Application Security

Microsoft Releases Open Source Toolkit for Generating SBOMs

Software giant Microsoft has open-sourced its internal tool for generating SBOMs (software bill of materials) as part of a move to help organizations be more transparent about supply chain relationships between components used when building a software product. 

<p><span><strong><span>Software giant Microsoft has open-sourced its internal tool for generating SBOMs (software bill of materials) as part of a move to help organizations be more transparent about supply chain relationships between components used when building a software product. </span></strong></span></p>

Software giant Microsoft has open-sourced its internal tool for generating SBOMs (software bill of materials) as part of a move to help organizations be more transparent about supply chain relationships between components used when building a software product. 

The tool, called Salus, works across platforms including Windows, Linux, and Mac to generate SBOMs based on the SPDX specification, Redmond said in a note announcing the toolkit release.

Redmond’s decision to open source the Salus tool is directly linked to the U.S. government’s push for mandatory SBOMs to provide software transparency in the face of supply chain attacks. 

At its core, an SBOM is meant to be a definitive record of the supply chain relationships between components used when building a software product. It is a machine-readable document that lists all components in a product, including all open source software, much like the mandatory ingredient list seen on food packaging.

[ WATCH: Video: A Civil Discourse on SBOMs ]

The National Telecommunications and Information Administration (NTIA) has been busy issuing technical documentation, corralling industry feedback, and proposing the use of existing formats for the creation, distribution and enforcement of SBOMs.

Noting that SBOM-generation is a key requirement in the U.S. government’s cybersecurity executive order, Microsoft is positioning its tool as a “general purpose, enterprise-proven build-time SBOM generator” that can be easily integrated into build workflows.

“Microsoft wants to work with the open source community to help everyone be compliant with the Executive Order. Open sourcing Salus is an important step towards fostering collaboration and innovation within our community, and we believe this will enable more organizations to generate SBOMs as well as contribute to its development,” the company said.

Advertisement. Scroll to continue reading.

Microsoft said Salus is capable of auto-detecting NPM, NuGet, PyPI, CocoaPods, Maven, Golang, Rust Crates, RubyGems, Linux packages within containers, Gradle, Ivy, and GitHub public repositories.

[ FEATURE: Security Leaders Scramble to Decipher SBOM Mandate ]

The company said Salus can also reference other SBOM documents for capturing a full dependency tree.  

The U.S. Commerce Department’s National Telecommunications and Information Administration (NTIA) has been out front advocating for SBOMs with a wide range of new documentation including:

  • SBOM at a glance – an introduction to the practice of SBOM, supporting literature, and the pivotal role SBOMs play in providing much-needed transparency for the software supply chain.
  • A detailed FAQ document that outlines information, benefits, and commonly asked questions.
  • A two-page overview provides high-level information on SBOM’s background and eco-wide solution, the NTIA process, and an example of an SBOM.
  • A series of SBOM Explainer Videos on YouTube.

Separately, the open source Linux Foundation has released a batch of new industry research, training, and tools aimed at accelerating the use of SBOMs in secure software development.  These include documentation on SPDX, a standard for SBOM requirements and data sharing.

Related: Cybersecurity Leaders Scramble to Decipher SBOM Mandate

Related: CISO Forum Panel: Navigating SBOMs and Supply Chain Security

Related: Watch on Demand: Supply Chain Security Summit

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version