Software supply chain security gets its first Linux distro, Wolfi

Image: Ralf/Adobe Stock
From software finalizing, to container images, to a brand-new Linux distro, an emerging OSS stack is providing developers guardrails for handling the stability of construct systems and software application artifacts.
SolarWinds and Log4j were the 5 alarm fires that woke the industry up to the insecurity of our software artifacts and construct systems– the so-called “software supply chain security” issue. However its been a murky landscape to browse for the developers and security engineering teams that are trying to determine the real steps to lock down their build environments.

Must-read security protection

The White Houses May 2021 Executive Order on Improving the Nations Cybersecurity foretold the arrival of Software Bills of Materials, basically a list of components of whats inside a software application package that will develop attestation and disclosure procedures that need to be satisfied for federal government innovation procurement.
Regardless of all the security suppliers best efforts to whitewash their items around software application supply chain security, its still uncertain precisely how anyone is supposed to build or keep these SBOMs. Current memos out to the heads of federal companies simply highlight the “importance of safe software application development environments” without much helpful elaboration on how to get there.
However Linux, yet once again, might assist solve the quandary.
A difficult security domain in search of best practices
History reveals that designers will abide procedures that take the guesswork out of protecting systems, but only if there is a prescriptive and clear course that can be followed with very little disruption to their workflow. For example, Lets Encrypt is a certificate authority that made what was formerly a burdensome and confusing arena in transportation layer security simple to resolve. Lets Encrypt gotten huge designer adoption and locked down TLS for the bulk of the web in an extremely brief amount of time.
SEE: Protect your organization from cybercrime with this dark web monitoring service (TechRepublic Academy).
This software supply chain security problem is much more nuanced than TLS. It touches construct systems, CI/CD, programming languages and their computer system registries, all the frameworks that developers use and their chains of custody. At the heart of this difficulty is the universality of open source software, the transitive nature of OSS structures being shared across all of the systems that designers are constructing and the absence of support that enormously popular OSS projects generally receive.
Theres been a great deal of throat clearing and loud pronouncements about the severity of the problem. What is a developer or security engineer in fact expected to do?
A brand-new response from an emerging stack.
There is no quantity of throwing money at the issue that is going to resolve this software supply chain security challenge and the intricacy of incentivizing OSS maintainers to do the right (safe and secure) thing. Whats needed are the right tools that put security into the hands of developers, all while guardrailing the process of locking down software application supply chains.
In recent months, open source jobs taking on essential aspects of this software application supply chain challenge have actually bubbled up. A new stack is forming, and I think we will see theoretical discussions about software supply chain security leapfrog into actual implementations and improvement of finest practices.
Sigstore, an open source job with origins at Google, focused on software finalizing and roots of trust for artifacts, has ended up being the de facto method that all 3 of the top programming language windows registries are officially utilizing. GitHub just recently announced it is using Sigstore for Javascripts npm packages, Python is using Sigstore for its PyPi computer registry, and Java is utilizing Sigstore for Maven. Earlier this summertime, Kubernetes likewise shipped with Sigstore.
Second, SLSA– pronounced “Salsa”– and the Secure Software Development Framework are similarly experiencing massive adoption as frameworks that clearly guide the process of locking down software application supply chain security. In their current report, Securing the Software Supply Chain guide for developers, U.S. national security heavyweights NSA, CISA and ODNI referenced SLSA and SSDF 14 and 38 times respectively.
A new distro called Wolfi might prove to be a critical new piece of the puzzle.
Linux to the rescue, once again.
Dan Lorenc and Kim Lewandowski are the dynamic duo behind Sigstore, SLSA and associated open source efforts that they co-created in their official roles at Google. With a mission to make the software application supply chain secure by default at the startup, they co-founded Chainguard. Today they launched the first Linux circulation purpose-built for software application supply chain security: Wolfi.
SEE: Password breach: Why popular culture and passwords dont blend (free PDF) (TechRepublic).
Linux circulations and plan supervisors often do not distribute the most current versions of software bundles, and developers are often setting up applications outside of these boundaries. The scanners that security vendors use can not discover these container images if they were installed outside of the package supervisors or distros, and therefore miss out on a whole class of vulnerabilities inside of them.
Why this matters is that you undoubtedly cant determine the security of software application artifacts that you do not even know are running in your environment– that lesson was among the big outputs of the Log4j vulnerability that had designers and security engineers rushing.
Wolfi goals to repair this. Wolfi is an undistribution that Chainguard has constructed from source with SBOMs and the signatures and compliance every action of the method from the upstream plans, to the final container images. By utilizing Wolfi, Chainguard argues, designers dont need to do binary analysis scans, and SBOMs are created when software gets developed, not after the truth.
Earlier this year, Chainguard revealed Chainguard Images, the first distroless container base images created for a protected software supply chain. Chainguard Images are continually upgraded base container images that aim for zero-known vulnerabilities. With Wolfi, they have actually developed a neighborhood Linux undistribution constructed with default security steps for the software application supply chain– it ships today with base images for stand-alone binaries, applications like nginx and development tooling like Go and C compilers.
Why an undistro? According to Chainguard: “Containers are immutable by nature (so no upgrades/downgrades are needed) and the kernel is offered by the host (simplifying bundle managers even further). To put it merely, distros were not developed for the method software is constructed today.”.
What this stack might suggest for shift-left security.
In the early 2000s, the rise of the LAMP stack– Linux, Apache, MySQL, Pearl and Python– was a major catalyst to the arrival of modern web applications, providing developers a stable and familiar set of tools that led to one of the biggest waves of innovation the tech industry has actually seen.
This existing evolution were seeing around the software application supply chain security stack has a similar vibe to it. We understand that security has been gradually shifting delegated designers, we understand that more guardrails require to exist to assist designers assist themselves bring more security into their develop environments, however its been a very confusing domain to decipher.
Disclosure: I work for MongoDB however the views expressed herein are mine.

With an objective to make the software supply chain safe and secure by default at the startup, they co-founded Chainguard. Today they introduced the very first Linux distribution purpose-built for software application supply chain security: Wolfi.
By utilizing Wolfi, Chainguard argues, designers do not have to do binary analysis scans, and SBOMs are developed when software application gets developed, not after the fact.
Earlier this year, Chainguard announced Chainguard Images, the first distroless container base images created for a safe software application supply chain. With Wolfi, they have actually created a community Linux undistribution constructed with default security steps for the software supply chain– it ships today with base images for stand-alone binaries, applications like nginx and advancement tooling like Go and C compilers.

Share:

Leave a Comment