Cybeats Addresses Recent ‘3CX’ Cyberattack and Highlights Government Agencies’ Support for SBOMs

 

Cybeats Technologies Corp. (“Cybeats” or the “Company”) (CSE: CYBT) (OTCQB: CYBCF) highlights the challenges faced by nations in securing their infrastructure, particularly in the context of increasing software supply chain threats. The recent 3CX cyberattack carried out by North Korea nation state-backed hackers has public and private stakeholders calling for increased supply chain transparency.

In line with the tone set by the Cyber Executive Order (EO) 14028 from 20211, government agencies around the world are recognizing Software Bills of Materials (SBOM) as a required baseline to ensure security in software acquisition, market access and risk management processes. The recently released U.S. National Cyber Strategy (NCS) builds on SBOM efforts in the Cyber EO calling on U.S. Congress to change market incentives and establish liability for software products and services, and expand SBOM requirements. Cybeats is currently engaged with multiple government agencies responsible for safeguarding national security.

“Government agencies play an important role in ensuring that industry adopts standards of care for secure software development and maintenance of products and services, or face liability risks. As SBOM requirements become increasingly relevant to the government software procurement process, the private sector is rapidly embracing them as well. With the growing significance of SBOMs, organizations spanning diverse industries, such as finance, technology, industrial, medical, and automotive, are actively evaluating their Software Development Life Cycle and SBOM practices to meet the rising demand for SBOMs,” said Yoav Raiter, CEO of Cybeats.

3CX Software Supply Chain Attack

3CX has over 600,000 customers in 190 countries, representing over 12M users. Security firms have indicated that the 3CX hackers targeted both Windows and macOS users of the compromised 3CX softphone app. The malicious activity includes beaconing to actor-controlled infrastructure, deployment of second-stage payloads, and, in a small number of cases, hands-on-keyboard activity. Initial research indicates the number of potential victims is in the hundreds of thousands.

Cyberattacks like 3CX and SolarWinds have prompted governments globally to collaborate closely with public and private sector security experts and provide additional resources like guidance by the Cybersecurity and Infrastructure Security Agency (CISA) and other U.S. government agencies titled “Securing the Software Supply Chain”2 for software developers, suppliers and customers, to help ensure a more secure software supply chain. It is becoming imperative for organizations to consistently update their Software Development Life Cycle (SDLC), software and supply chain vulnerability, and risk management resources and practices. SBOM management aims to help mitigate potential vulnerabilities, maintain security and meet compliance requirements.

___________________________

1https://www.whitehouse.gov/briefing-room/presidential-actions/2021/05/12/executive-order-on-improving-the-nations-cybersecurity/ 

2https://www.cisa.gov/sites/default/files/publications/ESF_SECURING_THE_SOFTWARE_SUPPLY_CHAIN_DEVELOPERS.PDF. 2022 report by the Enduring Security Framework (ESF) Software Supply Chain Working Panel referencing NIST SP 800-218 and other secure software development and supply chain risk management guidance.

SBOM in Canadian Regulations – Bill C-26

Canada’s recent introduction of the C-26 legislation outlines the protection of critical cyber systems, laying the groundwork for improved software supply chain security, SBOM, and fostering a safer digital landscape. The Critical Cyber Systems Protection Act (CCSPA) aims to create a framework to protect critical cyber systems that support services vital to national security or public safety. The CCSPA seeks to ensure that risks to critical cyber systems are identified and managed, including risks associated with supply chains and the use of third-party products and services.3

This new Canadian legislation follows global trends, focusing on managing risks associated with supply chains and third-party products and services, ensuring that critical cyber systems remain protected from compromise and minimizing the impacts of cybersecurity incidents. Designated operators of these critical cyber systems will be required to establish and implement a cybersecurity program, mitigate supply-chain and third-party risks, and adhere to reporting and notification obligations in the event of a cybersecurity incident.

EU Cyber Resilience Act

Cybercrime costs reached $6 trillion in 2021, prompting the European Commission to propose the Cyber Resilience Act (CRA) to enhance software security. The CRA aims to hold manufacturers accountable for improving software security throughout the entire product life cycle and increase transparency into software vulnerabilities. A key strategy in the CRA is the implementation of Software Bill of Materials (SBOM) management, which tracks and shares metadata details of software components and supply chain relationships. Non-compliance with the CRA may lead to significant fines and reputational damage. As the CRA impacts software sold or used in Europe, adopting SBOM management now is crucial for future compliance and security.4

Roboticulized digests/handpicks the latest news about the artificial intelligence/machine learning industry and serves them to you daily. We provide you with the latest news and press releases straight from the AI/ML industry.
Hipther

FREE
VIEW