Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

CISA Asks for Public Opinion on Secure Software Attestation

CISA has opened proposed guidance for secure software development to public review and comment.

The US Cybersecurity and Infrastructure Security Agency (CISA) has announced that proposed guidance for secure software development is now open to public review and opinion.

For a 60-day period, the public can provide feedback on the draft self-attestation form for secure software development, which requires the providers of software for the government to confirm that specific security practices have been implemented.

The self-attestation form has been drafted in line with the requirements of Memorandum M-22-18 (Enhancing the Security of the Software Supply Chain through Secure Software Development Practices) that the Office of Management and Budget (OMB) released in September 2022.

“This self-attestation form identifies the minimum secure software development requirements a software producer must meet, and attest to meeting, before their software subject to the requirements of M-22-18 may be used by Federal agencies,” reads CISA’s Secure Software Development Attestation Common Form.

Per M-22-18’s requirements, federal agencies may use specific software only if the developer has attested compliance with government-issued guidance on software supply chain security.

The self-attestation requirement applies to software produced after September 14, 2022, to software-as-a-service products and other software receiving continuous code changes, and to existing software when major version changes occur.

Software developed by the federal agencies and freely available software used by the agencies does not fall in scope for M-22-18 and does not require self-attestation.

“Software producers who utilize freely obtained elements in their software are required to attest that they have taken specific steps […] to minimize the risks of relying on such software in their products,” the guidance reads.

Advertisement. Scroll to continue reading.

If a software producer cannot provide a completed self-attestation form, federal agencies are required to obtain documentation on development practices, to document measures taken to mitigate resulting risks, and to require a plan of actions and milestones (POA&M) from the software producer.

Minimum attestation requirements described by the new guidance include secure development environments, efforts to maintain trusted source code supply chains, maintaining provenance data for all code, and automated vulnerability checks.

“This guidance seeks to secure software leveraged by the federal government. CISA expects agencies to use this proposed form to reduce the risk to the federal environment, thereby implementing a standardized process for agencies and software producers that will create transparency on the security of software development efforts,” CISA explains.

Related: CISA Seeks Public Opinion on Cloud Application Security Guidance

Related: CISA, NSA Issue Guidance for IAM Administrators

Related: CISA Expands Cybersecurity Committee, Updates Baseline Security Goals

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Application Security

PayPal is alerting roughly 35,000 individuals that their accounts have been targeted in a credential stuffing campaign.

Application Security

A CSRF vulnerability in the source control management (SCM) service Kudu could be exploited to achieve remote code execution in multiple Azure services.

Application Security

GitHub this week announced the revocation of three certificates used for the GitHub Desktop and Atom applications.

Application Security

Drupal released updates that resolve four vulnerabilities in Drupal core and three plugins.