SBOMs Enhance Software Supply Chain Security

Fingers on a screen seek visibility to the software supply chain

The software supply chain has been in the news of late, and not for good reasons. Security incidents that have made headlines and led to costly damages have brought a lot of attention to this area.

Perhaps the most noteworthy recent example of a vulnerability in the supply chain was the flaw with Apache Log4j discovered in late 2021. Logj4 is a Java package that’s located in the Java logging systems and is essentially a Java library for logging error messages in applications. Because Log4j makes it easier for Java applications to log data, it is immensely pervasive.

The vulnerability is a remote code execution flaw in Log4j that enables hackers to take control of a system and all the information on it, and puts millions of devices and users at risk. Any device that’s exposed to the Internet and running certain versions of Log4j are at risk of being affected. Due to the pervasive nature of Log4j globally, threat actors can exploit devices and steal customer and company data at scale.

Log4J is Just One Example of Software Supply Chain Challenges

This is just the most prominent recent vulnerability in the software supply chain, but by no means the only one. What makes addressing the supply chain challenges so difficult is the complexity of the chain and the difficulty of stopping these types of attacks.

The suppliers who are producing software rely on many code projects and a lot of open source software reuse. These open source components tend to come with a lot of vulnerabilities. Patching software also tends to take a lot of time and relies on developers to perform much of that work to upgrade components to a later version. It also requires the appropriate testing, which can be quite time consuming.

For software developers, there’s an ongoing balancing act of pushing out new products or new features in order to remain competitive, and at the time ensuring that code is secure.

It’s not just software providers that struggle with vulnerabilities. The organizations and individuals that rely on business software have to constantly be up to date on the latest vulnerabilities. And at any given time they might not even be aware if vulnerable code is part of the software they are using.

One effective way to address the various challenges of managing vulnerabilities in the supply chain is to use a software bill of materials (SBOM)—a machine readable list of the ingredients that make up software components and products.

As the U.S. Cybersecurity & Infrastructure Security Agency notes, SBOM “has emerged as a key building block in software security and software supply chain risk management.”

An SBOM can only be truly valuable if it is dynamic—able to keep up with the latest changes in the software market. To learn more about how SBOM can enhance software supply chain security and help organizations find exploitable vulnerabilities in their environments, watch this video featuring Tom Blauvelt, vice president of solution architecture at Rezilion.

 

Reduce your patching efforts by
85% or more in less than 10 minutes