News: 1729600090

  ARM Give a man a fire and he's warm for a day, but set fire to him and he's warm for the rest of his life (Terry Pratchett, Jingo)

Socket plugs in $40M to strengthen software supply chain

(2024/10/22)


Security-focused developer Socket announced on Tuesday it has connected with another $40 million in funding to further its efforts to safeguard the software supply chain.

That brings the total raised by the firm – launched in 2021 [1]to develop a scanning mechanism for finding security issues in open source software packages – to $65 million.

Feross Aboukhadijeh, founder and CEO of [2]Socket , argued that defending the software supply chain across [3]six programming languages involves tidying up the unruly JavaScript/TypeScript ecosystem.

[4]

In an interview with The Register , he described [5]a dustup last year in the JavaScript/TypeScript community involving a new maintainer who took over a project and added extensive legacy support in the form of new dependencies.

[6]

[7]

Modern open source software development involves a lot of dependencies – applications literally depend upon imported packages. These are typically libraries or modules that are fetched from a software registry to perform specific functions. Each in turn may have its own dependencies, organized in what's known as the dependency tree. They're part of what's referred to as the software supply chain.

In the JavaScript/TypeScript ecosystem, the [8]npm Registry , used by more than 17 million developers, hosts more than two million packages. And since these packages tend to be written by third parties, developers want to know that they can trust the creators of those packages and all the included dependent packages.

[9]

But trust isn't always warranted – as incidents like the [10]xz affair and the [11]ua-parser-js compromise have demonstrated.

So adding dozens of dependencies to an existing package means anyone using that package should evaluate the security of those new dependencies, in addition to weighing the impact of increased application size.

"I think it was in the dozens, maybe, you know, around 40 or 50 new dependencies to this project," Aboukhadijeh explained. "It upset a lot of the users because they were like, 'We don't want all this extra code in our apps.' And that it got us thinking, 'Could we just give both people what they want?'"

[12]

Socket's solution, released last week, is [13]Socket Optimize – a command line interface (CLI) inspired by the [14]e18e project that aims to prune dependency trees by removing unnecessary dependencies.

[15]Gary Marcus proposes generative AI boycott to push for regulation, tame Silicon Valley

[16]Microsoft says its Copilot AI agents set to tackle employee tasks in November

[17]Internet Archive wobbles back online, with limited functionality

[18]Internet Archive exposed again – this time through Zendesk

Optimize is a command that npm users can use to fetch optimized packages, which have had unnecessary dependencies and polyfills – code for backward compatibility – removed. The CLI pulls these trimmed-down versions of popular packages from the new Socket Registry rather than from npm.

"Why is the maintainer the one making the decision about what browsers to support and what Node.js environments to support?" asked Aboukhadijeh. "It should be the end user who's using the code."

Optimize represents an attempt to give the end user more control over software dependencies, by cutting out unnecessary functions – similar to the way that certain Docket images contain reduced Linux distributions that demand less computing resources.

"The other thing that motivated us was that we've had customers who have come to us and said, 'What do we do when we get an alert on a package and it's not actionable because the package is abandoned, like it's not maintained anymore. How are we supposed to fix the vulnerability or fix the supply chain attack or whatever it is when it's not maintained?' And so they're left with having to fork it and maintain it themselves."

According to Aboukhadijeh, Socket detects and prevents more than 100 zero-day software supply chain attacks every week.

He claimed that the code shop has improved its technology by expanding the data points – or signals – its scanner considers.

"I think expanding the number of signals is the most fruitful thing because every time one of these attacks happens and we don't catch it, we want to ask ourselves why we didn't catch it and what we could have done to catch it," he said.

"That's kind of how we started the company. Our team was just observing supply chain attacks happening in the npm ecosystem. And we just kept saying, 'how could I write a rule like a static analysis rule or a lint rule that could have caught this attack?'"

Aboukhadijeh recalled that the first supply chain attack that caught his attention was [19]the event-stream attack in 2017 which, like the xz incident, involved a maintainer who subverted the package with malicious code.

"If you look at just the way that we caught event-stream as a community and the way that we caught xz, it's extremely disturbing to me – because it was a total accident in both cases," he noted.

These incidents showed that a sufficiently patient project contributor who makes positive contributions will probably have the opportunity to poison the project at some point, Aboukhadijeh contended.

"If you're gonna make good changes and you're gonna be a community member for that long, I mean, you can get access to probably any project," he said. "So you really have to analyze the source code and you really have to try to characterize the behavior of the code and try to understand what it's gonna do when it's run. And that's the only way to catch these things."

And another $40 million investment will certainly help. ®

Get our [20]Tech Resources



[1] https://www.theregister.com/2022/03/01/socket_npm_dependency_scanner/

[2] https://socket.dev

[3] https://docs.socket.dev/docs/language-support

[4] https://pubads.g.doubleclick.net/gampad/jump?co=1&iu=/6978/reg_software/applications&sz=300x50%7C300x100%7C300x250%7C300x251%7C300x252%7C300x600%7C300x601&tile=2&c=2ZxfMJoV9VxBt4bCF0Gol5wAAAJg&t=ct%3Dns%26unitnum%3D2%26raptor%3Dcondor%26pos%3Dtop%26test%3D0

[5] https://x.com/ljharb/status/1704912065486618915

[6] https://pubads.g.doubleclick.net/gampad/jump?co=1&iu=/6978/reg_software/applications&sz=300x50%7C300x100%7C300x250%7C300x251%7C300x252%7C300x600%7C300x601&tile=4&c=44ZxfMJoV9VxBt4bCF0Gol5wAAAJg&t=ct%3Dns%26unitnum%3D4%26raptor%3Dfalcon%26pos%3Dmid%26test%3D0

[7] https://pubads.g.doubleclick.net/gampad/jump?co=1&iu=/6978/reg_software/applications&sz=300x50%7C300x100%7C300x250%7C300x251%7C300x252%7C300x600%7C300x601&tile=3&c=33ZxfMJoV9VxBt4bCF0Gol5wAAAJg&t=ct%3Dns%26unitnum%3D3%26raptor%3Deagle%26pos%3Dmid%26test%3D0

[8] https://www.npmjs.com/

[9] https://pubads.g.doubleclick.net/gampad/jump?co=1&iu=/6978/reg_software/applications&sz=300x50%7C300x100%7C300x250%7C300x251%7C300x252%7C300x600%7C300x601&tile=4&c=44ZxfMJoV9VxBt4bCF0Gol5wAAAJg&t=ct%3Dns%26unitnum%3D4%26raptor%3Dfalcon%26pos%3Dmid%26test%3D0

[10] https://www.theregister.com/2024/03/29/malicious_backdoor_xz/

[11] https://www.theregister.com/2021/10/25/in_brief_security/

[12] https://pubads.g.doubleclick.net/gampad/jump?co=1&iu=/6978/reg_software/applications&sz=300x50%7C300x100%7C300x250%7C300x251%7C300x252%7C300x600%7C300x601&tile=3&c=33ZxfMJoV9VxBt4bCF0Gol5wAAAJg&t=ct%3Dns%26unitnum%3D3%26raptor%3Deagle%26pos%3Dmid%26test%3D0

[13] https://socket.dev/blog/introducing-socket-optimize

[14] https://e18e.dev/guide/

[15] https://www.theregister.com/2024/10/21/gary_marcus_ai_interview/

[16] https://www.theregister.com/2024/10/21/microsoft_copilot_agents/

[17] https://www.theregister.com/2024/10/16/internet_archive_recovery/

[18] https://www.theregister.com/2024/10/21/internet_archive_zendesk_access_attack/

[19] https://blog.npmjs.org/post/180565383195/details-about-the-event-stream-incident

[20] https://whitepapers.theregister.com/



"Do you believe in intuition?"
"No, but I have a strange feeling that someday I will."