Security eMagazines

february 2024

Share This
Share This

Cyber Tactics

By Pam Nigro
Contributing Writer

Clothing, Forehead, Smile, Chin, Outerwear, Eyebrow, Eye, Sleeve, Gesture, Collar

Better Software Supply Chain Security Through SBOMs

Creating a cybersecurity supply chain governance framework is a critical step in securing your organization’s digital supply chain.

Automotive lighting, Sky, Water, World

Just_Super / iStock / Getty Images Plus via Getty Images

An executive order from President Biden in 2021 focused on enhancing software supply chain security. This added transparency can help to identify and mitigate security risks, such as vulnerabilities in open source components or malicious code that has been inserted into the supply chain. These Software Bills of Materials (SBOMs) play an important role in enhancing software supply chain security by providing transparency into the components used to build software. This requirement is designed to help the government to better understand and manage the security risks associated with the software it uses.

The development of commercial software often lacks transparency, security focus, and safeguards against tampering. To ensure software functions securely and as intended, especially critical software, there is a need for more robust and predictable mechanisms. With this in mind, let’s explore the concept of a Supplier/Vendor Software Bill of Materials (SBOM).

In today's interconnected digital landscape, the integrity and security of software components used in products and services are of paramount importance. As organizations rely on an intricate network of suppliers and vendors to source these components, ensuring transparency and understanding the composition of these software elements becomes crucial. This is where the concept of an SBOM comes into play.

What is a SBOM? It is a comprehensive document that provides a detailed inventory of all software components and dependencies used in a particular product or system, including those contributed by suppliers and vendors. It serves as a critical element of supply chain risk management and cybersecurity governance. The SBOM lists each binary component, its version, origin and potential vulnerabilities, enabling organizations to assess the security and compliance of their software supply chain thoroughly.

SBOM serves as a critical tool for transparency, security and risk management. It empowers organizations to make informed decisions about their software components, enabling them to build more secure, compliant and resilient products and services.

Creating a cybersecurity supply chain governance framework is a critical step in securing your organization's digital supply chain. Here's a step-by-step guide to get started:

Governance Structure: Establish a dedicated cross-functional team responsible for SBOM governance. This team should include representatives from cybersecurity, software development, procurement, legal and compliance.

Policy and Standards: Develop clear policies and standards that mandate the creation, maintenance and sharing of SBOMs for all software products used within the organization. These policies should outline the frequency of updates, data format and sharing mechanisms.

SBOM Creation: Define a standardized process for creating SBOMs for each software product. This process should involve automated tools and manual reviews to ensure accuracy and completeness.

Inventory Management: Maintain an up-to-date inventory of software components, libraries, frameworks and dependencies used in each software product. Track versions, origins and licenses for all components.

In an era of increasing cyber threats and regulatory scrutiny, the SBOM is a valuable tool that enhances transparency, security, and risk mitigation within the supply chain, ultimately safeguarding the integrity of software, firmware or products.”

Integration with Development Lifecycle: Integrate SBOM creation and maintenance into the software development lifecycle. Developers should generate SBOMs automatically during the build process, ensuring that each software release is accompanied by an accurate SBOM.

Supplier Engagement: Collaborate with software suppliers and vendors to obtain SBOMs for third-party components. Mandate the provision of accurate and timely SBOMs as part of procurement agreements.

Continuous Monitoring: Implement continuous monitoring of software components and their vulnerabilities. Regularly update SBOMs to include information about newly discovered vulnerabilities and available patches.

Vulnerability Assessment: Integrate vulnerability assessment tools to analyze SBOMs and identify known vulnerabilities and security issues in software components. Prioritize addressing high-risk vulnerabilities.

Remediation and Patching: Develop a process for addressing vulnerabilities identified in SBOMs. Define responsibilities for patch management and ensure timely remediation of identified vulnerabilities.

Sharing and Transparency: Promote transparency by sharing SBOMs with relevant stakeholders, including internal teams, customers and partners. This fosters accountability and enables better risk assessment.

Compliance and Reporting: Ensure compliance with relevant industry standards and regulations that require SBOMs. Generate reports that demonstrate the organization's commitment to software transparency and security.

Incident Response: Incorporate SBOMs into the incident response process. In the case of a security breach or vulnerability exploit, having an accurate SBOM will help identify affected systems quickly.

Training and Awareness: Educate software developers, procurement teams and relevant stakeholders about the importance of SBOMs, their role in cybersecurity and the procedures for generating and managing them.

Automation and Tools: Invest in automation tools and software solutions that facilitate the creation, maintenance and analysis of SBOMs. These tools can streamline the process and enhance accuracy.

Continuous Improvement: Regularly review and update the SBOM governance model to incorporate lessons learned from incidents, changes in software development practices, and evolving cybersecurity threats.

By maintaining an SBOM, organizations can swiftly identify and remediate vulnerabilities, respond to security incidents and ensure that software components are up-to-date and compliant with regulatory requirements. In an era of increasing cyber threats and regulatory scrutiny, the SBOM is a valuable tool that enhances transparency, security, and risk mitigation within the supply chain, ultimately safeguarding the integrity of software, firmware or products.

Remember that cybersecurity supply chain governance is an ongoing process. It requires adaptability and a commitment to continuous improvement to stay ahead of evolving cyber threats and vulnerabilities in today's interconnected business environment.

About the Columnist
Pam Nigro is the Vice President of Security and Security Officer at Medecision and the Board Chair of ISACA. Image courtesy of Nigro