Remove prisma-cloud secrets-security-across-files-repositories-pipelines
article thumbnail

The GitHub Actions Worm: Compromising GitHub Repositories Through the Actions Dependency Tree

Prisma Clud

Learn how a novel attack vector in GitHub Actions allows attackers to distribute malware across repositories using a technique that exploits the actions dependency tree and puts countless open-source projects and internal repositories at risk.

Malware 144
article thumbnail

Unpinnable Actions: How Malicious Code Can Sneak into Your GitHub Actions Workflows

Prisma Clud

As we discussed in the previous blog post, Third-Party GitHub Actions: Effects of an Opt-Out Permission Model , the permissive nature of GitHub Actions workflows is prevalent throughout the open-source community and private projects on GitHub. Figure 1: GitHub Actions workflow consumes a secure, pinned version of a third-party action.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Exposed Credentials Across the DevSecOps Pipeline: 5 Places Secrets Hide in Plain Sight

Prisma Clud

Avoiding secrets exposure is critical, but is not always easy. Secrets can hide anywhere — in infrastructure as code (IaC) and application code files, repo config files, delivery pipeline config files and more — and if those files become public, for whatever reason, those secrets can fall into the wrong hands.

article thumbnail

Crawl, Walk, Run: Operationalizing Your IaC Security Program

Prisma Clud

You’ve decided to shift your cloud security left. You researched vendors, evaluated solutions, did a proof of concept and now you’re off the IaC security races. You know what your efficient, secure-by-default future holds, but how do you get there? Path 3 enables the most complete adoption of IaC security.

article thumbnail

3 Simple Techniques to Add Security Into the CI/CD Pipeline

Palo Alto Networks

I propose that there are three fundamental and concrete practices DevOps and security teams can adopt to add security into the CI/CD pipeline and secure critical applications, involving: Infrastructure-as-Code (IaC). DevOps Teams Do Not Need to Be Security Experts. Security Teams Require a Trust-But-Verify Posture.

DevOps 96
article thumbnail

Prevent Secret Leaks: Find and Secure Secrets Across Your Repositories and Pipelines

Prisma Clud

Developers use secrets to enable their applications to securely communicate with other services. Unfortunately, version control systems (VCS) like GitHub are not secure, which creates potential exposures that can be exploited. If the repo is made public, threat actors can easily find and use the secrets in their attack path.