WhiteSource Becomes Mend, Adds Automatic Code Remediation

1 year ago 96
BOOK THIS SPACE FOR AD
ARTICLE AD

WhiteSource Changes Company Name to Mend

An application code security firm has expanded its repertoire and changed its name to better reflect its new capabilities. WhiteSource has become Mend with the addition of automated code remediation to the newly named Mend Application Security Platform.

WhiteSource, now known as Mend, has been best known for its work on securing the open source software (OSS) supply chain. In February 2022 it reported that it had found 1,300 malicious JavaScript packages in the npm registry. In recent months it has developed a static application security testing (SAST) capability to complement its existing software composition analysis (SCA) open source functionality. It can now check in-house developed code as well as imported OSS.

Mend Logo

The big new development is the addition of automated code remediation to its SAST function, and bringing everything together in the Mend Application Security Platform. 

“We are in the middle of a massive company transformation,” Rami Sass, cofounder and CEO at WhiteSource told SecurityWeek. “For the last 10 years, we've been the leader of the SCA market, which means finding and managing vulnerabilities in OSS dependencies. But we've recently added capabilities around static application security testing, so we now have SAST as well as SCA capabilities. It creates a complete application security platform where we can now identify vulnerabilities across the entire application stack including both open source and first party code. Most importantly, we've added new capabilities to automatically remediate those vulnerabilities for you or for your engineers.”

He believes these new developments are so major that they warrant a complete rebranding of the company: from WhiteSource to Mend.

The remediation works by scanning the code for common weaknesses (the CWE is a list of software weakness types, the presence of which could lead to a vulnerability in the code). “We look at the code after it's been committed,” explained Sass. “If we find a vulnerability, we can open what's called a pull request for the developer with a suggested fix. The few lines of code that we synthetically generate to fix the vulnerability for the developer would appear as a pull request for the developer waiting for his review inside the repository.”

Mend has also announced the integration of the Mend Supply Chain Defender. This detects and blocks malicious open source code from entering the code base. With this, enterprises can protect all projects that include JavaScript or Ruby OSS with a centralized policy enforcement and auditing point. All results are displayed for open source and custom code in a custom or third-party code repository for a single view inside the developers’ native environment.

[ Read: Software Supply Chain Attacks Tripled in 2021: Study ]

For many years, vulnerabilities in open-source software have tended to be accidental inclusions by the OSS developer. “In the last eighteen months or so,” commented Sass, “we have seen the emergence of a new kind of vulnerability. A malicious actor – it could be an individual, or a group or even a state actor – would intentionally and maliciously implant vulnerabilities in OSS projects.”

These implants aren’t usually directly into the most popular codes, but rather into the transitive dependencies. “Those projects are small and occupy the dark corners of the open source world,” continued Sass. “The malicious actors basically plant a land mine and wait for someone to step on it.” 

These are a different type of vulnerability to the coding errors that can be introduced by a company’s own developers. “So, we have a tool that can automatically identify the characteristics of such malicious implants in OSS, and block them from ever entering your environment. It’s an active supply chain protection system.”

The basic product was acquired with the acquisition of Polish firm Diffend. It was originally provided as a free download from WhiteSource but is now being provided as an enterprise solution from Mend.

“Attackers are increasingly targeting applications as the weakest link to go after organizations, and at the same time, pressure to deliver software faster has never been higher. Organizations face undeniable tension to do both, better,” said Sass. “Mend breaks the tradeoff between security and development delivery timelines by providing a solution that automates the reduction of the software attack surface while removing most of the burden of application security, allowing development teams to deliver quality, secure code, faster.”

Related: Open Source Security Foundation Now Counts 60 Members

Related: Meta Releases Open Source Browser Extension for Checking Code Authenticity

Related: Google Launches Database for Open Source Vulnerabilities

Related: Library Dependencies and the Open Source Supply Chain Nightmare

view counter

Kevin Townsend is a Senior Contributor at SecurityWeek. He has been writing about high tech issues since before the birth of Microsoft. For the last 15 years he has specialized in information security; and has had many thousands of articles published in dozens of different magazines – from The Times and the Financial Times to current and long-gone computer magazines.

Previous Columns by Kevin Townsend:

Read Entire Article