3 ways to strengthen security with software supply-chain automation

 

Connecting state and local government leaders

Automation can give developers confidence in open-source components’ security, licensing and quality.

Federal agencies are striving to become more innovative and iterative, leading to growing adoption of open source within the government. The issuance earlier this year of the Federal Source Code Policy illustrates how this technology, once anathema to government agencies, has become the de facto standard for the creation and deployment of many applications.

With the explosive adoption of open-source components being used to assemble applications, agency personnel are now tasked with ensuring the quality of the components that are being used. Developers must have confidence in components’ security, licensing and quality attributes and know for certain that they are using the latest versions.

However, recent analysis from my company’s 2016 State of the Software Supply Chain report found that one in 16 software components used by development organizations to assemble applications contained at least one known security vulnerability. Just one vulnerable component propagated across thousands of applications can lead to Heartbleed-scale breaches, and a single agency might use as many as 500,000 components per year.  

Combatting such risk is at the root of the National Institute of Standards and Technology’s Risk Management Framework. The RMF requires federal agencies to continually understand, assess, monitor, and document their cybersecurity risks over the lifecycle of the IT assets they procure. It consists of a process that includes system categorization; selection, implementation, and assessment of security controls; and system authorization and monitoring.

Unfortunately, many agencies that are adopting the RMF are also relying on outdated and inefficient practices and tools that are not designed for today’s open and agile world. In addition to relying on potentially vulnerable components to build applications, some agencies have continued to depend too heavily on common application security tools, such as static application security testing and dynamic application security testing.

These tools work well for custom code but are ineffective at screening open-source components, which now make up 80 to 90 percent of an application. Even worse, many agencies are also still dependent on manual screening, which can be error-prone, time-consuming and cannot scale to match the pace of component consumption.

Agencies using open-source components can combat these problems by embracing software supply-chain automation, which can help them ensure the software components they are using are secure and remain so throughout every step of the RMF life cycle.

Here are three steps that federal IT professionals can take to monitor their software supply chains and ensure that only the best open-source components make their way into their organizations.

1. Implement an automated firewall. The best protection starts with the creation of a firewall that automatically and continuously blocks substandard components from entering into the software supply chain. This first line of defense should be configured with automated policies that meet NIST security standards for the RMF.

Taking this one step further, federal IT professionals should imbue their firewalls with automated monitoring that allows them to retroactively review the components that may have triggered policy violations. Looking back on historical data can help refine and further strengthen security controls to better prevent similar vulnerabilities.

2. Apply user-defined policies and security controls. The RMF gives agencies leeway to set up myriad security controls and components to help support risk management, vulnerability scanning, flaw remediation and more. Agency IT personnel should enhance these efforts by applying user-defined policies and controls that govern which open-source and third-party components can be used in application development. In the event that a software component that does not conform to security policies gets through the firewall, alerts will be triggered and remediation scenarios presented, allowing users to respond quickly and effectively.

Also, a software bill of materials should be created for each application to ensure the application complies with RMF security protocols. A BOM can also make it easy to track and replace vulnerable components that are identified after applications are shipped out of development and into production.

3. Continually audit and assess. After components have been procured and applications are in production, it’s important to continually audit and assess those applications to ensure they remain secure. This activity can help proactively identify vulnerabilities and alert managers to potential hazards even after an application is up and running.

In fact, this process is particularly important as software components age. The previously mentioned software supply-chain report also revealed that open-source component versions between seven and 10 years of age have three times higher vulnerability rates than those between one to three years old. Therefore, it’s critical to track components throughout the entire life of an application, especially after they are released into production environments.

Automation is the common thread that binds all of these processes. There are simply too many components, coming from too many different developers, to trust in manual monitoring processes that can miss -- or even, through the result of human error, create -- security holes. Application security is far too complex and important to take that risk, making automated software supply-chain management essential to agencies’ RMF initiatives.

X
This website uses cookies to enhance user experience and to analyze performance and traffic on our website. We also share information about your use of our site with our social media, advertising and analytics partners. Learn More / Do Not Sell My Personal Information
Accept Cookies
X
Cookie Preferences Cookie List

Do Not Sell My Personal Information

When you visit our website, we store cookies on your browser to collect information. The information collected might relate to you, your preferences or your device, and is mostly used to make the site work as you expect it to and to provide a more personalized web experience. However, you can choose not to allow certain types of cookies, which may impact your experience of the site and the services we are able to offer. Click on the different category headings to find out more and change our default settings according to your preference. You cannot opt-out of our First Party Strictly Necessary Cookies as they are deployed in order to ensure the proper functioning of our website (such as prompting the cookie banner and remembering your settings, to log into your account, to redirect you when you log out, etc.). For more information about the First and Third Party Cookies used please follow this link.

Allow All Cookies

Manage Consent Preferences

Strictly Necessary Cookies - Always Active

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Sale of Personal Data, Targeting & Social Media Cookies

Under the California Consumer Privacy Act, you have the right to opt-out of the sale of your personal information to third parties. These cookies collect information for analytics and to personalize your experience with targeted ads. You may exercise your right to opt out of the sale of personal information by using this toggle switch. If you opt out we will not be able to offer you personalised ads and will not hand over your personal information to any third parties. Additionally, you may contact our legal department for further clarification about your rights as a California consumer by using this Exercise My Rights link

If you have enabled privacy controls on your browser (such as a plugin), we have to take that as a valid request to opt-out. Therefore we would not be able to track your activity through the web. This may affect our ability to personalize ads according to your preferences.

Targeting cookies may be set through our site by our advertising partners. They may be used by those companies to build a profile of your interests and show you relevant adverts on other sites. They do not store directly personal information, but are based on uniquely identifying your browser and internet device. If you do not allow these cookies, you will experience less targeted advertising.

Social media cookies are set by a range of social media services that we have added to the site to enable you to share our content with your friends and networks. They are capable of tracking your browser across other sites and building up a profile of your interests. This may impact the content and messages you see on other websites you visit. If you do not allow these cookies you may not be able to use or see these sharing tools.

If you want to opt out of all of our lead reports and lists, please submit a privacy request at our Do Not Sell page.

Save Settings
Cookie Preferences Cookie List

Cookie List

A cookie is a small piece of data (text file) that a website – when visited by a user – asks your browser to store on your device in order to remember information about you, such as your language preference or login information. Those cookies are set by us and called first-party cookies. We also use third-party cookies – which are cookies from a domain different than the domain of the website you are visiting – for our advertising and marketing efforts. More specifically, we use cookies and other tracking technologies for the following purposes:

Strictly Necessary Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Functional Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Performance Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Sale of Personal Data

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.

Social Media Cookies

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.

Targeting Cookies

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.