security-products

By gitlab-org

Security-products Alternatives

Similar projects and alternatives to security-products

NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a better security-products alternative or higher similarity.

security-products reviews and mentions

Posts with mentions or reviews of security-products. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-03-10.
  • How to use GitLab SAST tool to detect simple DOM vulnerability?
    3 projects | /r/webdev | 10 Mar 2023
    Gitlab uses OSS analyzers for vulnerability detection. You will need to see what predefined rules are set up for the analyzers that were ran for the code in question. More than likely, these predefined rules will not detect everything. A POC will allow you to understand the limits of the provided rulesets, and you will need to customize your own rules for gaps that you find. You can find a list of analyzers here https://gitlab.com/gitlab-org/security-products/analyzers.
  • How Go Mitigates Supply Chain Attacks
    4 projects | news.ycombinator.com | 31 Mar 2022
    >> The only commands that will change the go.mod (and therefore the build) are go get and go mod tidy. These commands are not expected to be run automatically or in CI, so changes to dependency trees must be made deliberately and have the opportunity to go through code review.

    GO doesn't do jack shit to mitigate supply chain attacks. Version pinning with checksum and that is it. But what could they do? Solve supply chain attacks as a language feature? That doesn't even make sense.

    Application developers using Go must prevent supply chain attacks against their applications. So go get some SAST for your pipeline.

    Sure there is truth in saying: always verify your dependencies (and their dependencies) yourself with a code review on every update. But lets talk about collaborative vulnerability management instead. (yes there could be other attestations, but one thing at a time).

    Let's say repositories that publishes go modules should also publish a curated list of known vulnerabilities (including known supply chain attacks) for the modules they publish. This curation is work: reports must be verified before being included in the list and they must be verified quickly. This work scales with the number of packages published. And worse, modules could be published in more than one repository, module publishing repository can be different from source code repositories, and lists of vulnerabilities can exist independent from these repository - so reports should be synced between different list providers. Different implementations and lack of common standards make this a hard problem. And implicit trust for bulk imports could open the door for takedown attacks.

    There is an argument that vulnerability listing should be split from source and module publishing: each focusing on their core responsibility. For supply chain attacks especially this split in responsibilities also makes it harder for an attacker to both attack suppliers and suppress reports. But for all other issues it increase distance as reports must travel upstream. And it creates perverse incentives, like trying to keep reports exclusive to paying customers.

    To pile on the insanity: reports can be wrong. And there are unfixed CVEs that are many years old (well ok maybe not for go... yet). Downstream there are "mitigated" and "wont-fix" classifications for reports about dependencies and many SAST tooling can't parse that for transitive dependencies.

    Really, supply chain attacks are the easy case in vulnerability management, because they are so obviously a "must-fix" when detected. (and to please the never update crowd: for a downstream project "fix" can mean not updating a dependency into an attacked version)

    Long story short: go get some SAST in your pipelines to defend against supply chain attacks. Like GitLabs Gemnasium ( https://gitlab.com/gitlab-org/security-products/gemnasium-db... ) or GitHubs Dependabot ( https://github.com/advisories?query=type%3Areviewed+ecosyste... ) among many, many others. (not recommendations, just examples!)

    This helps you sort out supply chain attacks that other people have already found, before you update into them. (Collaboration!) is useful. Sure you are still left with reading the source changes of any dependency update, because who knows, you may be the first one to spot one, but hey, good for you.

  • The vulnerability research team @GitLab is introducing an open-source community-driven advisory database for third-party security dependencies
    1 project | /r/netsec | 28 Feb 2022
    What's with the weird terms to/for the database?
  • GitLab Ultimate DAST Issues
    1 project | /r/devsecops | 4 Jan 2022
    GitLab documentation says nothing about Auth0 and I'm almost inclined to go in and edit Gitlab's code but that feels like it defeats the point of their plan which isn't cheap and I'd rather not have to maintain a workaround fix. Our GitLab contact hasn't been able to give a solid answer for this either.
  • Package Hunter: A tool for identifying malicious dependencies via runtime monitoring.
    1 project | /r/blueteamsec | 25 Sep 2021
  • Package Hunter: A tool for detecting malicious code in your dependencies
    1 project | news.ycombinator.com | 28 Jul 2021
    Interesting thought from https://twitter.com/d_scho/status/1419752750351540231

    > Isn‘t dependabot doing the same, basically?

    with a response in the thread at https://twitter.com/solidnerd/status/1420307219745230850

    > Dependabot / renovate only checking for version updates of your programm deps. Package Hunter analyze a program's deps for unexpected behavior (mal code) by installing the dependencies in a sandbox env and monitors system calls executed during the installation.

    Package Hunter requires Falco, Docker and NodeJS to run, following the instructions at https://gitlab.com/gitlab-org/security-products/package-hunt... - give it a try :)

  • Javafuzz
    1 project | news.ycombinator.com | 16 Apr 2021
  • A note from our sponsor - InfluxDB
    www.influxdata.com | 29 Apr 2024
    Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality. Learn more →

Stats

Basic security-products repo stats
7
-
-
-

Popular Comparisons


Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com