March 14, 2023, 1 p.m. | jasmine.noel@reversinglabs.com (Jasmine Noel)

ReversingLabs Blog blog.reversinglabs.com




Businesses are vulnerable to software supply chain breaches when software releases leak secrets such as authentication credentials, hardcoded passwords, API tokens, and encryption keys. Look no further than the CircleCI, Toyota and CodeCov incidents.


Behind the scenes, attackers are automating secrets detection to find credentials and attack software development tech stacks and delivery pipelines. Once compromised, software supply chains leave software providers and their customers exposed to further attacks including the placement of malware, the theft of sensitive data, …

api attack attackers attacks authentication breaches businesses capabilities circleci codecov compromised credentials customers delivery detection development encryption encryption keys exposed find hardcoded incidents keys leak management passwords pipelines releases risk secrets secrets detection secrets management software software development software releases software supply chain software supply chain risk software supply chains software supply chain security stacks supply supply chain supply chain risk supply chains tech tech stacks tokens toyota vulnerable

More from blog.reversinglabs.com / ReversingLabs Blog

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)