This article is more than 1 year old

Google's got a plan to secure software supply chains

Java and Python packages are the first on the list

Google has a plan — and a new product plus a partnership with developer-focused security shop Snyk — that attempts to make it easier for enterprises to secure their open source software dependencies.

The new service, announced today at the Google Cloud Security Summit, is called Assured Open Source Software. We're told it will initially focus on some Java and Python packages that Google's own developers prioritize in their workflows. 

These two programming languages have "particularly high-risk profiles," Google Cloud Cloud VP and GM Sunil Potti said in response to The Register's questions. "Remember Log4j?" Yes, quite vividly.

The cloud giant plans to add more packages each quarter, prioritizing support for new packages and languages that its customers request, and a preview of the service will be available later this year.

All of the packages curated by the Assured OSS service will be regularly scanned, analyzed and fuzz-tested for vulnerabilities. Additionally, they have corresponding enriched metadata incorporating Container/Artifact Analysis data and are built with Cloud Build, which verifies the code complies with SLSA (Supply chain Levels for Software Artifacts) — this is Google's framework for ensuring the integrity of software artifacts throughout the software supply chain. 

SLSA is based on its internal Binary Authorization for Borg, which Googlers have used for almost a decade and is mandatory for all of the company's own production workloads.

Additionally, Assured OSS packages will be signed by Google and distributed from a Google-managed Artifact Registry

The new service is based on internal tools and best-practices that Google has "invested heavily" in over the past several years to secure its own open source software dependencies, Potti told reporters during a press conference. 

"We have to have a scalable way for us to really ensure that certain aspects of the code have been validated even before it goes into the pipeline," he said. 

For example: fuzz testing is one of these areas into which Google has pumped significant dollars and engineering, he added. This is an automated software testing technique that scan for vulnerabilities by randomly injected invalid or unexpected inputs into a system to find coding errors.

Google claims to continuously fuzz 550 of the most commonly used open source projects. As of January, it has found more than 36,000 vulnerabilities by fuzzing.

With Assured OSS, the cloud company took these internally developed technologies and processes "and we have packed them into a turnkey offering," Potti said. "An enterprise points their open source repo to the Assured Open Source repo from Google," and the new security service does all the scanning, remediation and other heavy lifting, he claimed.

"It's an industry-first offering to get ahead of the digital supply chain problems," Potti said,  adding that "we fundamentally believe that digital supply chain is going to be as big or bigger than the physical supply chain" challenges that companies currently face, including the chip shortage. 

As proof, Google sites open source software scanning company Sonatype, which reported a 650 precent year-over-year increase in cyberattacks aimed at open source software suppliers from 2020 to 2021. And 84 percent of commercial code bases have open-source software vulnerabilities, according to Synopsys.

Snyk signs on as first Assured OSS partner

"We're not doing this not just by ourselves, but we will do this with a variety of partners," Potti added, noting that Snyk is the first such partner. This collaboration will see Assured OSS natively integrated into Snyk's software for joint customers to use when developing code.

As Snyk's software finds vulnerabilities, Google Cloud will recommend remediations for these bugs earlier in the development lifecycle with the aim of finding and fixing them before it reaches a production environment.

Google's new service follows several other recent efforts that the cloud giant has announced to improve supply chain security.

Last week, following a White House meeting on open source software security, Google and a handful of other big tech companies announced a $30-million-plus commitment to implement a plan to improve open-source and software supply chain security. 

In addition to the funding, Google announced its "Open Source Maintenance Crew." This dedicated staff of Google engineers will work with upstream maintainers to improve the security of open-source projects. ®

More about

TIP US OFF

Send us news


Other stories you might like