Skip to content

Inside DNAnexus

Product updates, industry insights, opinions and references. From the team powering the Genomics Revolution.

Security Advisory: Response to Heartbleed Vulnerability

On April 7, 2014, a serious vulnerability known as Heartbleed (CVE-2014-0160) was disclosed in the OpenSSL cryptography library, affecting many popular software packages and Internet services. The vulnerability could potentially be exploited to steal sensitive data such as encryption keys and user passwords. We have no evidence that any DNAnexus customer data or credentials were compromised using this vulnerability. However, out of an abundance of caution, we have taken the following steps below and will continue to implement security actions in response to this event.

At DNAnexus, the security of our clients is our top priority. As soon as the vulnerability was disclosed, we started identifying services on our platform that were affected. All such services were patched to eliminate the vulnerability within 8 hours after it was initially disclosed. After this initial response, we started a thorough analysis of how our systems and the security of our clients could have been affected.

At this time, we have no reason to believe any customer data or credentials were compromised using this vulnerability. Moreover, none of our services that handle genomic data were directly vulnerable. However, services that handle credential information were affected. The nature of this attack makes it hard to detect, and therefore we have decided to take the following precautions:

  • We have updated our affected SSL certificates, to eliminate the possibility that our private SSL keys were compromised.
  • Existing browser-based login sessions initiated before the patch date have been terminated, so you will need to log in again the next time you use the platform.
  • We have triggered early expiration of DNAnexus passwords set before the patch date, so the next time you log in to the platform, you will be prompted to reset your password.
  • The next time you log in, you will also see a security alert advising you to update any API keys that you may have issued on the platform.

To minimize the risk of compromise of your account from possible attacks including this one, we also recommend turning on Two-Factor Authentication (2FA) on the DNAnexus platform, or cycling it if it was already on. Follow these steps:

  • Log in to https://platform.dnanexus.com/
  • Select your name on the upper right and pull down the “Profile” menu item
  • Select the Account tab and click Security
  • If 2FA was previously on, turn it off using your current password and a 2FA Code
  • Turn on Two-Factor Authentication and link your account and authenticator application
  • Verify access using your current password and a Two-Factor Authentication Code, being sure to save your backup codes before pressing “Continue”

We welcome customer feedback – if you have any questions or comments about our security practices, please reach us at support@dnanexus.com.

 

About DNAnexus

DNAnexus the leader in biomedical informatics and data management, has created the global network for genomics and other biomedical data, operating in 33 countries including North America, Europe, China, Australia, South America, and Africa. The secure, scalable, and collaborative DNAnexus Platform helps thousands of researchers across a spectrum of industries — biopharmaceutical, bioagricultural, sequencing services, clinical diagnostics, government, and research consortia — accelerate their genomics programs.

The DNAnexus team is made up of experts in computational biology and cloud computing who work with organizations to tackle some of the most exciting opportunities in human health, making it easier—and in many cases feasible—to work with genomic data. With DNAnexus, organizations can stay a step ahead in leveraging genomics to achieve their goals. The future of human health is in genomics. DNAnexus brings it all together.