Cookie Consent by Free Privacy Policy Generator Aktuallisiere deine Cookie Einstellungen ๐Ÿ“Œ Understanding the Lottery Factor


๐Ÿ“š Understanding the Lottery Factor


๐Ÿ’ก Newskategorie: Programmierung
๐Ÿ”— Quelle: dev.to

Itโ€™s 2:36am on a Sunday morning. Youโ€™re on-call and your pager is going off with a critical alert. You flip a light on, roll out of bed, and groggily open your laptop. Maybe itโ€™s nothing and you can go back to bed, addressing whatever it is in the morning. You log on, silence the alert, and start digging into whateverโ€™s going on. Somethingโ€™s obviously not right: clients donโ€™t seem to be connecting to your databases correctly. Or thereโ€™s some problem with the schema, but that wouldnโ€™t make sense since no one should have pushed changes this late at night on a weekend. You start sifting through logs. You feel your pulse pick up as you notice strange logs from the databases. Really strange logs. Connection logs from IP addresses that you donโ€™t recognize and arenโ€™t within your VPC. Clients still arenโ€™t able to connect so you decide to use the โ€œbreak-glassโ€ service account to investigate whatโ€™s going on inside one of your production databases and debug further. Maybe thereโ€™s a weird configuration that needs updating or something needs to be hard-reset to start working again.

What you see startles you: every single row of your production database has garbled up messes of data, not the textual data you were expecting. Digging further in, you find a recent change to the schema and pushes from the database root account. One change in particular catches your attention: a new table called โ€œransom_noteโ€. You pause, shocked, waiting to see if youโ€™ll suddenly wake up from a bad dream. You cautiously begin to inspect the new table: โ€œSELECT COUNT(*) FROM ransom_noteโ€ returns only 1 row. โ€œSELECT * FROM ransom_noteโ€ reveals your worst suspicions: โ€œall your data has been encrypted, pay us 10 BTC to have the decryption keyโ€.

This is a nightmare scenario of almost every technology business owner, Chief Information Security Officer, and security red-team: a sudden and unexpected attack orchestrated through some unknown means that completely cripples your operations. Maybe it was a well orchestrated social engineering attack. Maybe it was an extremely unfortunate misconfiguration that let some bad actors into your networks. Or maybe it was a sophisticated supply-chain attack from one of the many hundreds of open source dependencies you have within your productโ€™s stack.

Supply-chain attacks have become very popular among nefarious actors for a few reasons: open source software is used nearly everywhere and many open source maintainers are spread incredibly thin. Open source software has become the critical infrastructure of the commons that we all depend on today. But itโ€™s not unlikely to find solo-maintained or completely abandoned projects that have millions of downloads and sit in the critical dependency path within the software-supply-chain of many large enterprise products.

A good example of this is the recent xz supply-chain attack against ssh: a malicious actor was able to inject a backdoor into ssh, a secure way to connect to other computers through a network, by adding nefarious code to the xz library, a lossless data compression library. In theory, if this had not been detected as early as it was, this would have given the nefarious actors a way to remotely execute code or gain access to any affected Linux computer. One thing that stands out in this example, like so many other supply-chain attacks, is the maintenance status of xz: it went relatively untouched with only a few people around to maintain it. Burned out, with no other volunteers, and very few resources to dedicate to the project, the attacker was easily able to slip in malicious code. Because of how burned out the maintainers were, the attacker automatically โ€œinherits trust built up by the original maintainerโ€, using that good will to make nefarious changes.

For further reading and analysis on the tragedy of the xz attack, I highly recommend this piece from Rob Mensching.

While thereโ€™s no one catch-all solution for preventing these kinds of problems in open source, one piece of the bigger puzzle is the โ€œLottery Factorโ€: a metric that looks at open source communities and the weight and distribution of work being done by individuals within a project.

The way we at OpenSauced are defining the Lottery Factor is a follows:

The minimum number of team members that have to suddenly disappear from a project (they won the lottery!) before the project stalls due to lack of knowledgeable or competent personnel. If 1 contributor makes over 50% of commits: Very high risk. 2 contributors make over 50% of commits: High risk. 3 to 5 contributors make over 50% of commits: Moderate risk. And over 5 contributors make over 50% of commits: Low risk.

The Lottery Factor can help uncover this sort of burnout and identify projects that need an injection of critical engineering resources. This can begin to give you an idea of how catastrophic it would be if someone who makes the majority of contributions in a project suddenly disappeared (because they won the lottery and went off to live their best life on the beach!). This may happen for any number of reasons and itโ€™s important to note that the Lottery Factor is unique to each individual project: itโ€™s not a hard and fast rule, but rather, another important metric in understanding the full story of a project.

With all that in mind, we are very excited to unveil the inclusion of the Lottery Factor in OpenSauced Repo Pages as an additional metric and insight you can inspect!!

analog repo page

Through the lens of the Lottery Factor, we can begin to look at projects with a better understanding of where the critical โ€œhumanโ€ links in the secure software supply chain are, where funding resources need to be spent, and where to allocate crucial engineering resources.

In the analogjs/analog example above, we can see that in the last 30 days, about 50% of contributions were made by ~2 contributors, 50% of that being Brandon. This gives the overall Lottery factor as โ€œHighโ€ and would start to unveil critical personnel in the Analog and Angular ecosystem.

An example of a project where the lottery factor is critically high is core-js, a widely used JavaScript standards library in use by Amazon, Netflix, and many other Fortune 500 companies across the web:

core-js repo page

Over the last 90 days, the core maintainer โ€œzloirockโ€ has made the majority of the contributions. And, because of the wide adoption of core-js, this library could be a good candidate for an injection of critical resources to ensure the good standing and governance of the library.

Now, letโ€™s look at a project with a โ€œLowโ€ Lottery Factor over the last year where there are no single individuals with the majority of the commits, kubernetes/kubernetes:

kubernetes repo page

Because there are so many different people from so many different companies invested in the success of the Kubernetes platform and the cloud-native ecosystem, it makes sense that there are no single critical individuals that would be the sole point of failure if they were no longer working on the project.

The Lottery Factor can help tell a story unique to each individual community and project. And it can help open source project offices, small teams, or individual contributors better understand the landscape of any open source project or piece of technology they depend on.

We at OpenSauced hope this can start to help you understand where the critical human factor is within projects you contribute to and depend on! Make sure to check-out OpenSauced Repo Pages and stay saucey everyone!

...



๐Ÿ“Œ Understanding the Lottery Factor


๐Ÿ“ˆ 39.56 Punkte

๐Ÿ“Œ The Lottery Factor in Open Source


๐Ÿ“ˆ 30.75 Punkte

๐Ÿ“Œ What are two factor authentication (2FA) and multi factor authentication (MFA) solutions ?


๐Ÿ“ˆ 23.02 Punkte

๐Ÿ“Œ Cybersecurity Awareness Month โ€“ Two-Factor (aka Multi-Factor) Authentication


๐Ÿ“ˆ 23.02 Punkte

๐Ÿ“Œ Cybersecurity Awareness Month โ€“ Multi-Factor (aka Two-Factor) Authentication


๐Ÿ“ˆ 23.02 Punkte

๐Ÿ“Œ Cybersecurity Awareness Month 2022: Enabling Multi-factor Authentication Key behavior: Multi-factor Authentication


๐Ÿ“ˆ 23.02 Punkte

๐Ÿ“Œ Two-Factor vs. Multi-Factor Authentication: Whatโ€™s the Difference?


๐Ÿ“ˆ 23.02 Punkte

๐Ÿ“Œ CVE-2024-5658 | Born05 Two-Factor Authentication Plugin up to 3.3.3 on CraftCMS Two-factor Authentication improper authentication


๐Ÿ“ˆ 23.02 Punkte

๐Ÿ“Œ The People Factor: Understanding The Psychology Of Cyberattacks


๐Ÿ“ˆ 20.32 Punkte

๐Ÿ“Œ Interesting Lottery Terminal Hack


๐Ÿ“ˆ 19.24 Punkte

๐Ÿ“Œ 6 Charged for Hacking Lottery Terminals to Produce More Winning Tickets


๐Ÿ“ˆ 19.24 Punkte

๐Ÿ“Œ Hacking Lottery Machines


๐Ÿ“ˆ 19.24 Punkte

๐Ÿ“Œ 26,500 National Lottery accounts accessed by cybercriminals


๐Ÿ“ˆ 19.24 Punkte

๐Ÿ“Œ Interesting Lottery Terminal Hack


๐Ÿ“ˆ 19.24 Punkte

๐Ÿ“Œ Hacking Lottery Machines


๐Ÿ“ˆ 19.24 Punkte

๐Ÿ“Œ Clerk Printed Lottery Tickets She Didn't Pay For But Didn't Break Hacking Law


๐Ÿ“ˆ 19.24 Punkte

๐Ÿ“Œ UK National Lottery Hacked, Over 26,000 Accounts Accessed


๐Ÿ“ˆ 19.24 Punkte

๐Ÿ“Œ 6 Charged for Hacking Lottery Terminals to Produce More Winning Tickets


๐Ÿ“ˆ 19.24 Punkte

๐Ÿ“Œ 26,500 National Lottery accounts accessed by cybercriminals


๐Ÿ“ˆ 19.24 Punkte

๐Ÿ“Œ Insider who scammed $14.3m lottery โ€˜winโ€™ pleads guilty


๐Ÿ“ˆ 19.24 Punkte

๐Ÿ“Œ Insider Attack on Lottery Software


๐Ÿ“ˆ 19.24 Punkte

๐Ÿ“Œ Lottery-hacking sysadmin's unlucky number comes up: 25 years in the slammer


๐Ÿ“ˆ 19.24 Punkte

๐Ÿ“Œ Clerk Printed Lottery Tickets She Didn't Pay For But Didn't Break Hacking Law


๐Ÿ“ˆ 19.24 Punkte

๐Ÿ“Œ UK National Lottery Hacked, Over 26,000 Accounts Accessed


๐Ÿ“ˆ 19.24 Punkte

๐Ÿ“Œ Iowa Computer Programmer Gets 25 Years For Lottery Scam


๐Ÿ“ˆ 19.24 Punkte

๐Ÿ“Œ Man gets 25 years for hacking lottery computers and winning $2.2 million


๐Ÿ“ˆ 19.24 Punkte

๐Ÿ“Œ News in brief: Google pulls 500 apps from Play; lottery boss sentenced; drone owners told to update


๐Ÿ“ˆ 19.24 Punkte

๐Ÿ“Œ UK National Lottery knocked offline by DDoS attack


๐Ÿ“ˆ 19.24 Punkte

๐Ÿ“Œ DEF CON 25 - Gus Fritschie, Evan Teitelman - Backdooring the Lottery and Other Security Tales


๐Ÿ“ˆ 19.24 Punkte

๐Ÿ“Œ IoT lottery: finding a perfectly secure connected device


๐Ÿ“ˆ 19.24 Punkte

๐Ÿ“Œ A Glitch Stole Christmas: S.C. Lottery Says Error Caused Winning Tickets


๐Ÿ“ˆ 19.24 Punkte

๐Ÿ“Œ UKโ€™s National Lottery urges millions of players to change their passwords


๐Ÿ“ˆ 19.24 Punkte

๐Ÿ“Œ No, Mark Zuckerberg isnโ€™t messaging you about winning a Facebook lottery


๐Ÿ“ˆ 19.24 Punkte

๐Ÿ“Œ Beware of BMW Lottery Email Scam Stating You Won a BMW M240i


๐Ÿ“ˆ 19.24 Punkte

๐Ÿ“Œ Londoner accused of accessing National Lottery users' accounts


๐Ÿ“ˆ 19.24 Punkte











matomo