SecureWorld News

Understanding CISA's New Guide on Software Bill of Materials (SBOM)

Written by Cam Sivesind | Thu | Jul 18, 2024 | 10:46 AM Z

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has released a comprehensive guide on Software Bill of Materials (SBOM) designed to help organizations understand, create, and utilize SBOMs to enhance their cybersecurity posture.

A Software Bill of Materials (SBOM) is essentially a list of all the components, libraries, and modules that are included in a software product. It's akin to a recipe that details every ingredient used to create a dish. By providing a transparent view of what's inside the software, an SBOM helps organizations manage and mitigate security risks.

"As a CISO since 2003, I can't stress enough how crucial SBOMs are in today's cyber landscape. They're like a cybersecurity X-ray, giving us clear visibility into the DNA of our software," said Kip Boyle, vCISO, Cyber Risk Opportunities LLC. "It's not a silver bullet by any means, but given the current threats, SBOMs are the way for organizations to boost their security, streamline compliance, and build trust. It's not just about ticking boxes; it's about fundamentally changing how we approach software security."

CISA's guide/FAQs provides a thorough overview of SBOMs, their importance, and how to implement them effectively. Here are the key components of the guide.

Introduction to SBOMs

The guide begins with a clear definition and explanation of SBOMs, outlining their purpose and benefits. It emphasizes the role of SBOMs in improving software transparency and security, which is increasingly important in today's interconnected world.

  • Transparency: SBOMs provide visibility into the components of software, allowing organizations to identify vulnerabilities and manage risks.

  • Accountability: With an SBOM, software developers are accountable for the components they include, promoting better security practices.

Benefits of SBOMs

CISA's guide details the various benefits of implementing SBOMs, which include:

  • Enhanced security: By knowing what components are in their software, organizations can quickly identify and address vulnerabilities.

  • Compliance: SBOMs help meet regulatory requirements and standards that demand transparency in software composition.

  • Efficiency: With a clear understanding of software components, organizations can streamline their vulnerability management processes.

Creating an SBOM

The guide provides a step-by-step process for creating an SBOM, which includes:

  • Identifying components: List all the components, libraries, and dependencies used in the software.

  • Documenting relationships: Describe how components interact and depend on each other.

  • Maintaining accuracy: Ensure that the SBOM is updated regularly to reflect changes and updates in the software.

Using SBOMs in practice

Once an SBOM is created, it needs to be effectively utilized. The guide outlines practical uses of SBOM.

  • Vulnerability management: Use the SBOM to identify and prioritize vulnerabilities in software components.

  • Incident response: In case of a security incident, the SBOM helps quickly identify affected components and take appropriate action.

  • Supply chain security: Assess and manage the security of third-party components included in the software.

Challenges and solutions

Implementing SBOMs comes with its own set of challenges. The guide addresses these and provides solutions:

  • Complexity: Managing SBOMs for large, complex software can be daunting. The guide suggests using automated tools to generate and maintain SBOMs.

  • Adoption: Ensuring widespread adoption of SBOM practices within an organization can be challenging. The guide recommends training and awareness programs to foster a culture of transparency and security.

"SBOM is the first step in accurately conveying the ingredients of software and standardizing is critical to automate compliance and vulnerability management. The federal push is working in moving the industry to ask for this for both first party in house as well as third party vendor developed software," said Saumitra Das, Vice President of Engineering at Qualys. "It's not always easy to know ingredients unless there is a mandate and a standard like nutrition labels in the food industry. However, a key issue is that it's important to assess the quality of your SBOM data collection."

Das added, "All tools are not the same even if they generate an SBOM in standard format. They could be imprecise in the naming, versioning and discovery of software which then leads to inaccurate risk assessment. For example, tool 1 may say OS version A while tool 2 says OS version A.b-dev and this can change what the risk is. While both are valid SBOMs, precision is critical in accurate vulnerability and risk assessment because A may have something risky while A.b-dev has been patched."

The importance of SBOMs in the cybersecurity landscape cannot be overstated. With the rise of supply chain attacks and the increasing complexity of software, having a detailed inventory of software components is essential. SBOMs enable organizations to:

  • Identify risks early: By understanding the components in their software, organizations can proactively identify and mitigate risks before they become critical issues.
  • Ensure compliance: Regulatory bodies are increasingly mandating transparency in software composition. SBOMs help organizations comply with these requirements.
  • Build trust: Transparency builds trust with customers and stakeholders, demonstrating a commitment to security and accountability.

For cybersecurity professionals, the guide is a must read. It not only explains the importance of SBOMs but also provides practical insights into their implementation. By adopting the practices outlined in CISA's guide, organizations can improve their security, comply with regulations, and build a foundation of trust and transparency in their software development processes.

[RELATED: CISA has a page dedicated to Information and Communications Technology Supply Chain Security.]

In February of this year, CISA announced the renewal of the Information and Communications Technology Supply Chain Risk Management Task Force. The renewal of the ICT SCRM Task Force lasts through January 2026 and will allow working groups to continue their current work efforts on topics such as Artificial Intelligence, and offers the task force an opportunity to identify new potential workstreams. It will also enable the task force to continue to explore means for building and strengthening partnerships with stakeholders who can help grow the applicability and utilization of task force products, tools, and resources to better manage risks facing the ICT supply chain.

"Many threats today are increasingly sophisticated and are supply chain related," said John Gallagher, Vice President of Viakoo Labs at Viakoo. "Key skills to address those security issues include being familiar with SBOMs and how they can be used to find vulnerabilities in software and firmware, as well as application-based discovery to address the tightly-coupled nature of IoT devices and applications.  This guide is crucial for security professional to start using SBOMs to accelerate threat hunting and remediation."

Extra, extra: Kip Boyle will be teaching a SecureWorld PLUS training course on "Implementing the NIST Cybersecurity Framework, Including 2.0" at SecureWorld Seattle November 6-7; and members of his team will be teaching the same course at all of SecureWorld's fall in-person conferences, including Detroit, St. Louis, Dallas, Denver, and New York.