Software Supply Chain Attacks Doubled in 2025, Report Finds

Software Supply Chain Attacks Hit Record Levels in 2025, Exposing Gaps in Enterprise Readiness

MEDIUM
December 29, 2025
4m read
Supply Chain AttackPolicy and ComplianceThreat Intelligence

Related Entities

Other

CleanStart

Full Report

Executive Summary

A new report titled “Securing the Software Supply Chain in 2026,” released by CleanStart on December 29, 2025, highlights a dramatic escalation in software supply chain attacks. The analysis found that the frequency of these attacks more than doubled in 2025, establishing them as a primary and systemic risk for organizations worldwide. The financial fallout is immense, with projected global losses reaching $60 billion. The report reveals a concerning paradox: while over 70% of organizations have experienced a supply chain security incident, the overall security maturity and readiness to handle these threats remain dangerously low as we head into 2026.


Threat Overview

The report synthesizes data from multiple industry sources to illustrate a fundamental shift in the cyber threat landscape. Attackers are increasingly moving 'upstream,' targeting software at its source rather than at its point of deployment. This involves compromising the very components and processes used to build and deliver software, allowing for widespread, cascading impact.

The primary attack vectors identified in 2025 were:

This trend indicates that traditional perimeter security is no longer sufficient. The new battleground is the software development lifecycle (SDLC) itself.

Technical Analysis

Software supply chain attacks exploit the trust inherent in modern software development. An attacker who compromises a single open-source library or a build server can impact thousands of downstream organizations and millions of users. The technical execution of these attacks varies:

  • Typosquatting: Attackers publish malicious packages to repositories like npm or PyPI with names similar to popular libraries, tricking developers into including them.
  • Dependency Confusion: Attackers create private packages with the same name as internal company packages, causing build tools to pull the malicious public version instead.
  • CI/CD Compromise: Attackers gain access to build servers (e.g., Jenkins, GitHub Actions) and modify build scripts to inject malicious code or steal credentials and signing keys.
  • Compromised Developer Accounts: Attackers take over the accounts of legitimate open-source maintainers to publish malicious updates to widely used projects.

Impact Assessment

The doubling of attacks and the $60 billion in projected losses signal a crisis in software security. The impacts are multi-faceted:

  • Systemic Risk: A single successful attack, like the SolarWinds incident, can create a global security crisis, impacting governments and major corporations simultaneously.
  • Erosion of Trust: These attacks undermine trust in the open-source ecosystem, which is the foundation of modern software development.
  • High Remediation Costs: For victims, identifying, removing, and replacing a compromised component across thousands of applications is a monumental and costly task. The report notes that most enterprises cannot locate a compromised component in under an hour, indicating a severe lack of visibility.
  • Regulatory Pressure: Governments are responding with new regulations and standards, such as the requirement for a Software Bill of Materials (SBOM), increasing the compliance burden on organizations.

Detection & Response

Detecting supply chain attacks requires a shift left in security—embedding controls within the development process.

  1. Software Composition Analysis (SCA): Use SCA tools to scan for known vulnerabilities in open-source dependencies. This is a foundational detection capability.
  2. SBOM Generation and Analysis: Generate and maintain a Software Bill of Materials (SBOM) for all applications. This provides the necessary inventory to quickly identify if a newly discovered vulnerable component is present in the environment.
  3. CI/CD Pipeline Monitoring: Monitor CI/CD pipelines for anomalous behavior, such as unexpected changes to build scripts, unauthorized access, or connections to suspicious external networks. (D3-SDA: Session Duration Analysis on build jobs)
  4. Code Signing and Integrity Checks: Enforce strict code signing policies. Monitor for any unsigned code or unexpected changes to signed binaries.

Mitigation

  1. Secure the Build Environment: Harden CI/CD servers, restrict access based on the principle of least privilege, and enforce MFA for all developer and administrative accounts. (D3-PH: Platform Hardening)
  2. Vet Dependencies: Do not blindly trust open-source packages. Use trusted registries, scan all dependencies for vulnerabilities and malicious code before use, and pin dependency versions to prevent unexpected updates.
  3. Adopt SLSA Framework: Implement the Supply-chain Levels for Software Artifacts (SLSA) framework to progressively harden the software supply chain against tampering.
  4. Developer Security Training: Train developers on secure coding practices and the specific risks associated with software supply chain attacks, such as dependency confusion and typosquatting.

Timeline of Events

1
December 29, 2025
CleanStart releases its 'Securing the Software Supply Chain in 2026' report.
2
December 29, 2025
This article was published

MITRE ATT&CK Mitigations

Enforce that all software artifacts are digitally signed to ensure their integrity and prove their origin, preventing tampering within the CI/CD pipeline.

Run build jobs in ephemeral, isolated environments to limit the blast radius if a single build is compromised.

Strictly control which third-party dependencies and tools can be introduced into the development environment.

Continuously scan all code, dependencies, and container images for known vulnerabilities throughout the SDLC.

D3FEND Defensive Countermeasures

To combat the rise in software supply chain attacks, organizations must implement rigorous System File Analysis, specifically in the form of Software Composition Analysis (SCA) and Software Bill of Materials (SBOM) management. This involves automatically scanning every software build to identify all open-source and third-party dependencies. The resulting SBOM provides a complete inventory. This inventory must then be continuously monitored against vulnerability databases to detect when a component becomes a risk. This allows organizations to move from being unable to find a compromised component to having a real-time, queryable database of their software supply chain, enabling rapid identification and remediation when a new threat emerges.

Given that 22% of supply chain attacks target the CI/CD pipeline, hardening this platform is a critical countermeasure. This involves treating your build infrastructure (e.g., Jenkins, GitHub Actions runners) as a tier-zero asset. Access should be strictly controlled using the principle of least privilege and enforced with MFA. Build jobs should run in ephemeral, isolated environments (e.g., containers) that are destroyed after each run to prevent persistence. Secrets, such as signing keys and API tokens, must not be stored in plaintext in build scripts; they should be managed via a secure vault and accessed just-in-time. Hardening the build platform directly addresses the risk of attackers compromising the development environment to inject malicious code.

To address the threat of compromised software dependencies (35% of incidents), organizations should adopt an 'allowlist' approach for their third-party components. Instead of allowing developers to pull any package from public repositories, companies should maintain a private, internal registry that contains only vetted and approved versions of external libraries. This prevents developers from accidentally introducing malicious packages via typosquatting or dependency confusion. This internal registry acts as a trusted source of truth. All builds should be configured to only pull dependencies from this internal source, effectively creating an executable allowlist for the software supply chain.

Sources & References

Cyber Threat Intelligence Report | 12/29/2025
PacketWatch (packetwatch.com) December 29, 2025

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

Supply ChainDevSecOpsSBOMCI/CDOpen Source SecuritySystemic Risk

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading