Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

Tenable's Commitment to Security in the Wake of Solorigate

As Tenable's chief security officer I'm simultaneously protecting our own systems while addressing the concerns of our customers around the world. Here's what I've learned so far.  

The most profound fallout from the SolarWinds hack can't be measured by the number of companies affected or the number of records stolen. The hack, which reportedly involved malicious code embedded in what appeared to be legitimate updates to SolarWinds Orion software, rightfully creates doubts about the security of software supply chains. 

I'm acutely aware of how anxiety-inducing this is. My role as chief security officer for Tenable requires me to simultaneously lead the charge to protect our own internal operations while also addressing the concerns we're hearing from customers around the world about our products and the infrastructure behind them. Let me first address the latter.

Tenable does not use the SolarWinds Orion platform. However, we have actioned all indicators of compromise and artifacts, and updated our detections and protections related to this activity. In addition, we are closely monitoring our own software development practices.

The security and availability of our systems, products and customer data is of the utmost importance to us. We understand that you must trust and have confidence in the resiliency of our infrastructure, which is why we deploy and maintain a rigorous security program. Tenable has implemented a robust information security management system with a specific focus on providing secure products and services for employees, customers and partners.

As part of our secure software development lifecycle (SSDLC) and quality processes, Tenable performs peer code reviews of all source code, static application security testing, dynamic application security testing, third party dependency reviews and vulnerability scans. We have implemented a strict roles-based access control model around our code repositories, technology stack and environments. Furthermore, we have deployed automation to enforce these settings while constantly reviewing token and credential usage. In addition, our program and several Tenable products are undergoing or have completed third-party reviews for certification and accreditation, including our recently completed ISO 27001:2013 and National Information Assurance Partnership (NIAP) compliance.

Now, let's talk about that supply chain. Like most CSOs, I'm responsible for securing and managing upwards of 40 distinct software products our organization uses in the course of business. The sophistication of the SolarWinds breach immediately raises questions about whether the same tactics are being deployed in any of the products we use. The thought that any apparently trustworthy, vendor-issued updates to any of those products could, in fact, be spoofed easily triggers a downward spiral of doubt and suspicion. Like you, I've been inundated with questions from my business leaders, our governance risk and compliance committee and many colleagues, including:

  • How do we know any of the other software we're using to manage and secure our infrastructure hasn't been compromised?

  • What are we doing to ensure that our third-party vendors are engaging in optimal cyber hygiene practices to reduce our risk?

  • How will this breach change the way we're managing and securing our infrastructure?


These queries, in turn, are spurring me to ask some tough questions of the third-party vendors we use. Below are some of the key questions I've been asking; I share these in hopes that they will aid you in understanding the right questions to ask of your own third-party vendors:

  • Tell us how you integrate security into your software development process. 

  • What does your code-review process look like? Describe your organization's practices for performing the following: 

    • code reviews;

    • static application security testing;

    • dynamic application security testing;

    • third-party dependency reviews; 

    • vulnerability scans; and

    • penetration tests.

  • Do you employ a strict roles-based access control model and separation of duties around your code repositories, technology stack and environments?

  • Have you deployed automation to enforce roles-based access control settings while constantly reviewing token and credential usage?

  • Have you established security gates in your software development processes?

  • When was the last time your organization completed third-party security reviews for certification and accreditation?


There's no panacea for the scourge of attacks on the software supply chain. The ripple effects of the SolarWinds breach will be felt across our industry for some time to come. At Tenable, we remain deeply committed to the security and protection of our customers, our products and the broader community.

Learn more

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Tenable Vulnerability Management trials created everywhere except UAE will also include Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Tenable Vulnerability Management trials created everywhere except UAE will also include Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Buy Now