in-toto VS slsa

Compare in-toto vs slsa and see what are their differences.

in-toto

in-toto is a framework to protect supply chain integrity. (by in-toto)

slsa

Supply-chain Levels for Software Artifacts (by slsa-framework)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
in-toto slsa
4 35
827 1,424
0.8% 1.9%
8.9 8.5
9 days ago 3 days ago
Python Shell
GNU General Public License v3.0 or later GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

in-toto

Posts with mentions or reviews of in-toto. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-11-14.
  • UEFI Software Bill of Materials Proposal
    8 projects | news.ycombinator.com | 14 Nov 2023
    The things you mentioned are not solved by a typical "SBOM" but e.g. CycloneDX has extra fields to record provenance and pedigree and things like in-toto (https://in-toto.io/) or SLSA (https://slsa.dev/) also aim to work in this field.

    I've spent the last six months in this field and people will tell you that this or that is an industry best practice or "a standard" but in my experience none of that is true. Everyone is still trying to figure out how best to protect the software supply chain security and things are still very much in flux.

  • An Overview of Kubernetes Security Projects at KubeCon Europe 2023
    17 projects | dev.to | 22 May 2023
    in-toto is an open source project that focuses on the attestation part of software supply chain security. You use it to define a “layout” for a project, i.e., how the different components should fit together. A project ships this definition with its code, and then another user of that software can compare what they have with the attached definition to see if it matches the structure and contents they expect. If it doesn’t, then this could point to external tampering or other issues.
  • How do you mitigate supply chain attacks?
    3 projects | /r/node | 12 Sep 2021
    But it's not all doom and gloom because the industry is evolving. Companies like Google are formulating tools like scorecard to heuristically reduce risk by encouraging you to rely on trustable dependencies only. There's also more complex tools like in-toto that actually look at the integrity of your supply chain (don't ask me how this one works, I just know that people like it).
  • in-toto/in-toto: in-toto is a framework to protect supply chain integrity.
    1 project | /r/devopsish | 4 Mar 2021

slsa

Posts with mentions or reviews of slsa. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-04.
  • SLSA – Supply-Chain Levels for Software Artifacts
    1 project | news.ycombinator.com | 2 Apr 2024
  • Dogbolt Decompiler Explorer
    7 projects | news.ycombinator.com | 4 Dec 2023
    Short answer: not where it counts.

    My work focuses on recognizing known functions in obfuscated binaries, but there are some papers you might want to check out related to deobfuscation, if not necessarily using ML for deobfuscation or decompilation.

    My take is that ML can soundly defeat the "easy" and more static obfuscation types (encodings, control flow flattening, splitting functions). It's low hanging fruit, and it's what I worked on most, but adoption is slow. On the other hand, "hard" obfuscations like virtualized functions or programs which embed JIT compilers to obfuscate at runtime... as far as I know, those are still unsolved problems.

    This is a good overview of the subject, but pretty old and doesn't cover "hard" obfuscations: https://ieeexplore.ieee.org/stamp/stamp.jsp?arnumber=1566145.

    https://www.jinyier.me/papers/DATE19_Obf.pdf uses deobfuscation for RTL logic (FGPA/ASIC domain) with SAT solvers. Might be useful for a point of view from a fairly different domain.

    https://advising.cs.arizona.edu/~debray/Publications/generic... uses "semantics-preserving transformations" to shed obfuscation. I think this approach is the way to go, especially when combined with dynamic/symbolic analysis to mitigate virt/jit types of transformations.

    I'll mention this one as a cautionary tale: https://dl.acm.org/doi/pdf/10.1145/2886012 has some good general info but glosses over the machine learning approach. It considers Hex-rays' FLIRT to be "machine learning", but FLIRT just hashes signatures, can be spoofed (i.e. https://siliconpr0n.org/uv/issues_with_flirt_aware_malware.p...), and is useless against obfuscation.

    Eventually I think SBOM tools like Black Duck[1] and SLSA[2] will incorporate ML to improve the accuracy of even figuring out what dependencies a piece of software actually has.

    [1]: https://www.synopsys.com/software-integrity/software-composi...

    [2]: https://slsa.dev/

  • 10 reasons you should quit your HTTP client
    5 projects | dev.to | 15 Nov 2023
    The dependency chain is certified! SLSA!
  • UEFI Software Bill of Materials Proposal
    8 projects | news.ycombinator.com | 14 Nov 2023
    The things you mentioned are not solved by a typical "SBOM" but e.g. CycloneDX has extra fields to record provenance and pedigree and things like in-toto (https://in-toto.io/) or SLSA (https://slsa.dev/) also aim to work in this field.

    I've spent the last six months in this field and people will tell you that this or that is an industry best practice or "a standard" but in my experience none of that is true. Everyone is still trying to figure out how best to protect the software supply chain security and things are still very much in flux.

  • Gittuf – a security layer for Git using some concepts introduced by TUF
    5 projects | news.ycombinator.com | 24 Oct 2023
    It's multi-pronged and I imagine adopters may use a subset of features. Broadly, I think folks are going to be interested in a) branch/tag/reference protection rules, b) file protection rules (monorepo or otherwise, though monorepos do pose a very apt usecase for gittuf), and c) general key management for those who primarily care about Git signing.

    For those who care about a and b, I think the work we want to do to support [in-toto attestations](https://github.com/in-toto/attestation) for [SLSA's upcoming source track](https://github.com/slsa-framework/slsa/issues/956) could be very interesting as well.

  • SLSA • Supply-Chain Levels for Software Artifacts
    1 project | news.ycombinator.com | 5 Oct 2023
  • Password-stealing Linux malware served for 3 years and no one noticed
    2 projects | news.ycombinator.com | 12 Sep 2023
    It doesn't have to be. Corporations which are FedRAMP[1] compliant, have to build software reproducibly in a fully isolated environment, only from reviewed code.[2]

    [1] https://en.wikipedia.org/wiki/FedRAMP

    [2] https://slsa.dev/

  • OSCM: The Open Source Consumption Manifesto
    4 projects | dev.to | 4 Sep 2023
    SLSA stands for Supply chain Levels for Software Artifacts, and it is a framework that aims to provide a set of best practices for the software supply chain, with a focus on OSS. It was created by Google, and it is now part of the OpenSSF. It consists of four levels of assurance, from Level 1 to Level 4, that correspond to different degrees of protection against supply chain attacks. Our CTO Paolo Mainardi mentioned SLSA in a very good article on software supply chain security, and we also mentioned it in another article about securing OCI Artifacts on Kubernetes.
  • CLOUD SECURITY PODCAST BY GOOGLE - EP116 SBOMs: A Step Towards a More Secure Software Supply Chain -
    1 project | /r/security_CPE | 10 Apr 2023
    SLSA.dev
  • Supply Chain Levels for Software Artifacts (SLSA)
    1 project | news.ycombinator.com | 3 Apr 2023

What are some alternatives?

When comparing in-toto and slsa you can also consider the following projects:

snyk - Snyk CLI scans and monitors your projects for security vulnerabilities. [Moved to: https://github.com/snyk/cli]

ClojureDart - Clojure dialect for Flutter and Dart

scorecard - OpenSSF Scorecard - Security health metrics for Open Source

grype - A vulnerability scanner for container images and filesystems

ochrona-cli - A command line tool for detecting vulnerabilities in Python dependencies and doing safe package installs

DependencyCheck - OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

pip-audit - Audits Python environments, requirements files and dependency trees for known security vulnerabilities, and can automatically fix them

sig-security - 🔐CNCF Security Technical Advisory Group -- secure access, policy control, privacy, auditing, explainability and more!

macOS-Security-and-Privacy-Guide - Guide to securing and improving privacy on macOS

trivy - Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more

i-probably-didnt-backdoor-this - A practical experiment on supply-chain security using reproducible builds

checkov - Prevent cloud misconfigurations and find vulnerabilities during build-time in infrastructure as code, container images and open source packages with Checkov by Bridgecrew.