Featured
Generative AI, Training Data, Open Source, and GitHub Copilot, Oh My!
Lena and Andrew Hall, Hall Law & Mark Lehberg and Chris Stevenson, DLA Piper
Generative artificial intelligence (GAI) will fundamentally change the way that software is built. Whether they are developing or using AI tools, organizations must understand the opportunities and risks involved, and evolve governance, policies and processes to address those risks.
Join this webinar for a deep dive into the issues that arise when using GAI in software development. We’ll cover:
• Open source data and software licenses and risks with AI
• Licensing and clearance considerations for materials used to train AI models
• Licensing considerations in building, training, and using AI models
• A deep dive on GitHub Copilot, including implications of the class action suit
All episodes
-
How to Address API Security in 2023?
John Tapp, Associate Principal Consultant
APIs are the heart of many modern applications. They enable organizations to create new business models and methods of engagement. Yet, security breaches have increased due to the proliferation of unprotected APls and API endpoints. A survey conducted by Salt Security in 2022(¹) found API attacks increased by 681%.
A comprehensive API protection strategy can help address these challenges, but it must include discovery, detection and protection. In this webinar you will learn about:
- The importance of conducting a thorough API inventory
- Implementing testing techniques to find problems throughout the SDLC
- Protecting your API by building in API-specific logging, monitoring and alerting at the application layer(1) https://salt.security/blog/api-security-fundamentals
-
Automagic API Security Testing
Steve Chappell, SW Manager & API Security Evangelist
Most API Security tools/platforms are built for the Security teams that are told “here’s an API service already running – go secure it”. Thus, they take an outside-in approach of building a fence around a service and/or poking the service with a stick to see what outward reactions they can get. But even an ML-powered fence can’t stop everything. Shouldn’t we be improving the security inherent in our RESTful or GraphQL API service/microservices? Let's actually find and fix the flaws before the API is deployed. And before the developers reading this run screaming thinking this is another “shift [the extra work] left” talk, what we will advocate is a simply and scalably deployed agent that will do this work for us. It will automagically discover and ingest the API documentation (if it exists), create and run tests based on these docs, turn any other functional tests we already have into security tests, and output replayable exploits when they are found. “Agent-less” solutions don't have the visibility and controllability needed to realize the automagic of building a more secure API from the inside out.
-
Zero to Hero: Improving Your Container Security Strategy
David Benas, Associate Principal Consultant at Black Duck
Is it any wonder why developers have embraced containers. Containers reduce friction when it comes to moving code from testing to production. Containers also make it possible to run code anywhere. The level of flexibility is undeniable. With 92% of companies using containers in production* attackers are taking notice. Are you confident in your container security strategy?
Container security is important for the same reasons all application security is important: Without a comprehensive strategy and tooling in place, you risk exposing your sensitive data. Whether you’re new to container security or a battle tested veteran this webinar has something for you.
-
How Does Malicious Code Enter Applications?
Grant Robertson, Product Manager & Kevin Scribner, Senior Product Manager
Malicious code has been making headlines over the past years. The type of attacks may vary, but the consequences are real. We’ve seen a spate of malicious open source components identified within the NPM repository, or an ethical hacker gaining access to the systems of several notable tech companies using publicly hosted packages.
Today, threat actors are looking beyond exploiting weaknesses in the application layer. Now they have started taking advantage of the inherent trust associated with open source software. Inadvertently building code with these weaknesses into applications leaves businesses and their customers prime targets of supply chain attacks.
Join us as we discuss
• What can be classified as malicious code or malware
• Some of the techniques that attackers use to inject malicious code into the supply chain
• Methods for identifying malicious code and open source components -
Addressing API Security in Your DevSecOps Life Cycle
Andy Pan and Scott Tolley, Black Duck
Organizations face a variety of threats from malicious actors. With the proliferation of web services, APIs are the fastest-growing attack surface in the industry. It's time to act. Join this webinar to get answers to some of the most pressing questions, such as
• What are the current industry trends on API usage?
• What are the challenges in dealing with application and API security?
• What are the solutions to API security challenges?
• What is an example of a firm that has adopted an IAST tool for API security? -
SBOMs and SPDX: Now and in the Future
Gary O'Neall, Source Auditor and Phil Odence, Black Duck
If software is an important part of your business and you need to comply with license terms and protect against security vulnerabilities, you need to know and track what is inside your software. Lists of software components and dependencies are typically referred to as Software Bills of Materials (SBOMs).
Standardizing the format for SBOMs can improve the accuracy and efficiency for managing software license compliance and security vulnerabilities – especially if your software is the result of a long list of suppliers (e.g., a commercial product which depends on a commercial library which uses an open-source library which includes source from a different open-source project).
With the May 12, 2021 U.S. Presidential Executive Order on Improving the Nations Cyber Security, several software suppliers are being required to produce their SBOMs in a standard format.
SPDX is a standard format for SBOMs. Although it has been around for more than 10 years, it has gone through some significant evolution such representing data on security vulnerabilities. There is a forthcoming major release which supports several new use cases such as tracking the build process and tracking data about artificial intelligence models.
In this talk, we will start with how you can use the widely adopted SPDX 2.3 spec to represent security vulnerability and license compliance data and then go into some of the new features of the SPDX 3.0 specification. We will touch on what goes into making a quality SBOM.
At the conclusion of the talk, you will have a better understanding how you can make use of SPDX whether you are producing software or evaluating software you use (or plan to use).
-
Your Software Supply Chain is Only as Secure as its Weakest Link
Boris Cipot, Senior Security Engineer, Black Duck
Companies and individuals alike are concerned about their software supply chain security. To be honest, who isn't?
Threat actors are looking for new ways to exploit software weaknesses. Beyond the application layer. They are taking advantage of the inherent trust associated with open-source software. And we all know OS software is only as secure as its weakest link.
In this session, security expert Boris Cipot will discuss:
- How to use AI generated code without opening yourself up to IP violations
- The increase in malicious software and how to avoid being another statistic
- How to satisfy all supply chain motivations, whether they're customer requirements or industry regulationsJoin Boris to learn about software supply chain risks. And what you can do to prevent them.
-
AI and Software Development: IP and Governance
Sarah Hopton, Barbara Zapisetskaya and Dr. Sam De Silva from CMS & Phil Odence from Black Duck
Although AI has been around for decades, recent advances, including the development of generative AI tools, mean that AI-related stories are hitting the headlines on an almost-daily basis. This includes the copyright infringement proceedings brought by a group of American novelists against OpenAI in relation to use of their novels as training data, the ban by Samsung on using generative AI tools on its internal networks and company-owned devices, and the Hollywood writers’ strike over the use of AI in the film industry.
More than half of organisations (52%) recently polled by Gartner reported that risk factors are a critical consideration when evaluating new AI use cases. So before spending time and money on the development of software by using AI, it is important for a company to understand the potential risks of doing so and how to mitigate such risks. Companies will need to rethink how development gets done, with the focus needing to be on evolving operations and training people as much as on technology. In addition, if looking to be acquired later down the line, that company will need to be ready to answer questions from prospective buyers.
Join this webinar, in which a panel of legal experts from CMS UK will focus on two hot topics in relation to AI: intellectual property and governance. They will cover:
• IP issues relating to the use of third party content to train AI tools
• questions around subsistence, authorship/inventorship and ownership of any IP
• the risk of the output infringing third party IP rights
• key IP considerations in the context of a potential acquisition
• how to manage development of software with the help of AI through effective governance
• how ISO Standards and standardisation can play a significant role in mitigating the risks associated with AI and establishing robust governance frameworks -
Demystifying SBOMs: Navigating Legislation and Processes
Matthew Brady, Black Duck | Karel Kohout, Accenture | Martin Schleicher, Continental
Explore the current hype around software Bills of Materials (SBOMs), driven by new and upcoming legislation in the EU and elsewhere mandating their use across vendors, suppliers, and customers. Delve into the diverse capabilities required for SBOMs, varying by sector, jurisdiction, and supply chain position. This presentation will highlight key aspects of SBOM compliance, featuring crucial insights and a roundtable discussion with industry leaders IBM and Continental.
Together, we’ll address
- How to decipher legislative implication for SBOMs
- Streamlining effective SBOM processes
- Strategic insights for successful implementation -
Deep Dive: Software Supply Chain Threats
Danil Panache, ReversingLabs | Mike McGuire, Black Duck
Open source software has emerged as a primary target for cyberattacks. In fact, 9 out of 10 companies have detected software supply chain threats, with 70% admitting that their current solutions are inadequate. While open source attacks are the “path of least resistance” for many threat actors, attacks on commercial and proprietary software are on the rise.
Join this live webinar with Black Duck and ReversingLabs to explore a forward-looking security strategy for areas of concern for development teams – the software both within and lying beyond their control. We’ll cover:
• Critical considerations for managing and securing open source usage
• How to distinguish between opportunistic and malicious software supply chain risks
• The correlation between inadequate application security management and security risks
• How attackers inject malicious packages into the software ecosystem
• Actionable steps to reduce software supply chain risks -
How Many Types of SBOM Are There?
Mike McGuire, Senior Software Solution Manager
As far as the Cybersecurity and Infrastructure Security Agency (CISA) is concerned, there are six types of SBOMs that can be created for a single application or piece of software; neither of which will be identical. While CISA doesn’t have a favorite type of SBOM, you may find that your organization, vendors, or customers prefer some over others. As such, it’s important to understand what to expect from each type, how to generate them, and be prepared to reconcile the differences across them.
Learning objectives:
• Become familiar with the six types of SBOM
• Understand the benefits and limitations of each type
• Know the methods and tools required to generate each type -
By the Numbers: Software Supply Chain Security Risks
Larry Ponemon, Ponemon Institute and Shandra Gemmiti, Black Duck
In a survey of your peers, the Ponemon Institute uncovered a stark reality:
Teams are struggling to secure software supply chains as fast as advances in things like AI are increasing developments ability to produce it. For example, 52% of organizations leverage AI tools to generate code. Yet only 32% say they have processes in place to evaluate it. And less than half say they are effective in securing open source or evaluating the security of commercial software in their supply chain.
Where do you rank?
Join the webinar to understand the state of software supply chain security and how you can help your team keep pace with managing it. We’ll cover:
• How prepared organization are for supply chain attacks
• How to secure and manage open source and commercial software in your applications
• How things like AI and SBOM mandates are impacting security readiness -
Container Security Essentials
David Benas, Associate Principal Consultant
As the popularity of cloud-native applications continues to surge, containers are becoming the preferred option to package and deploy these applications because of the agility and scalability they deliver. According to Gartner, “by 2022, more than 90% of global organizations will be running containerized applications in production by 2026 or 2027,up from less than 40% in 2021.”
The popularity of containers has also attracted the attention of hackers who are constantly looking for new ways to exploit them. Containers expand an organization’s attack surface and increase the risk to the applications they house. A comprehensive approach for container security is required to mitigate the risk to containerized applications and infrastructure.
In this webinar, we’ll outline the essential elements required to secure your container environments, including:
• Understanding what containers are (and aren’t)
• How to look at container security holistically
• The top threats to container landscapes
• Relevant case studies -
The 2024 Guide to Open Source Security and Risk
Mike McGuire, Black Duck
Securing your software supply chain begins with knowing what’s in your code. With AI-generated code and ubiquitous open source software use, it’s never been more critical to understand what risks your software may contain. In fact, last year alone we found that 84% of codebases contained at least one open source vulnerability.
Join this live webinar as we explore the findings from the 2024 “Open Source Security and Risk Analysis” report. We’ll cover:
• The state of open source software security
• Tips for mitigating risks and keeping vulnerabilities out of your supply chain
• How to protect against security and IP risks from AI coding tools -
Four Types of Supply Chain Attacks Development Teams Should Worry About
Mike McGuire, Senior Security Solution Manager
Log4Shell, SolarWinds, CodeCov, and the npm package repository are all associated with some type of software supply chain risk or incident, but each represents completely different attack vectors. As we depend more on build and release automation and third- party dependencies, we need to better understand how threat actors exploit them to attack the consumers of software. In this session, you’ll learn
• The riskiest points of your software development life cycle
• The four most common supply chain attacks, with real-world examples
• How to create a firewall around the software supply chain to protect your software and your customers -
What the EU Cyber Resilience Act Means for AppSec
Michael White, Technical Director and Principal Architect & Per-Olof Persson, Principal Solution Advisor Europe
With the cost of cyberattacks predicted to cost $10.5 trillion by 2025, the European Commission is looking to transform the cybersecurity landscape through the Cyber Resilience Act. The goal of the CRA is to “bolster cybersecurity rules to ensure more secure hardware and software products.” But what does that mean for those of us already involved in AppSec?
Join our experts as they discuss how AppSec professionals may be impacted by CRA as it exists today. Specifically, we’ll explore:
- Which products may be subject to the CRA based on the definition of “digital elements”
- What impacts this could have on software supply chain moving forward
- How you can assess your AppSec programs to see where you stand with CRA as defined todayThe CRA is currently a draft, as such opinions and insights from presenters are subject to change.
-
AI Strategy, Security, and Governance: The View from the Top
Sayoko Blodgett-Ford, GTC Law Group and Jamie Boote, Synopsys
The Board and C-Suite are starting to take notice of the opportunities and risks inherent with powerful new generative artificial intelligence (GAI) tools that can quickly create text, code, images, and other media. Product Development and Engineering teams want to use such tools to increase productivity by at least one order of magnitude. In response, the Security, Legal, and Compliance teams typically raise legitimate concerns about the risks involved. What role can the Board and C-Suite play in this situation?
Join this live Synopsys webinar to get a jump start on what AI strategy, security, and governance looks like from the Board-level and C-suite. We’ll cover:
• Fundamentals of AI, types of models, and data used to inform them
• Expanding existing processes and procedures to address the security risks of GAI
• The top three questions the Board and C-Suite should be asking about GAI
• How to navigate the existing and evolving legal and regulatory landscape -
PCI-DSS 4.0 Explained: Enhancements, Challenges, and APIs
John Waller, Cybersecurity Practice Lead – CCET Team
Join us for a webinar discussing the challenges organizations face in transitioning to PCI-DSS 4.0 and implementing new security measures. We will explore the updates to the security framework and the critical need to secure APIs to protect sensitive payment information. Don't miss this opportunity to learn about the latest in PCI-DSS 4.0 and how to effectively adapt to these new standards.
-
Best Practices for Using AI in Software Development
Anthony Decicco, GTC Law Group and Sam Ip, Osler, Hoskin & Harcourt
There is no shortage of buzz around generative artificial intelligence (GAI). GAI can be used in software development to generate and augment code which saves times and reduces development cycles. But using AI in software development comes with its own set of risks.
Join this webinar to get an introduction to GAI and how you can minimize risk when using it in your organization. We’ll cover:
• What GAI is and how machines learn
• Legal issues with AI including copyright, web scraping, and more
• Overview of current litigation
• Practical approaches to using GAI while minimizing risk -
Best Practices for Leveraging the SSDF
Mike Lyman, Black Duck
Legislation requiring stringent software security practices by software producers is being passed around the globe. This requires organizations to rethink their approach to software security, which industry standards they follow, and the best practices for their software development teams.
NIST has produced guidance known as the Secure Software Development Framework (SSDF). The SSDF is a series of practices and associated tasks that serve as a baseline for teams seeking to securely develop software in a standardized way. Attestation to conformance with a subset of the SSDF has been signaled by the U.S.
In this webinar, you will learn the best practices for performing an SSDF readiness assessment including:
• Whether your organization’s software development practices align with the SSDF
• How to determine which controls are lacking for conformance with guidelines
• How to perform associated corrective recommendations on time
• Case studies of successful U.S. government attestations -
Generative AI, Training Data, Open Source, and GitHub Copilot, Oh My!
Lena and Andrew Hall, Hall Law & Mark Lehberg and Chris Stevenson, DLA Piper
Generative artificial intelligence (GAI) will fundamentally change the way that software is built. Whether they are developing or using AI tools, organizations must understand the opportunities and risks involved, and evolve governance, policies and processes to address those risks.
Join this webinar for a deep dive into the issues that arise when using GAI in software development. We’ll cover:
• Open source data and software licenses and risks with AI
• Licensing and clearance considerations for materials used to train AI models
• Licensing considerations in building, training, and using AI models
• A deep dive on GitHub Copilot, including implications of the class action suit