Kusari blog

Proactive Security in the Post-Log4j Era

Gone are the days when signing containers and running vulnerability scans through CI processes provided a sense of security.

Tim Miller

April 23, 2024

In the wake of the infamous Log4j attack that sent shockwaves through the cybersecurity landscape, organizations worldwide have been forced to reevaluate their approach to container security. Gone are the days when signing containers and running vulnerability scans through CI processes provided a sense of security. Today, the ever-looming threat of zero-day vulnerabilities and impending critical flaws keeps security professionals on edge, even after implementing rigorous security measures.

What’s tomorrow going to look like?

Now, picture “future” you. Waking up to a barrage of emails that question your company's exposure to a newly discovered critical zero-day, another impending vulnerability, or a full-blown attack. Despite your meticulous security protocols, the uncertainty lingers. This scenario has become all too common in the aftermath of high-profile attacks like Log4j. At Kusari, we call it the software dependency “identification-to-action gap.” It’s the daily “mental gymnastics” that CISOs and DevSecOps professionals go through – working to connect the dots between the knowns, the unknowns and what next action to take. What is it? Where is it? How important is it (does it matter)? Can I trust what’s known about it? What don’t I know? Who can fix it? When can they fix it? Will people stop emailing me questions so I can actually deal with it faster? 

It nets out to this: find it and remediate compromised systems fast with minimal financial and reputational loss.

Actionable security built into the development workflow

But it’s not just about dealing with an incident when it happens. Addressing the ongoing management of dependencies and helping your teams be proactive is a real day-to-day need. So, what if there was a way to be proactive? A way to layer in intelligence, integrate it into the background of your developer's workflow, and have it surface actionable insights for you. Arming you and your team to confidently answer all those crucial questions with far less hassle.

Enter the Kusari platform for comprehensive transparency and security of your software supply chain and GUAC (Graph for Understanding Artifact Composition), a project created by Kusari, Google and others and now incubated under the Open Source Security Foundation (OpenSSF). Kusari builds on GUAC so organizations can bridge that data-to-action gap. Using the data inside GUAC, such as the origin and authenticity of all your software components, Kusari does the analysis to surface an opinionated view via easy-to-maintain dashboards. This makes it faster for security teams and developers to pinpoint where the issues are, plus:

  • manage SBOMs and software metadata like SLSA attestations, vulnerability reports, and more, 
  • establish a comprehensive map of their software supply chain (transitive and intransitive dependencies, open source libraries and third-party components), and
  • detect, quantify and prioritize threats to make better decisions on the response.  

If you’re not familiar with GUAC, it’s the comprehensive knowledge base for dependency management. GUAC ingests software security metadata—including SBOMs, SLSA attestations, vulnerability reports, VEX, OpenSSF Scorecards, etc. and compiles it into a detailed graph database. Users can then conduct fast and accurate queries against the data to identify potential risks and devise effective patch plans. 

A standout feature is the ability to determine the potential impact of a vulnerability—the "blast radius." This invaluable insight enables organizations to prioritize remediation efforts and minimize the window of exposure. This is exactly the capability you want in place now – to be proactive in the daily management of dependencies, as well as to make the first 10 minutes of any incident go infinitely better. Additionally, GUAC can tag vulnerable packages and artifacts as "bad," transforming obscure threats into something actionable. With the Kusari intelligence layer, you receive alerts to quickly identify any potential impact and take immediate action if remediation is necessary. No more waiting for scanners to catch up with specific CVEs, ensuring your protection efforts aren't delayed.

What do you do next?

It’s no longer sufficient to rely solely on traditional vulnerability scanners and databases. What’s needed is a proactive approach that brings forth trusted software provenance with intelligence to prioritize and make the right call on what, where and when to take action. 

Does tackling both the everyday challenges of managing dependencies AND the next critical incident sound compelling? Let's discuss your specific situation.

Additional Resources:

Like what you read? Share it with others.

Other blog posts 

The latest industry news, interviews, technologies, and resources.

View all posts

Previous

No older posts

Next

No newer posts

Want to have a conversation about your software supply chain?

We’d love to hear from you.  Get in touch and we'll get back to you.

Say Hello
By clicking “Accept”, you agree to the storing of cookies on your device to enhance site navigation, analyze site usage, and assist in our marketing efforts. View our Privacy Policy for more information.