, as well as widespread
-
[42]
Ongoing npm Software Supply Chain Attack Exposes New RisksSep 17, 2025 · Today, we've observed a software supply chain attack targeting npm maintainers' publishing credentials, followed by the rapid release of new ...
-
[43]
[PDF] SoK: Analysis of Software Supply Chain Security by Establishing ...Abstract. This paper systematizes knowledge about secure software supply chain patterns. It identifes four stages of a software supply chain attack and ...
-
[44]
Ken Thompson Really Did Launch His "Trusting Trust" Trojan Attack ...Sep 27, 2022 · In fact, it was actually what he really did in real life. In a 1995 mail, he said he was able to successfully compromise the Unix Support Group ...Missing: examples | Show results with:examples
-
[45]
Defending Against Compiler-Based BackdoorsJun 21, 2015 · Overall, this kind of attack is not easy to defend against, and my guess is that most instances of it (if any exist) will never be detected.
-
[46]
China Used a Tiny Chip in a Hack That Infiltrated U.S. CompaniesOct 4, 2018 · The attack by Chinese spies reached almost 30 US companies, including Amazon and Apple, by compromising America's technology supply chain.
-
[47]
The Long Hack: How China Exploited a U.S. Tech SupplierFeb 12, 2021 · APT 17 specializes in complex supply-chain attacks, and it often hits multiple targets to reach its intended victims, according to ...
-
[48]
New Evidence of Hacked Supermicro Hardware Found in U.S. ...Oct 9, 2018 · "The module looks really innocent, high quality and 'original' but it was added as part of a supply chain attack," he said. The goal of hardware ...
-
[49]
Attack Of The Supply Chain - Eclypsium - EclypsiumNov 18, 2022 · The Solar Winds attack is estimated to have cost companies an average of $12 million in damages. Firmware-based attacks that take advantage of ...
-
[50]
Are hardware supply chain attacks “cyber attacks?” - Cisco Talos BlogSep 26, 2024 · Think SolarWinds, Log4j, MOVEit, etc. In the case of hardware supply chain attacks, malicious actors infiltrate the supply of devices, or the ...
-
[51]
SolarWinds Supply Chain Attack | FortinetLearn about the SolarWinds cyber attack, including how it happened, who was involved, and how your company can improve its enterprise security.Missing: sponsored | Show results with:sponsored
-
[52]
Kaseya VSA Supply-Chain Ransomware Attack - CISACISA is taking action to understand and address the recent supply-chain ransomware attack against Kaseya VSA and the multiple managed service providers (MSPs) ...
-
[53]
SolarWinds hack explained: Everything you need to knowNov 3, 2023 · The SolarWinds hack exposed government and enterprise networks to hackers through a routine maintenance update to the company's Orion IT ...
-
[54]
SolarStorm Supply Chain Attack Timeline - Palo Alto Networks Unit 42Dec 23, 2020 · Researchers reported a supply chain attack affecting organizations around the world on Dec. 13, 2020. This incident involved malicious code ...<|separator|>
-
[55]
Kaseya Ransomware Attack: An In-Depth Analysis | FortiGuard LabsJul 5, 2021 · In July 2021, a global supply chain ransomware attack targeted users of the Kaseya VSA platform. Learn more about how it works.
-
[56]
Bash Uploader Security Update - Codecov.ioApr 15, 2021 · On Thursday, April 1, 2021, we learned that someone had gained unauthorized access to our Bash Uploader script and modified it without our permission.
-
[57]
Analysis of the Codecov Supply Chain Compromise | Rapid7 BlogApr 16, 2021 · Codecov announced a supply chain compromise in which a malicious party gained access to their Bash Uploader script and modified it without ...
-
[58]
Codecov Releases New Detections for Supply Chain CompromiseApr 30, 2021 · Upon discovering the compromise on April 1, 2021, Codecov immediately remediated the affected script. On April 15, 2021, Codecov notified ...
-
[59]
Reported Supply Chain Compromise Affecting XZ Utils Data ... - CISAMar 29, 2024 · XZ Utils is data compression software and may be present in Linux distributions. The malicious code may allow unauthorized access to affected ...
-
[60]
XZ Utils Backdoor — Everything You Need to Know, and What You ...Apr 1, 2024 · CVE-2024-3094 is a backdoor in XZ Utils that can affect multitudes of Linux machines. We share the critical information about it, ...
-
[61]
The XZ Utils backdoor (CVE-2024-3094) - Datadog Security LabsApr 3, 2024 · Key points about the XZ Utils backdoor, and a short history of backdoors in software (but only) across the ages.
-
[62]
The XZ Backdoor: Everything You Need to Know - WIREDApr 2, 2024 · Details are starting to emerge about a stunning supply chain attack that sent the open source software community reeling.
-
[63]
Understanding Red Hat's response to the XZ security incidentApr 30, 2024 · Andres Freund disclosed his findings about the compromise in the xz compression library, which would enable an attacker to silently gain access to a targeted ...<|separator|>
-
[64]
Widespread Supply Chain Compromise Impacting npm EcosystemSep 23, 2025 · September 23, 2025 ... Palo Alto Networks Unit 42: "Shai-Hulud" Worm Compromises npm Ecosystem in Supply Chain Attack (Updated September 18) ...
-
[65]
Shai-Hulud npm Supply Chain Attack | Wiz BlogSep 16, 2025 · As the first successful self-propagating attack in the npm ecosystem, this appears to be one of the most severe JavaScript supply-chain attacks ...
-
[66]
Our plan for a more secure npm supply chain - The GitHub BlogSep 22, 2025 · On September 14, 2025, we were notified of the Shai-Hulud attack, a ... npm ecosystem against future attacks. npm's roadmap for ...
-
[67]
Supply Chain Compromise of Third-Party tj-actions/changed-files ...Mar 26, 2025 · (Updated March 19, 2025) The compromise of tj-actions/changed-files was potentially enabled by a compromise of another GitHub Action, reviewdog/ ...
-
[68]
GitHub Action tj-actions/changed-files supply chain attack | Wiz BlogMar 17, 2025 · As of March 15, 2025, all versions of tj-actions/changed-files were found to be affected, as the attacker managed to modify existing version ...
-
[69]
GitHub Actions Supply Chain Attack: A Targeted Attack on Coinbase ...Mar 20, 2025 · The compromise was first identified on March 14, 2025, when security researchers detected suspicious activity made by the action. The attackers ...Executive Summary · Overview of the Attack Flow · Update: April 2, 2025
-
[70]
Cybersecurity Alert – Salesloft Drift AI Supply Chain Attack | FINRA.orgIn August 2025, Salesloft experienced a supply chain breach through its Drift chatbot integration that impacted more than 700 organizations. The attack has ...
-
[71]
Widespread Data Theft Targets Salesforce Instances via Salesloft DriftAug 26, 2025 · On August 9, 2025, a threat actor used these tokens to access email from a very small number of Google Workspace accounts. The only accounts ...
-
[72]
The impact of the Salesloft Drift breach on Cloudflare and our ...Sep 2, 2025 · Attack timeline & Cloudflare response · August 9, 2025: First signs of reconnaissance · August 12, 2025: Initial compromise of Cloudflare · August ...<|separator|>
-
[73]
Salesloft Drift Supply Chain Attack Affects Hundreds of BusinessesSalesloft Drift Supply Chain Attack Affects Hundreds of Businesses ... Trustwave named in 2025 Gartner® Guide for 3rd-Party Risk Management ...
-
[74]
Software Supply Chain Attacks To Cost The World $60 Billion By 2025Sep 18, 2025 · Learn more about software supply chain attacks, the attack landscape, high-profile breaches, boardroom awareness, and more. Download the Report.
- [75]
-
[76]
The Cost of Cyber Attacks on Supply ChainsFeb 3, 2023 · On average, the cost of cyber attacks on supply chains is $4.35 million per incident. For example, the Colonial Pipeline attack in May 2021 disrupted fuel and ...
-
[77]
MOVEit breach: over 1,000 organizations and 60 million individuals ...Aug 31, 2023 · According to IBM's Cost of a Data Breach Report 2023, business partner supply chain compromises cost 11.8% more and take 12.8% longer to ...Missing: economic | Show results with:economic
-
[78]
How Did NotPetya Cost Businesses Over $10 Billion In Damages?In June 2017, a cyberattack known as NotPetya unleashed unprecedented havoc across global networks, crippling infrastructure, halting business operations, ...
-
[79]
The Financial Impact of SolarWinds Breach - BitSight TechnologiesJan 12, 2021 · We estimate the insured losses from the SolarWinds attack to be $90,000,000, which includes incident response and forensic services for ...
-
[80]
One year later: Has SolarWinds changed how industry builds ...Dec 14, 2021 · In the first nine months of 2021, the Orion breach cost SolarWinds $40 million, the company's quarterly report from October said. Though ...
-
[81]
Recap: Lessons Learned During the Kaseya VSA Supply Chain AttackJul 28, 2021 · The attack is believed to have affected between 50 and 60 MSPs—and between 1,500 and 2,000 of their customers. This attack was a prime example ...
-
[82]
Kaseya Responds Swiftly to Sophisticated CyberattackJul 5, 2021 · The attack had limited impact, with only approximately 50 of the more than 35,000 Kaseya customers being breached.
-
[83]
Analyzing the 2021 Kaseya Ransomware Attack: Combined ...Jan 31, 2025 · It includes a detailed technical analysis of the attack methods used to exploit vulnerabilities in Kaseya's VSA software and an evaluation of ...Introduction · Background · Kaseya VSA Detection Tool... · Attack Methodology
-
[84]
Unpacking the MOVEit Breach: Statistics and Analysis - EmsisoftJul 18, 2023 · According to IBM, data breaches cost an average of $165 USD per record. Based on the numbers of individuals confirmed to have been impacted, ...
-
[85]
How the NotPetya attack is reshaping cyber insurance | BrookingsDec 1, 2021 · Because it caused so much damage and was driven by broader political motivations, NotPetya is one of the most closely studied cyberattacks in ...
-
[86]
The propagation of cyberattacks through firms' supply chains1 Hackers perpetrate frequent cyberattacks mostly for financial ... Firm-level analysis. Our objective is to document the effects of the NotPetya cyberattack ...
-
[87]
SolarWinds Cyberattack Demands Significant Federal and Private ...Apr 22, 2021 · The cybersecurity breach of SolarWinds' software is one of the most widespread and sophisticated hacking campaigns ever conducted against the federal ...
-
[88]
Federal Response to SolarWinds and Microsoft Exchange IncidentsJan 13, 2022 · The Russian Foreign Intelligence Service hacked SolarWinds network management software, which is widely used in the U.S. government. Also ...Missing: sponsored | Show results with:sponsored
-
[89]
SolarWinds Attacks Recovery Effort Could Take U.S. Government 18 ...The U.S. government's recovery from the SolarWinds attack could take up to 18 months, possibly extending into 2022, due to the complex nature of the breach.
-
[90]
What Is NotPetya? A Major Modern Cyberattack - 1KosmosNotPetya led to significant financial losses for the affected companies and countries. The total estimated global economic damage exceeded $10 billion. Many ...
-
[91]
7 Key Lessons Learned from the NotPetya Cyberattack | Abnormal AIJul 29, 2025 · The attack caused damage worldwide, disrupting global logistics, pharmaceutical operations, and critical infrastructure. More than just a breach ...
-
[92]
[PDF] PROTECTING CRITICAL SUPPLY CHAINS - DNI.govThis guidance outlines significant foreign adversarial supply chain attack methods utilized by the People's Republic of China. (PRC), critical lessons learned, ...
-
[93]
China's New Rare Earth and Magnet Restrictions Threaten ... - CSISOct 9, 2025 · China has imposed its most stringent rare earth and magnet export controls yet, restricting products with even trace Chinese content.
-
[94]
Cybersecurity and Supply Chain Risk Management Are Not Simply ...Dec 19, 2023 · Strategic interactions between suppliers and attackers could lead to underinvestment in security, especially without coordination among ...
-
[95]
NIST SP 800-161 Rev. 1 - Cybersecurity Supply Chain Risk ...This publication provides guidance to organizations on identifying, assessing, and mitigating cybersecurity risks throughout the supply chain.
-
[96]
Software Supply Chain Security - OWASP Cheat Sheet SeriesTypes of tools that support automation include SAST, DAST, SCA, container image scanners and more. The exact tools most capable of delivering value to an ...Introduction · Overview of Threat Landscape · Mitigations and Security Best...
-
[97]
SLSA • Supply-chain Levels for Software ArtifactsIt's a security framework, a checklist of standards and controls to prevent tampering, improve integrity, and secure packages and infrastructure.About SLSASLSA specification
-
[98]
in-totoin-toto is designed to ensure the integrity of a software product ... An open metadata standard that you can implement in your software's supply chain.About · Learn More · Getting started · Docs
-
[99]
[PDF] Supply Chain Risk Management Practices for Federal Information ...May 5, 2022 · NIST is responsible for developing information security standards and guidelines, including minimum requirements for federal information systems ...
-
[100]
Information and Communications Technology Supply Chain Risk ...CISA is committed to working with government and industry partners to ensure supply chain risk management (SCRM) is an integrated component of security and.
-
[101]
[PDF] Best Practices in Cyber Supply Chain Risk ManagementSupplier Security Requirements: Physical and cybersecurity processes are being evaluated during supplier vetting processes. Many companies also include ...
-
[102]
[PDF] Vendor Supply Chain Risk Management (SCRM) Template - CISA1.2. Do you have controls fully aligned to NIST SP 800-161, Supply Chain Risk Management. Practices for Federal Information Systems and Organization?
-
[103]
How to Mitigate Supply Chain Attacks - BitSight TechnologiesJun 20, 2023 · 1. Identify cyber risk during the onboarding phase · 2. Scale vendor risk management with automation · 3. Continuously monitor supply chain risks.
-
[104]
[PDF] SCRM Essentials - CISAEstablish standard operating procedures on how to conduct supply chain risk management and maintain compliance, to include training. Lead policy development.
-
[105]
Reducing Cyber Supply Chain Risks - GSA BlogNov 3, 2021 · Evaluate your organizational structure. · Identify and empower supply chain leadership. · Put data protection and stakeholder communication ...
-
[106]
[PDF] Supply Chain Risk Management (SR) Controls CIO-IT Security-22-120Apr 2, 2025 · The purpose of this guide is to provide guidance for the implementation of SR controls identified in NIST SP 800-53 and SCRM requirements ...
- [107]
- [108]
-
[109]
Cyber Resilience Act | Shaping Europe's digital futureMar 6, 2025 · The Cyber Resilience Act (CRA) aims to safeguard consumers and businesses buying software or hardware products with a digital component.Missing: attacks | Show results with:attacks
-
[110]
EU adopts Cyber Resilience Act, bolsters security requirements of ...Oct 11, 2024 · Industrial supply chains are now subject to dynamic cyber threats at software, hardware, and service layers, prompting businesses to adopt a ...<|control11|><|separator|>
-
[111]
Understanding Supply Chain Attacks: An Emerging Cybersecurity ...Jun 24, 2024 · This article explores the nature of supply chain attacks, the implications of the NIS2 Directive (Directive (EU) 2022/2555), and essential ...
-
[112]
EU Cyber Resilience Act: Good for Software Supply Chain Security ...Dec 22, 2022 · The Cyber Resilience Act (CRA) is the European Union's proposed regulation to combat threats affecting any digital entity and to bolster cybersecurity rules.
-
[113]
A survey of cyber threat attribution: Challenges, techniques, and ...The escalating sophistication of cyberattacks, exemplified by supply chain compromises, AI-driven obfuscation, and politically motivated campaigns, ...
-
[114]
Cyber Attacks: The Challenge of Attribution and ResponseJun 1, 2021 · Providing attribution is normally extremely challenging. ... Gaining an understanding of who is responsible for malicious activity in the majority ...
-
[115]
Challenges of Cyber Attribution - Women In International SecurityIn this modern space, attribution activity is challenged by both the attacker's desire to remain hidden and the technology itself.
-
[116]
Lessons of the SolarWinds Hack - Taylor & Francis OnlineMar 30, 2021 · Attributed by Microsoft to a state-sponsored Chinese group and exploiting vulnerabilities in Microsoft's email servers, this new hack had ...
-
[117]
Software Supply Chain Attack Methods Behind Solarwinds, Kaseya ...Oct 28, 2021 · The SolarWinds attackers exploited access to the company's network and poor internal security policies to plant a backdoor so they could update ...
-
[118]
Kaseya VSA ransomware attack (2021) - Cyber Law ToolkitDate, The attack took place on 2nd July 2021. Suspected actor, REvil (i.e., Ransomware Evil) group, which is also known as Sodinokibi. It is a Russian ...
-
[119]
Russia, ransomware, and the REvil shutdown - what does it all mean?Jul 28, 2021 · In this article, we'll dive into REvil's latest attack on the Kaseya supply chain, Russia's potential involvement, and why the criminal ...
-
[120]
[PDF] Kaseya VSA Supply Chain Ransomware Attack - DNI.govAug 10, 2021 · On 2 July 2021, Kaseya sustained a ransomware attack in which the attackers leveraged Kaseya VSA software to release a fake update that ...
-
[121]
XZ Utils Backdoor | Threat Actor Planned to Inject ... - SentinelOneApr 10, 2024 · In this blog post, we describe and explore how subtle changes made by the threat actor in the code commits suggest that further backdoors were being planned.
-
[122]
Motivations behind XZ Utils backdoor may extend beyond rogue ...Apr 2, 2024 · The attempted supply chain attack against XZ Utils is raising troubling questions about the motivations of the suspected threat actor behind the incident.
-
[123]
The cyber threat from supply chainsFeb 8, 2023 · The most observed methods of software supply chain compromises include open-source components, hijacked code signing, and compromised updates.Introduction · Why target supply chains? · Types of supply chain... · Threat actors
-
[124]
Challenges in the attribution and regulation of potential state ...Challenges include the blurred line between cybercrime and cyberwarfare, difficulty attributing attacks to state sponsorship, anonymity, and the difficulty of ...Missing: supply chain
-
[125]
The Impending Business Risk of Nation-State Adversaries - eSentireAug 8, 2022 · Cyberattacks launched by state-sponsored actors pose a significant challenge for the government because these attacks can be viewed as acts of ...
-
[126]
WEF sounds alarm on software supply chain vulnerabilities, flags ...Feb 3, 2025 · Open-source components can contain known vulnerabilities that remain unpatched. A study revealed that 84 percent of codebases include at least ...
-
[127]
A Software Engineering Analysis of the XZ Utils Supply Chain AttackApr 24, 2025 · This paper examines a sophisticated attack on the XZ Utils project (CVE-2024-3094), where attackers exploited not just code, but the entire open-source ...
-
[128]
An Investigative Update of the Cyberattack - SolarWinds BlogMay 7, 2021 · A deep dive into the SUNBURST attack of 2020. Find out the full insights from the SUNBURST investigation and ongoing safety measures.
-
[129]
A Year After the SolarWinds Hack, Supply Chain Threats Still LoomDec 8, 2021 · It laid bare how extensive the fallout can be from so-called supply chain attacks, when attackers compromise widely used software at the source, ...
-
[130]
Evaluating Security: Open Source vs Proprietary Software - PingCAPSep 8, 2024 · Proprietary software is often perceived as more secure due to its controlled access, yet it is not immune to vulnerabilities.
-
[131]
Open Source, Open Threats? Investigating Security Challenges in ...Jun 15, 2025 · Our analysis reveals a significant surge in reported vulnerabilities, increasing at an annual rate of 98%—far outpacing the 25% average annual ...
-
[132]
Open-Source Software Supply Chain Attacks - Perkins CoieAug 30, 2024 · The difference between an OSS supply chain attack and a traditional supply chain attack (e.g., inserting malware into proprietary software) is ...
-
[133]
Predictions for Open Source Security in 2025: AI, State Actors, and ...Jan 23, 2025 · Software supply chain attacks are expected to increase in 2025 due to the growing reliance on open source libraries and the rise of ...
-
[134]
Open Source vs. Proprietary: The Supply Chain Security FactorJun 20, 2025 · Learn how software supply chain security is redefining the open source vs proprietary debate in light of NIS2, DORA, and CRA regulations.
-
[135]
Lessons from XZ Utils: Achieving a More Sustainable Open Source ...Apr 12, 2024 · The XZ Utils compromise – a multi-year effort by a malicious threat actor to gain the trust of the package's maintainer and inject a backdoor – highlighted the ...
-
[136]
Cybersecurity: Implementation of Executive Order Requirements is ...Apr 18, 2024 · In 2021, the President issued Executive Order 14028 to enhance federal resilience in protecting IT systems. The order contains requirements for ...
-
[137]
Should Governments Require Stronger Security? - TraitWareMay 3, 2024 · Over-reliance on government: Relying too heavily on government intervention can create a false sense of security. Organizations may become ...
-
[138]
IS REGULATION THE ANSWER TO OUR CYBERSECURITY ...In fact, government agencies, themselves, have difficulty complying with their own cyber security mandates. And even the most heavily regulated industries for ...
-
[139]
The perils of cybersecurity regulationOct 2, 2024 · Incorrect policy prescriptions, regime uncertainty, procedural rigidity, increased barriers to entry, and perverse incentives are among the leading threats.
-
[140]
WHY CYBER REGULATIONS IN NATIONAL STRATEGY MAY NOT ...Industry is not opposed so much to government mandates, what is unworkable are unfunded, redundant, and ineffective mandates. Unfunded, redundant, and ...