How the Federal Government is Securing the Supply Chain with SBOMs

How the Federal Government is Securing the Supply Chain with SBOMs

As organizations navigate the complexities of software supply chain security, the insights and recommendations presented in Securing the Software Supply Chain: Recommended Practices for Software Bill of Materials Consumption, offer a roadmap for enhancing resilience and mitigating potential risks. By embracing the principles of SBOM consumption and integrating them into their security strategies, organizations can strengthen their defenses against emerging threats and build a more secure and transparent software supply chain.

In today’s interconnected digital landscape, the security of software supply chains has become a critical concern for organizations across industries. The recent surge in cyberattacks targeting software vendors and suppliers has underscored the need for robust security measures to safeguard against potential vulnerabilities. To address these challenges, industry experts and government agencies have collaborated to develop recommended practices for Software Bill of Materials (SBOM) consumption, aiming to enhance transparency and security within the software supply chain.

The document provides valuable insights and guidelines for organizations seeking to fortify their software supply chain security. This comprehensive resource offers a detailed overview of SBOM consumption, emphasizing the importance of integrating SBOMs into existing operational infrastructure and tools. It also highlights the significance of SBOM sharing models, including discovery mechanisms, access control, and transport mechanisms, to ensure effective utilization of SBOM data.

CSAF Blog
The OASIS Common Security Advisory Framework (CSAF)6 defines ‘product’ as “any deliverable (e.g., software, hardware, specification) which can be referred to with a name. This applies regardless of the origin, the license model, or the mode of distribution of the deliverable.”

A full lifecycle approach to supply chain SBOMs

One of the key takeaways from the document is the emphasis on the lifecycle of SBOM in the enterprise, covering workflows for the acquisition, management, and utilization of SBOMs by software consumers. It underscores the intrinsic value of SBOMs in identifying known vulnerabilities, enabling proactive risk management, and facilitating real-time visibility into software products within an organization. Additionally, the document sheds light on the integration of SBOM data into existing security tools, such as asset management and vulnerability management solutions, to bolster the overall cybersecurity posture.

According to the document:
“ The security and compliance advantages of SBOMs have always been important. However,

SBOMs have become especially critical today, for three main reasons:

  • The prevalence of open source software, which according to the Linux Foundation, 72% of companies now use internally or as part of commercial products.
  • SBOMs help businesses ensure that their use of (open source) software complies with the business’ risk appetite.
  • SBOMs, coupled with information from other sources, help reduce the window of exposure once a vulnerability is identified within a software package or listed component of the software by informing the organization and allowing for faster adoption of mitigating controls and measures to lower risk.”
Supercharging Product Security in 6 ½ steps

According to the document, merely working with a supplier who can provide an SBOM is a sign of a more secure product. It states “The mere act of knowing that a supplier can provide a quality SBOM offers benefits to the software user since it offers a certain level of confidence that the software supplier is more likely to be able to respond to supply chain concerns.” continuing with a stern reminder, “However, full leverage of the power of SBOM requires the capabilities to turn the SBOM data into security intelligence, which can then drive security actions.”

Balancing confidentiality and risk in SBOM management

Furthermore, the document addresses the risks and costs associated with treating SBOM data as confidential or classified, emphasizing the need for a balanced approach to information sharing and risk management. It also provides valuable references to SBOM formats, risk-scoring criteria, and tools for linking SBOM data to vulnerability databases, offering practical insights for organizations looking to enhance their security practices.

With so many SBOMs, SBOM management and sharing them may be a challenge. According to the document, “Organizations will be consuming vast numbers of SBOMs which may not scale for some use cases with current technology tools and services. The application of Risk Scoring may be used to create a high-level abstraction based on SBOM content”.

Pushing supply chain security forward with SBOMs

The guidance outlined in this document serves as a valuable resource for industry stakeholders, providing advisory information to support the implementation of best practices for SBOM consumption. It underscores the collaborative efforts of government agencies, including the NSA, ODNI, and CISA, in developing cybersecurity recommendations and mitigations to address the evolving threat landscape.

By embracing the principles and best practices outlined in this document, organizations can take proactive steps to enhance their cybersecurity posture and foster greater transparency and resilience within their software supply chains.