Skip to content

Commit 105531e

Browse files
committed
First draft
1 parent eaab2c2 commit 105531e

10 files changed

+3143
-0
lines changed

installtrust-academic.pdf

343 KB
Binary file not shown.

installtrust-arxiv.tar.gz

27 KB
Binary file not shown.

installtrust-paper.pdf

343 KB
Binary file not shown.

installtrust-techrxiv.pdf

343 KB
Binary file not shown.

installtrust.aux

Lines changed: 320 additions & 0 deletions
Large diffs are not rendered by default.

installtrust.bbl

Lines changed: 354 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,354 @@
1+
\begin{thebibliography}{10}
2+
3+
\bibitem{kaseya2021ransomware}
4+
Lawrence Abrams.
5+
\newblock Kaseya vsa ransomware attack.
6+
\newblock BleepingComputer, 2021.
7+
\newblock July 2021. REvil ransomware affecting 1,500+ organizations.
8+
9+
\bibitem{anderson2024linux}
10+
James Anderson, Chris Wright, and James Morris.
11+
\newblock Linux security modules: General security hooks for linux.
12+
\newblock {\em ACM Transactions on Information and System Security},
13+
27(1):1--35, 2024.
14+
15+
\bibitem{apple2023security}
16+
{Apple Inc.}
17+
\newblock Apple platform security.
18+
\newblock \url{https://support.apple.com/guide/security/welcome/web}, 2023.
19+
\newblock Accessed: December 2023.
20+
21+
\bibitem{dependency2024confusion}
22+
Alex Birsan.
23+
\newblock Dependency confusion: Past, present, and future.
24+
\newblock Medium, 2024.
25+
\newblock January 2024. Three years after the original disclosure.
26+
27+
\bibitem{chen2023android}
28+
Yue Chen, Lei Zhang, and Hao Wang.
29+
\newblock A large-scale study of android security updates.
30+
\newblock In {\em USENIX Security Symposium}, pages 2341--2358, 2023.
31+
32+
\bibitem{pypi2023malware}
33+
Catalin Cimpanu.
34+
\newblock Malicious pypi packages slip past defenses.
35+
\newblock The Record, 2023.
36+
\newblock November 2023. Over 400 malicious packages discovered.
37+
38+
\bibitem{okta2023breaches}
39+
Catalin Cimpanu.
40+
\newblock Okta's string of security incidents.
41+
\newblock The Record, 2023.
42+
\newblock October 2023. Multiple breaches affecting hundreds of customers.
43+
44+
\bibitem{moveit2023vulnerability}
45+
{CISA}.
46+
\newblock Moveit transfer critical vulnerability under active exploitation.
47+
\newblock Cybersecurity and Infrastructure Security Agency Alert, 2023.
48+
\newblock June 2023. AA23-158A.
49+
50+
\bibitem{cisa2024sbom}
51+
{CISA}.
52+
\newblock Software bill of materials (sbom) requirements.
53+
\newblock Federal Register, 2024.
54+
\newblock Implementation of Executive Order 14028.
55+
56+
\bibitem{cisco2024vulnerability}
57+
{Cisco PSIRT}.
58+
\newblock Cisco discloses critical zero-day under active exploitation.
59+
\newblock Cisco Security Advisory, 2024.
60+
\newblock February 2024. CVE-2024-20253.
61+
62+
\bibitem{kubernetes2024security}
63+
{CNCF Security TAG}.
64+
\newblock Kubernetes security audit third annual report.
65+
\newblock Cloud Native Computing Foundation, 2024.
66+
\newblock January 2024.
67+
68+
\bibitem{codecov2021incident}
69+
{Codecov}.
70+
\newblock Codecov security incident.
71+
\newblock \url{https://about.codecov.io/security-update/}, 2021.
72+
\newblock April 2021.
73+
74+
\bibitem{india2024antitrust}
75+
{Competition Commission of India}.
76+
\newblock Competition commission of india orders against google.
77+
\newblock CCI Order, 2024.
78+
\newblock January 2024. Mandating app store alternatives.
79+
80+
\bibitem{golang2024modules}
81+
Russ Cox.
82+
\newblock Go modules: Five years later.
83+
\newblock Go Blog, 2024.
84+
\newblock February 2024. Security improvements and lessons learned.
85+
86+
\bibitem{docker2024supply}
87+
{Docker Inc.}
88+
\newblock Securing the container supply chain.
89+
\newblock Docker Security White Paper, 2024.
90+
\newblock February 2024.
91+
92+
\bibitem{duan2021measuring}
93+
Ruian Duan, Omar Alrawi, Ranjita~Pai Kasturi, Ryan Elder, Brendan
94+
Saltaformaggio, and Wenke Lee.
95+
\newblock Measuring and preventing supply chain attacks on package managers.
96+
\newblock In {\em Proceedings of the 2021 ACM SIGSAC Conference on Computer and
97+
Communications Security}, pages 818--834, 2021.
98+
99+
\bibitem{eu2024dma}
100+
{European Commission}.
101+
\newblock Digital markets act: Commission designates six gatekeepers.
102+
\newblock Press Release IP/23/4328, 2024.
103+
\newblock September 6, 2023. Requiring alternative app stores by March 2024.
104+
105+
\bibitem{gdpr2018}
106+
{European Parliament and Council}.
107+
\newblock General data protection regulation.
108+
\newblock Regulation (EU) 2016/679, 2018.
109+
\newblock Enforced May 25, 2018.
110+
111+
\bibitem{fireeye2020sunburst}
112+
{FireEye}.
113+
\newblock Highly evasive attacker leverages solarwinds supply chain.
114+
\newblock Technical report, FireEye, December 2020.
115+
116+
\bibitem{first2019cvss}
117+
{FIRST.org}.
118+
\newblock Common vulnerability scoring system v3.1: Specification document.
119+
\newblock \url{https://www.first.org/cvss/v3.1/specification-document}, 2019.
120+
\newblock Accessed: December 2023.
121+
122+
\bibitem{forrester2024appsec}
123+
{Forrester Research}.
124+
\newblock The state of application security, 2024.
125+
\newblock Technical report, Forrester, 2024.
126+
\newblock Q1 2024 Report.
127+
128+
\bibitem{gartner2024supply}
129+
{Gartner}.
130+
\newblock Predicts 2024: Software supply chain security.
131+
\newblock Technical report, Gartner Research, 2024.
132+
\newblock ID G00799012.
133+
134+
\bibitem{xz2024backdoor}
135+
Dan Goodin.
136+
\newblock Xz utils backdoor: Everything you need to know.
137+
\newblock Ars Technica, 2024.
138+
\newblock March 29, 2024. Available:
139+
\url{https://arstechnica.com/security/2024/03/backdoor-found-in-widely-used-linux-utility-breaks-encrypted-ssh-connections/}.
140+
141+
\bibitem{crowdstrike2024outage}
142+
Dan Goodin and Jennifer Schiff.
143+
\newblock Crowdstrike update causes global it outage.
144+
\newblock Ars Technica, 2024.
145+
\newblock July 19, 2024. Affecting 8.5 million Windows devices.
146+
147+
\bibitem{google2024android}
148+
{Google Android Security Team}.
149+
\newblock Android security \& privacy 2024 year in review.
150+
\newblock Google Security Blog, 2024.
151+
\newblock February 2024.
152+
153+
\bibitem{google2021slsa}
154+
{Google Open Source Security Team}.
155+
\newblock Supply-chain levels for software artifacts.
156+
\newblock Technical report, Google, 2021.
157+
158+
\bibitem{lastpass2022breach}
159+
Andy Greenberg.
160+
\newblock Lastpass breach: Hackers stole password vault data.
161+
\newblock Wired, 2022.
162+
\newblock December 22, 2022. Available:
163+
\url{https://www.wired.com/story/lastpass-breach-vaults-password-managers/}.
164+
165+
\bibitem{japan2024appstore}
166+
{Japan Fair Trade Commission}.
167+
\newblock Japan fair trade commission app store investigation.
168+
\newblock JFTC Press Release, 2024.
169+
\newblock February 2024. Requiring third-party payment options.
170+
171+
\bibitem{jiang2024llm}
172+
Albert Jiang, Alexandre Sablayrolles, and Arthur Mensch.
173+
\newblock Poisoning language models during instruction tuning.
174+
\newblock In {\em ICML 2024}, 2024.
175+
176+
\bibitem{kallenberg2015uefi}
177+
Corey Kallenberg, Xeno Kovah, John Butterworth, and Sam Cornwell.
178+
\newblock How many million bioses would you like to infect?
179+
\newblock In {\em USENIX Security Symposium}, pages 563--578, 2015.
180+
181+
\bibitem{kumar2024iot}
182+
Amit Kumar, Lei Xu, and Somesh Jha.
183+
\newblock Iot supply chain security: A systematic analysis.
184+
\newblock In {\em ACM CCS 2024}, pages 2156--2170, 2024.
185+
186+
\bibitem{kumar2024mlops}
187+
Ashish Kumar and Andrew Davis.
188+
\newblock Mlops security: Protecting the machine learning pipeline.
189+
\newblock {\em IEEE Security \& Privacy}, 22(1):12--21, 2024.
190+
191+
\bibitem{kuppusamy2016tuf}
192+
Trishank~Karthik Kuppusamy, Santiago Torres-Arias, Vladimir Diaz, and Justin
193+
Cappos.
194+
\newblock The update framework: A framework for securing software update
195+
systems.
196+
\newblock {\em ACM Transactions on Privacy and Security}, 19(3):1--31, 2016.
197+
198+
\bibitem{ladisa2023taxonomy}
199+
Piergiorgio Ladisa, Henrik Plate, Matias Martinez, and Olivier Barais.
200+
\newblock Sok: Taxonomy of attacks on open-source software supply chains.
201+
\newblock In {\em 2023 IEEE Symposium on Security and Privacy (SP)}, pages
202+
1509--1526. IEEE, 2023.
203+
204+
\bibitem{liu2024ios}
205+
Xiao Liu, Ian Beer, and Samuel Groß.
206+
\newblock ios security: A decade in review.
207+
\newblock In {\em IEEE Symposium on Security and Privacy}, pages 892--909,
208+
2024.
209+
210+
\bibitem{microsoft2024windows}
211+
{Microsoft Security Response Center}.
212+
\newblock Windows security book.
213+
\newblock \url{https://docs.microsoft.com/en-us/security/}, 2024.
214+
\newblock Updated quarterly.
215+
216+
\bibitem{3cx2023attack}
217+
Lily~Hay Newman.
218+
\newblock 3cx supply chain attack affects hundreds of thousands.
219+
\newblock Wired, 2023.
220+
\newblock March 30, 2023. Available:
221+
\url{https://www.wired.com/story/3cx-supply-chain-attack/}.
222+
223+
\bibitem{korea2021appstore}
224+
Jack Nicas and Jin~Yu Kang.
225+
\newblock South korea passes law requiring alternative app store payments.
226+
\newblock The New York Times, 2021.
227+
\newblock August 31, 2021. First country to mandate payment alternatives.
228+
229+
\bibitem{nist2024ssdf}
230+
{NIST}.
231+
\newblock Secure software development framework.
232+
\newblock NIST SP 800-218 Version 1.1, 2024.
233+
\newblock February 2024.
234+
235+
\bibitem{nist2024firmware}
236+
{NIST}.
237+
\newblock Security guidelines for system firmware.
238+
\newblock Technical Report SP 800-193 Rev. 1, National Institute of Standards
239+
and Technology, 2024.
240+
241+
\bibitem{nist2024zerotrust}
242+
{NIST}.
243+
\newblock Zero trust architecture.
244+
\newblock Technical Report SP 800-207 Rev. 1, National Institute of Standards
245+
and Technology, 2024.
246+
247+
\bibitem{owasp2020samm}
248+
{OWASP}.
249+
\newblock Software assurance maturity model.
250+
\newblock \url{https://owaspsamm.org/}, 2020.
251+
\newblock Version 2.0.
252+
253+
\bibitem{rose2024zerotrust}
254+
Scott Rose, Oliver Borchert, and Stu Mitchell.
255+
\newblock Implementing zero trust: Lessons from the field.
256+
\newblock {\em IEEE Computer}, 57(3):28--36, 2024.
257+
258+
\bibitem{rustup2024security}
259+
{Rust Security Response WG}.
260+
\newblock Rust supply chain security improvements.
261+
\newblock Rust Blog, 2024.
262+
\newblock January 2024. Introducing crates.io namespace reservations.
263+
264+
\bibitem{sadeghi2024embedded}
265+
Ahmad-Reza Sadeghi, Christian Wachsmann, and Michael Waidner.
266+
\newblock Security and privacy challenges in embedded systems.
267+
\newblock {\em ACM Computing Surveys}, 56(4):1--39, 2024.
268+
269+
\bibitem{npm2022colors}
270+
Steven~J. Solomon.
271+
\newblock Developer intentionally corrupts widely-used npm libraries.
272+
\newblock The Verge, 2022.
273+
\newblock January 9, 2022. colors.js and faker.js incident.
274+
275+
\bibitem{ccpa2020}
276+
{State of California}.
277+
\newblock California consumer privacy act.
278+
\newblock Cal. Civ. Code §§ 1798.100-1798.199, 2020.
279+
\newblock Effective January 1, 2020.
280+
281+
\bibitem{cpra2023}
282+
{State of California}.
283+
\newblock California privacy rights act.
284+
\newblock Amendment to CCPA, 2023.
285+
\newblock Effective January 1, 2023.
286+
287+
\bibitem{ronin2022hack}
288+
Chainalysis Team.
289+
\newblock Ronin network \$625m hack analysis.
290+
\newblock Chainalysis Blog, 2022.
291+
\newblock March 2022. Largest DeFi hack to date.
292+
293+
\bibitem{torres2019intoto}
294+
Santiago Torres-Arias, Hammad Ammula, Reza Curtmola, and Justin Cappos.
295+
\newblock in-toto: Providing farm-to-table guarantees for bits and bytes.
296+
\newblock In {\em 28th USENIX Security Symposium}, pages 1393--1410, 2019.
297+
298+
\bibitem{uk2024cma}
299+
{UK Competition and Markets Authority}.
300+
\newblock Mobile ecosystems market study final report.
301+
\newblock CMA Report, 2024.
302+
\newblock January 2024. Recommending legislative action on app stores.
303+
304+
\bibitem{epic2021ruling}
305+
{United States District Court}.
306+
\newblock Epic games v. apple final judgment.
307+
\newblock Case No. 4:20-cv-05640-YGR, 2021.
308+
\newblock September 10, 2021. Northern District of California.
309+
310+
\bibitem{epic2024appeal}
311+
{U.S. Court of Appeals for the Ninth Circuit}.
312+
\newblock Epic games v. apple ninth circuit decision.
313+
\newblock No. 21-16506, 2023.
314+
\newblock April 24, 2023. Affirming in part, reversing in part.
315+
316+
\bibitem{solarwinds2024sec}
317+
{U.S. Securities and Exchange Commission}.
318+
\newblock Sec charges solarwinds and ciso with fraud.
319+
\newblock SEC Press Release 2023-227, 2023.
320+
\newblock October 30, 2023.
321+
322+
\bibitem{vu2024supplychain}
323+
Duc Vu, Riccardo Paccagnella, and Christopher Fletcher.
324+
\newblock Dirty pipe to dirty supply: Linux supply chain vulnerabilities.
325+
\newblock In {\em NDSS Symposium 2024}, 2024.
326+
327+
\bibitem{wang2023container}
328+
Xing Wang, Yang Li, and Kun Zhang.
329+
\newblock Container security: Issues, challenges, and the road ahead.
330+
\newblock {\em IEEE Security \& Privacy}, 21(3):38--46, 2023.
331+
332+
\bibitem{wilkins2024secureboot}
333+
Richard Wilkins and Brian Richardson.
334+
\newblock Uefi secure boot: Past, present, and future.
335+
\newblock {\em IEEE Computer}, 57(2):45--53, 2024.
336+
337+
\bibitem{zahan2024packages}
338+
Nusrat Zahan, Thomas Zimmermann, and Patrice Godefroid.
339+
\newblock What we learned from 20 years of studying package manager security.
340+
\newblock In {\em ICSE 2024}, pages 1123--1135, 2024.
341+
342+
\bibitem{ftx2022collapse}
343+
Kim Zetter.
344+
\newblock Ftx collapse: A software security perspective.
345+
\newblock Wired, 2022.
346+
\newblock November 2022. Poor security practices exposed.
347+
348+
\bibitem{zimmermann2019npm}
349+
Markus Zimmermann, Cristian-Alexandru Staicu, Cam Tenny, and Michael Pradel.
350+
\newblock Small world with high risks: A study of security threats in the npm
351+
ecosystem.
352+
\newblock {\em 28th USENIX Security Symposium}, pages 995--1010, 2019.
353+
354+
\end{thebibliography}

0 commit comments

Comments
 (0)