Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Vulnerability Management #1706

Closed
wants to merge 174 commits into from
Closed

Conversation

4k4xs4pH1r3
Copy link

@4k4xs4pH1r3 4k4xs4pH1r3 commented Aug 11, 2023

[x] No CHANGELOG update needed

Vulnerability management is a risk-based approach to discovering, prioritizing, and remediating vulnerabilities and misconfiguration.

This pull request is project to maintain the compliance with:

  1. The OpenSSF Best Practices

OpenSSF Best Practices

  1. Orchestrate Vulnerability code scanning

  2. Apply security best practices with GitHub Actions Security

Please look at the commits to view each file's details and their objectives.

@google-cla
Copy link

google-cla bot commented Aug 11, 2023

Thanks for your pull request! It looks like this may be your first contribution to a Google open source project. Before we can look at your pull request, you'll need to sign a Contributor License Agreement (CLA).

View this failed invocation of the CLA check for more information.

For the most up to date status, view the checks section at the bottom of the pull request.

@github-advanced-security
Copy link

This pull request sets up GitHub code scanning for this repository. Once the scans have completed and the checks have passed, the analysis results for this pull request branch will appear on this overview. Once you merge this pull request, the 'Security' tab will show more code scanning analysis results (for example, for the default branch). Depending on your configuration and choice of analysis tool, future pull requests will be annotated with code scanning analysis results. For more information about GitHub code scanning, check out the documentation.

@williballenthin
Copy link
Collaborator

hey @4k4xs4pH1r3 thanks for proposing these checks!

would you please confirm that you intend to sign the CLA? unfortunately we're unable to accept contributions without the CLA.

also, can you show us any examples of the output? i've heard of many of these tools and am interested to see the sorts of things they'll bring to capa.

@williballenthin williballenthin added documentation Improvements or additions to documentation enhancement New feature or request CI Continuous Integration configuration labels Aug 11, 2023
@4k4xs4pH1r3
Copy link
Author

4k4xs4pH1r3 commented Aug 12, 2023

hey @4k4xs4pH1r3 thanks for proposing these checks!

would you please confirm that you intend to sign the CLA? unfortunately we're unable to accept contributions without the CLA.

also, can you show us any examples of the output? i've heard of many of these tools and am interested to see the sorts of things they'll bring to capa.

@williballenthin Yes, I already signed the CLA.

The objective of this pull request is this= #1706 (comment)

And the output will notify You about fixes here https://github.com/notifications; this is the implementation of the below=

1. Security (Standard: Robust Security Measures)

Implement robust AutoDevSecOps security measures throughout the Software Development Life Cycle (SDLC) to protect the integrity and confidentiality of the code and data to be under compliance with Static Application Security Testing (SAST), Dynamic Application Security Testing (DAST), Interactive Application Security Testing (IAST), Runtime Application Self-Protection (RASP), Infrastructure as Code (IaC) Scanning, Breach and Attack Simulation (BAS), Dependency Scanning, Container Scanning, Secret Detection, Coverage Fuzzing, API Fuzzing, Cluster Image Scanning security tests and other future SDLC solutions that help to protect the pipelines.
Conduct regular Security code reviews, security scans, Threat modeling: and penetration testing to identify and address vulnerabilities.
Follow security best practices and standards, considering access controls, authentication, encryption, and secure coding practices.

2. Compliance (Standard: Adherence to Industry Regulations and Standards)

Adhere to industry regulations and standards related to data security, privacy, and any other applicable compliance requirements.
Ensure the development and deployment processes align with relevant legal and regulatory frameworks.
Establish mechanisms to track and demonstrate compliance, such as maintaining audit logs and documentation.
Implement relevant frameworks, such as GDPR, HIPAA, PCI-DSS, ISO2700x, SOC 2, and all the others required by the countries/industries/applications to protect customer data and maintain legal compliance.

Like this=

Screenshot 2023-08-11 at 21 55 40

image

dependabot bot and others added 3 commits August 14, 2023 07:41
Bumps [types-pyyaml](https://github.com/python/typeshed) from 6.0.8 to 6.0.12.11.
- [Commits](https://github.com/python/typeshed/commits)

---
updated-dependencies:
- dependency-name: types-pyyaml
  dependency-type: direct:production
  update-type: version-update:semver-patch
...

Signed-off-by: dependabot[bot] <[email protected]>
Bumps [types-protobuf](https://github.com/python/typeshed) from 4.23.0.3 to 4.24.0.1.
- [Commits](https://github.com/python/typeshed/commits)

---
updated-dependencies:
- dependency-name: types-protobuf
  dependency-type: direct:production
  update-type: version-update:semver-minor
...

Signed-off-by: dependabot[bot] <[email protected]>
.whitesource Outdated Show resolved Hide resolved
Comment on lines +5 to +21
Use this section to tell people about which versions of your project are
currently being supported with security updates.

| Version | Supported |
| ------- | ------------------ |
| 5.1.x | :white_check_mark: |
| 5.0.x | :x: |
| 4.0.x | :white_check_mark: |
| < 4.0 | :x: |

## Reporting a Vulnerability

Use this section to tell people how to report a vulnerability.

Tell them where to go, how often they can expect to get an update on a
reported vulnerability, what to expect if the vulnerability is accepted or
declined, etc.
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

@williballenthin
Copy link
Collaborator

image

@williballenthin
Copy link
Collaborator

this is neat @4k4xs4pH1r3 I would like to enable these scans. i've added a few comments inline. let me know if you're able to address them; otherwise, we can take a stab as we have time.

thanks!

4k4xs4pH1r3 and others added 7 commits August 22, 2023 09:16
Bumps [isort](https://github.com/pycqa/isort) from 5.11.4 to 5.12.0.
- [Release notes](https://github.com/pycqa/isort/releases)
- [Changelog](https://github.com/PyCQA/isort/blob/main/CHANGELOG.md)
- [Commits](PyCQA/isort@5.11.4...5.12.0)

---
updated-dependencies:
- dependency-name: isort
  dependency-type: direct:production
  update-type: version-update:semver-minor
...

Signed-off-by: dependabot[bot] <[email protected]>
build(deps-dev): bump isort from 5.11.4 to 5.12.0
….0.12.11

build(deps-dev): bump types-pyyaml from 6.0.8 to 6.0.12.11
…-4.24.0.1

build(deps-dev): bump types-protobuf from 4.23.0.3 to 4.24.0.1
Bumps [types-colorama](https://github.com/python/typeshed) from 0.4.15.11 to 0.4.15.12.
- [Commits](https://github.com/python/typeshed/commits)

---
updated-dependencies:
- dependency-name: types-colorama
  dependency-type: direct:production
  update-type: version-update:semver-patch
...

Signed-off-by: dependabot[bot] <[email protected]>
Signed-off-by: ҉αkα x⠠⠵ <[email protected]>
Signed-off-by: ҉αkα x⠠⠵ <[email protected]>
Signed-off-by: ҉αkα x⠠⠵ <[email protected]>
Signed-off-by: ҉αkα x⠠⠵ <[email protected]>
Signed-off-by: ҉αkα x⠠⠵ <[email protected]>
Signed-off-by: ҉αkα x⠠⠵ <[email protected]>
Signed-off-by: ҉αkα x⠠⠵ <[email protected]>
Signed-off-by: ҉αkα x⠠⠵ <[email protected]>
Signed-off-by: ҉αkα x⠠⠵ <[email protected]>
Signed-off-by: ҉αkα x⠠⠵ <[email protected]>
Signed-off-by: ҉αkα x⠠⠵ <[email protected]>
Signed-off-by: ҉αkα x⠠⠵ <[email protected]>
Signed-off-by: ҉αkα x⠠⠵ <[email protected]>
Signed-off-by: ҉αkα x⠠⠵ <[email protected]>
Signed-off-by: ҉αkα x⠠⠵ <[email protected]>
Signed-off-by: ҉αkα x⠠⠵ <[email protected]>
Signed-off-by: ҉αkα x⠠⠵ <[email protected]>
Signed-off-by: ҉αkα x⠠⠵ <[email protected]>
Signed-off-by: ҉αkα x⠠⠵ <[email protected]>
Signed-off-by: ҉αkα x⠠⠵ <[email protected]>
Signed-off-by: ҉αkα x⠠⠵ <[email protected]>
Signed-off-by: ҉αkα x⠠⠵ <[email protected]>
Signed-off-by: ҉αkα x⠠⠵ <[email protected]>
Signed-off-by: ҉αkα x⠠⠵ <[email protected]>
@4k4xs4pH1r3 4k4xs4pH1r3 changed the title Fixing Vulnerabilities Vulnerability Management Jan 31, 2024
@4k4xs4pH1r3
Copy link
Author

4k4xs4pH1r3 commented Jan 31, 2024

Hello, @williballenthin and @mr-tz, I made some improvements, and based on them please can You help to see this PR again, after your revision with the current Missing CLA, is probable that this PR will require more future refinements on my side, thank you.

@williballenthin
Copy link
Collaborator

hi @4k4xs4pH1r3

Thanks for your continued work on this PR. At this time I'm not comfortable with the changes. There are too many new checks added. This is a problem for a few reasons:

  • we don't know nor trust the source of all the actions, so incorporating them into our CI pipeline introduces a supply chain risk to our project.
  • many of the pipelines obviously don't apply to our project, like the C++ and Ruby linters for our pure Python code.
  • the CI steps take time and resources, consuming our quota and slowing us from getting relevant notices.

That being said, there are still some useful nuggets in here. If you would prune the PR to a handful of key changes then I'd be willing to consider those.

@mr-tz
Copy link
Collaborator

mr-tz commented Jan 31, 2024

Closing this to prevent new (and maybe cancel existing) Checks workflow runs.
Please create a new PR with appropriate changes as per Willi's comment.

@mr-tz mr-tz closed this Jan 31, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
CI Continuous Integration configuration documentation Improvements or additions to documentation enhancement New feature or request
Projects
None yet
Development

Successfully merging this pull request may close these issues.

4 participants