Aug. 15, 2022, 8:58 p.m. | Julien Maury

eSecurityPlanet www.esecurityplanet.com

Continuous integration and development (CI/CD) pipelines are the most dangerous potential attack surface of the software supply chain, according to NCC researchers. The presentation at last week’s Black Hat security conference by NCC’s Iain Smart and Viktor Gazdag, titled “RCE-as-a-Service: Lessons Learned from 5 Years of Real-World CI/CD Pipeline Compromise,” builds on previous work NCC […]


The post CI/CD Pipeline is Major Software Supply Chain Risk: Black Hat Researchers appeared first on eSecurityPlanet.

applications black hat cd cd pipeline ci cloud security cybersecurity major malware pipeline researchers risk security software software supply chain supply supply chain third-party security web security

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Director, Threat and Attack Research

@ Singtel | Macquarie Park, Australia

Manager Information Security

@ Diebold Nixdorf | Remote, United States

Senior Analyst, IT Information Security

@ IHG | GA, United States

Eurizon Capital SGR - Compliance Senior Specialist

@ Intesa Sanpaolo | Milano, IT

Tier 1 Fusion Security Analyst

@ Nielsen | Bengaluru, India