Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Identity & Access

PyPI Enforcing 2FA for All Project Maintainers to Boost Security

PyPI will require all accounts that maintain a project to enable two-factor authentication (2FA) by the end of 2023.

The Python Package Index (PyPI) has announced that it will require all accounts that maintain a project to have two-factor authentication (2FA) enabled by the end of 2023.

The official software repository for Python, PyPI has become the target of numerous supply chain attacks over the past years, in some of which threat actors compromised maintainer accounts to inject malicious code into projects.

By enforcing 2FA for project maintainers, PyPI wants to prevent account takeover attacks, thus reassuring the community that only people associated with a project can upload, modify, or delete code.

“Between now and the end of the year, PyPI will begin gating access to certain site functionality based on 2FA usage. In addition, we may begin selecting certain users or projects for early enforcement,” PyPI administrator and maintainer Donald Stufft says.

PyPI project maintainers can use either a security device or an authenticator application for the second authentication step, and can also switch to using trusted publishing (relies on the OpenID Connect (OIDC) standard for token exchange) or API tokens when uploading to PyPI.

By requiring 2FA to be enabled for all maintainer accounts, including organization accounts, PyPI wants to make sure that all projects on the repository are better protected.

“[It] only takes one compromised project in someone’s dependency set to compromise their computer. […] Once compromised, an attacker can extend that attack to attack other systems, including other projects on PyPI that the now compromised person maintains,” Stufft notes.

In addition to enforcing 2FA, PyPI is working on reducing the amount of IP address data it stores, by evaluating where that type of data is needed on the site and removing its collection where it is not.

Advertisement. Scroll to continue reading.

Thus, while IP addresses are still used for rate limiting and fallbacks, they are no longer stored in Journal entries, which are accessible to admins only. IP data is still needed to prevent abuse, but the repository is searching for alternative approaches that could also help increase user security.

Following a recent audit, PyPI discovered that the use of PGP signatures when uploading packages to the repository is no longer defensible, given low usage and other issues, and has decided to remove PGP. While existing signatures will continue to work, no new ones will be made available and any newly uploaded PGP signatures will be ignored.

Related: Malicious NPM, PyPI Packages Stealing User Information

Related: PyPI Users Targeted With ‘Wacatac’ Trojan in New Supply Chain Attack

Related: PyPI Users Targeted With PoweRAT Malware

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Denmark-based cybersecurity solutions firm Heimdal announced the appointment of Jesper Frederiksen as its new CEO.

Healthcare cybersecurity firm Blackwell Security has named Geyer Jones as its first CEO.

Searchlight Cyber has appointed Tim Warner as VP of Global Enterprise Sales.

More People On The Move

Expert Insights

Related Content

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

CISO Strategy

Okta is blaming the recent hack of its support system on an employee who logged into a personal Google account on a company-managed laptop.

Compliance

Government agencies in the United States have made progress in the implementation of the DMARC standard in response to a Department of Homeland Security...

Email Security

Many Fortune 500, FTSE 100 and ASX 100 companies have failed to properly implement the DMARC standard, exposing their customers and partners to phishing...

Funding/M&A

The private equity firm merges the newly acquired ForgeRock with Ping Identity, combining two of the biggest names in enterprise IAM market.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Identity & Access

Hackers rarely hack in anymore. They log in using stolen, weak, default, or otherwise compromised credentials. That’s why it’s so critical to break the...