Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Supply Chain Security

US Government Issues Guidance on SBOM Consumption

CISA, NSA, and ODNI issue new guidance on managing open source software and SBOMs to maintain awareness on software security.

The US cybersecurity agency CISA, the NSA, and the Office of the Director of National Intelligence (ODNI) on Thursday released new guidance for software vendors and suppliers on securing the software supply chain. 

The document (PDF) can help organizations assess their security measures throughout the software lifecycle, including managing open source software (OSS) and software bills of materials (SBOM), and provides recommendations that can be applied across different phases of the software supply chain.

The new counseling comes roughly one year after CISA, NSA, and ODNI released a three-part joint guidance on how software developers, suppliers, and customers can secure the supply chain and aims to increase the resilience of development, production, distribution, and management processes.

“All organizations are encouraged to proactively manage and mitigate risks as a part of evolving secure software development practices. An organization’s role as a developer, supplier or customer of software in the software supply chain lifecycle will continue to determine the shape and scope of this responsibility,” the three agencies note.

The document provides guidance on implementing SBOM processing, assessing the risk of identified vulnerabilities, taking specific steps to avoid the exploitation of a vulnerability, requesting new SBOMs for updated software, and other actions organizations should take when it comes to efficient SBOM consumption.

According to the new guidance, SBOMs represent a central component in software security and software supply chain risk management, and may be correlated with other data to increase their value and scope and to create risk scores that enable timely action.

“An SBOM conveys information about what is in the software. The mere act of knowing that a supplier can provide a quality SBOM offers benefits to the software user, since it offers a certain level of confidence that the software supplier is more likely to be able to respond to supply chain concerns,” the document reads.

SBOMs, the three agencies note, have become critically important as they show if the software is up-to-date, provide information on the use of open source software, help ensure compliance, and can help reduce the exposure window, once a vulnerability has been identified.

Advertisement. Scroll to continue reading.

Customers need to consume thousands of SBOMs to understand their risk exposure, and fully leveraging the potential of SBOMs requires automated SBOM processing, analysis, and correlation, as well as turning SBOM data into security intelligence, CISA, NSA, and ODNI note.

“Data from SBOMs feeds into many enterprise workflows, including procurement, asset management, vulnerability management, and overarching supply chain risk management and compliance functions. Therefore, the SBOM is often less useful as a file than as a collection of data that can be parsed, extracted, and loaded into automated processes,” the guidance reads.

Related: US Government Releases Security Guidance for Open Source Software in OT, ICS

Related: CISA Introduces Secure-by-design and Secure-by-default Development Principles

Related: SecurityWeek Cyber Insights 2023 | Supply Chain Security

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybersecurity Funding

2022 Cybersecurity Year in Review: Top news headlines and trends that impacted the security ecosystem

ICS/OT

The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while...

Supply Chain Security

Security researchers with NCC Group have documented 11 vulnerabilities impacting Nuki smart lock products, including issues that could allow attackers to open doors.Nuki offers...

Artificial Intelligence

Exposed data includes backup of employees workstations, secrets, private keys, passwords, and over 30,000 internal Microsoft Teams messages.

Government

Companies have announced securing billions of dollars in cybersecurity-related contracts with the United States government in 2022.

Supply Chain Security

SBOMs can be used for managing risk and determining vulnerability impact, but it’s very hard to build holistic risk models when the data is...

Application Security

Enterprise communication and collaboration platform Slack has informed customers that hackers have stolen some of its private source code repositories, but claims impact is...