Software supply chain security, operationalized in 5 stages

Software vendors have long been focused on dealing with the problem of software vulnerabilities, but software supply chain vulnerability is actually much broader, encompassing all of the code that vendors import, build and ship. In other words, the software supply chain extends across the entire software development lifecycle (SDLC), including all of the processes and systems that interact with it. Therein lies the problem: the need for software vendors to secure everything, whereas bad actors need only a single weak link to exploit.

Fear not, we have the roadmap to guide you through the journey of securing your software supply chain.

JUNE 11, 2023: Executive Order Mandate 14028 goes into effect, complete with legal repercussions for those who don’t comply.

In response to the growing threat of software supply chain attacks, as well as the reluctance of software vendors to embrace a security-first mindset, the US government has taken the exceptional step of imposing supply chain security requirements. Effective from June 2023, any vendor of software deployed at (or even coming in contact with systems at) US government agencies or departments must comply or risk losing their contract. While the guidelines are extensive, key requirements for software vendors include:

  • SBOMs – vendors must provide a machine-readable list of all the components that make up their software application, including third party libraries and integrations.
  • Secure Software Development – vendors must adopt secure software development best practices, starting with detecting and resolving security vulnerabilities
In much the same way that European Union (EU) General Data Protection Regulation (GDPR) requirements were adopted worldwide for fear of losing out on EU revenue, the US’ secure supply chain requirements are likely to become just as widespread.
 
With that in mind, this chapter focuses on Stage 1 (Observable Chaos) of the Secure Supply Chain Journey, which can help organizations get started on the path to securing their software supply chain and complying with US requirements.

Get The eBook Journey To Supply Chain Security

Start now to get compliant with EOM 14028 and the SLSA 1.0 framework

Attestations

Signed attestations provide a critical piece of the EOM and SLSA security framework puzzle.

SBOMs (Software Bill of Materials)

Provide auditable trails on who did what, when.

Provenance

Enable machine-readable audit trails for your builds.

Recommended Reads

Introducing SLSA 1.0: Securing the Code You Import & Build
The SLSA 1.0 specification provides verifiable controls and best practices to help you secure your software supply chain. Learn how.
Read More →
Understanding Secure Software Supply Chain Legislations Around the World
Learn about government-enacted secure software supply chain legislation that is imposing requirements on software vendors.
Read More →
Establishing Software Supply Chain Trust - Business Leader's Guide
Business Leader’s Guide to Establishing Software Supply Chain Trust
This white paper provides leaders with the knowledge they need to manage software supply chain risks, whether they’re buying software or creating it.
Read More →
Scroll to Top