Jan. 9, 2023, 11:02 a.m. | Cristian Neagu

Heimdal Security Blog heimdalsecurity.com

Threat actors targeting the Visual Studio Code extensions use a new attack vector. They upload rogue extensions impersonating their legitimate counterparts with the goal of triggering supply chain attacks on the machines of developers. Curated via a marketplace made available by Microsoft, VSCode extensions allow developers to add debuggers, programming languages, and other tools to […]


The post Threat Actors Abuse Visual Studio Marketplace to Target Developers appeared first on Heimdal Security Blog.

abuse attack attacks attack vector code cybersecurity news developers extensions impersonating languages machines marketplace microsoft programming rogue studio supply supply chain supply chain attacks target targeting threat threat actors tools visual studio visual studio code vscode

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Cybersecurity Consultant- Governance, Risk, and Compliance team

@ EY | Tel Aviv, IL, 6706703

Professional Services Consultant

@ Zscaler | Escazú, Costa Rica

IT Security Analyst

@ Briggs & Stratton | Wauwatosa, WI, US, 53222

Cloud DevSecOps Engineer - Team Lead

@ Motorola Solutions | Krakow, Poland