Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Red Hat Pushes New Tools to Secure Software Supply Chain

Red Hat rolls out a new suite of tools and services to help mitigate vulnerabilities across every stage of the modern software supply chain.

Supply chain attack

Enterprise open source software giant Red Hat on Tuesday announced a new suite of tools and services to help mitigate vulnerabilities across every stage of the modern software supply chain.

The company’s new Red Hat Trusted Software Supply Chain includes two new cloud services that promises to advance the successful adoption of DevSecOps practices, and embed security into every stage of the software development lifecycle. 

The new tools — Red Hat Trusted Application Pipeline and Red Hat Trusted Content — are promising help for developers to efficiently code, build and monitor their software using certified content and real-time security scanning and remediation. 

The company said the Red Hat Trusted Content offering builds on a foundation of security-enhanced systems software, with more than 10,000 trusted packages in Red Hat Enterprise Linux and a catalog of critical application runtimes across Java, Node and Python ecosystems. 

It is being pitched as a tool to provide developers with real-time knowledge of known vulnerabilities and security risks within their open source software dependencies. The service will also suggest possible remediations to minimize risks.

The Red Hat Trusted Application Pipeline, which is closely tied to the company’s work on sigstore, is being marketed as a tool for customers to enhance the security of application software supply chains with an integrated CI/CD pipeline. 

Red Hat said applications can be more securely built and more easily integrated into Linux containers and then deployed onto Red Hat OpenShift or other Kubernetes platforms with just a few clicks, removing potential for friction and human error.

The new cloud service can be used to import git repositories and configure container-native continuous build, test, and deployment pipelines via a cloud service in just a few steps; inspect source code and transitive dependencies; and auto-generate Software Bill of Materials (SBOMs) within builds.

Advertisement. Scroll to continue reading.

Related: Chainguard Trains Spotlight on SBOM Quality Problem

Related: Investors Bet on Ox Security to Guard Software Supply Chains

Related: Google Teams Up With GitHub for Supply Chain Security

Related: Chainguard Bags Massive $50M for Supply Chain Security

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybersecurity Funding

2022 Cybersecurity Year in Review: Top news headlines and trends that impacted the security ecosystem

ICS/OT

The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Application Security

PayPal is alerting roughly 35,000 individuals that their accounts have been targeted in a credential stuffing campaign.