What Is a Software Bill of Materials, and How Does It Relate to EA?

12 Apr 2024

by Deborah Theseira

Cybersecurity is a dynamic, ever-present issue. Modern organizations rely heavily on digital infrastructure and mechanisms, creating potential exposure to external threats. In this environment, understanding the purpose and increasing importance of a Software Bill of Materials (SBOM) is paramount for enterprises.

As cloud adoption has increased and cyber attacks have become more sophisticated, SBOMs have emerged as an important aspect of cybersecurity in software supply chains. This article explains what a SBOM is, its role in bolstering cybersecurity risk management, and how it relates to an enterprise’s architecture.


Jump to:

What is a SBOM?

Definition of Software Bill of Materials (SBOM)

America’s Cyber Defense Agency CISA defines a software bill of materials (SBOM) as a nested inventory, a list of ingredients that make up software components that is becoming a key building block in software security and software supply chain risk management. This inventory also includes direct dependencies, indirect dependencies, and transitive dependencies. By providing a more granular level of detail into what is being used in software, SBOMs offer greater transparency over potential cybersecurity and compliance risks.

SBOMs are critical assets for software supply chain risk management. They help organizations identify and mitigate potential security vulnerabilities, license compliance issues, and operational downtime.

There are several different types of SBOMs; however, at a minimum, a SBOM should contain the following information about application components:

  • Supplier names
  • Associated licenses
  • Versions in use
  • Dependencies
  • Sub-dependencies that the dependencies link to
  • Authors of the SBOM data
  • Timestamps for the data

An appropriate analogy could be that SBOMs functions like ‘recipe’ lists that include all the ‘ingredients’ used in creating a software application.

The Evolution of SBOM

The history of SBOMs reflects their evolution from addressing open-source licensing concerns to becoming a vital tool for enhancing software supply chain security and management. The increasing frequency and impact of software supply chain attacks have led to greater global recognition and push for standardization, raising the profile of SBOMs as a vital measure in the evolving landscape of software development.

Initially conceived as a best practice for software development and supply chain management, SBOMs are increasingly becoming regulatory requirements to enhance transparency and security across the supply chain.

The concept of a software bill of materials originated as a means to aggregate data about open-source licensing for individual software components within a system. The evolution of SBOMs has been shaped by the need for greater visibility and accountability in software development. As software complexity increased, the industry recognized the importance of understanding and managing dependencies to enhance security, compliance, and operational efficiency.

The National Institute of Standards and Technology (NIST) in the US has played a pivotal role by announcing a standardized timeline for SBOMs, reinforcing their significance in post-quantum cryptography and software security. This initiative aimed to establish a formal, machine-readable inventory of software components and their dependencies.

The international community, including Japan, increasingly recognizes the importance of SBOMs for software management. In 2023, the Ministry of Economy, Trade, and Industry (METI) in Japan formulated a guide for introducing SBOMs, emphasizing safety and security.

The Importance of SBOM in Cybersecurity

Enhancing Software Transparency and Security

SBOMs clearly define all the software components used in an organization’s application portfolio. This transparency is crucial for assessing potential security risks associated with each component and ensuring that organizations can effectively manage and mitigate vulnerabilities.

 

Vulnerability Management and Compliance

By maintaining up-to-date SBOMs, organizations can streamline vulnerability management processes. It enables them to identify and address security vulnerabilities promptly, reducing the likelihood of exploitation by malicious actors. Moreover, SBOMs aid in ensuring compliance with relevant security standards and regulations, such as those outlined by the International Standards Organization (ISO), NIST, and GDPR.

Mitigating Cybersecurity Incidents

Typical vulnerability analysis tools don’t inspect individual open-source components within applications, although any one of these components may contain vulnerabilities or obsolete code that can put you at risk. An example of this type of exposure was demonstrated with the Log4j vulnerability that enabled the massive cybersecurity attack that spread to SolarWinds customers in 2020. The SolarWinds supply chain attack highlighted the importance of understanding and monitoring software supply chains comprehensively. With SBOMs in place, organizations can more quickly assess the impact of such incidents, identify affected components, and take appropriate remedial measures to mitigate risks.

The SolarWinds attack was not a novel incident, however. One of the first widespread and significant software supply-chain events, the OpenSSL “Heartbleed” vulnerability, happened back in 2014. Heartbleed put the systems relying on OpenSSL at risk, allowing malicious actors to extract sensitive information due to a relatively simple software flaw.

The triage process for the Heartbleed exposure was unwieldy and painstaking, and wider SBOM adoption at the time would have eased remediation of the wider damage caused. Had an organization like the Cybersecurity and Infrastructure Security Agency (CISA) had access to SBOM information on OpenSSL, a more immediate assessment of the sprawl could have led to a more targeted response and potentially enabled proactive investment and security before the incident.

a person using a laptop to find out what is sbom

SBOM Regulation in the US

Overview of the Regulatory Landscape in the US

In recent years, the US has witnessed a significant push towards the adoption of software bill of materials regulations, driven by executive orders and legislative efforts aimed at enhancing cybersecurity measures. Key agencies and standards bodies, such as NIST and the CISA, have been instrumental in shaping what SBOM is or should look like in practice.

Executive Orders and Legislation Driving SBOM Adoption

Executive orders issued by the White House have emphasized the importance of SBOM in securing the US’ digital infrastructure. In response to growing threats and potential vulnerabilities, President Biden issued Executive Order 14028 in May 2021. This order defined security measures that must be followed by any software publisher or developer that does business with the federal government. These orders mandate federal agencies to implement SBOM practices and require vendors to provide SBOMs for software products sold to the American government.

Legislative initiatives have also been introduced to formalize SBOM requirements across various sectors. These efforts aim to standardize SBOM practices, enhance supply chain security, and improve overall cybersecurity posture.

Furthermore, in December 2022, Section 3305 of the Consolidated Appropriations Act of 2023 was signed, authorizing the Food and Drug Administration (FDA) to establish cybersecurity standards for medical devices, including mandating that manufacturers of cyber devices provide a software bill of materials for the components contained within a given device.  

These are just a few examples of the recent measures driving the adoption and prioritization of SBOM in practice.

Compliance Requirements for Enterprises

With these regulatory pressures, compliance with SBOM regulations has become increasingly important and relevant for some enterprises operating in the US and vendors to the US government. Compliance requirements vary depending on the industry and the nature of the software products developed or procured. However, common elements include:

  • Mandates to produce and maintain SBOMs for software products.
  • Requirements to share SBOMs with relevant stakeholders, including customers, vendors, and regulatory authorities.

Adherence to specific standards and guidelines outlined by agencies such as NIST and CISA.

Learn how Enterprise Architecture platforms like Ardoq can ease the effort needed for always-on compliance through data-driven risk assessments

Impact of SBOM Regulation on Enterprises

The Effects of SBOM Regulation

Software development and procurement practices: SBOM regulations necessitate changes in software development and procurement practices. Developers must effectively document and track software components, while procurement teams must ensure that SBOM requirements are incorporated into vendor contracts and purchasing processes.

Risk management: SBOM regulation enhances risk management practices by providing visibility into software supply chains. Enterprises can better assess and mitigate cybersecurity risks associated with software components, thus bolstering their overall security posture.

Compliance and Consequences of Non-Compliance

Compliance with software bill of materials regulations is not merely a box to check for vendors selling to the US government; it's also a strategic imperative. IT leaders must champion the integration of SBOMs into their cybersecurity frameworks to mitigate risks and ensure a resilient digital future.

SBOM compliance ensures that enterprises can effectively manage software risks, protect sensitive information, and uphold the integrity of their digital infrastructure.

Non-compliance with SBOM regulations can have far-reaching consequences for enterprises such as:

Security vulnerabilities: Without a comprehensive SBOM, enterprises risk overlooking critical software vulnerabilities, exposing them to potential cyber threats.

Legal ramifications: Failure to adhere to SBOM regulations may result in legal penalties and reputational damage, especially in industries or markets with specific compliance requirements.

Best Practices and Strategies for SBOM Creation and Usage

While not all organizations are under regulatory pressure to maintain or provide SBOMs; however, they still offer vital visibility that aids governance, compliance, and cybersecurity efforts. Here are some strategies for organizations that are developing a SBOM program due to regulatory requirements or to improve their security posture:

Tap Cross-Functional Expertise

Organizations should ensure they have a cross-functional team involving cybersecurity, legal, and compliance experts to successfully and more smoothly implement the management or generation of SBOMs, depending on the business needs. As with any new process that touches people and technology, the Enterprise Architecture team should be involved to lend insight into potential dependencies or roadblocks.

Champion Education

Prioritize education on SBOMs for functions that will be most impacted such as application security, threat intelligence, security operations center, supplier security, developers and internal auditors. Equip teams with the knowledge needed to ensure the organization is compliant and provide training on SBOM-related practices and procedures.

Invest in Technology and Automation

Invest in advanced tools and technologies that specialize in generating SBOMS or maintaining SBOM libraries to ease maintenance efforts and improve accuracy. Some tools offer additional value by triaging vulnerabilities, one of the more complex, expensive, and time-consuming aspects when it comes to SBOM usage. 

Integrate SBOM Creation Into Development Processes

To embed this into the business culture, integrate SBOM generation into your software development life cycle (SDLC), ensuring it becomes a standard practice. This reduces the burden on teams and enhances efficiency. Establish robust processes for creating, maintaining, and sharing SBOMs across the organization.

Engage With Regulatory Bodies

Stay informed about evolving SBOM regulations and engage with regulatory bodies. Proactively participate in discussions and provide feedback to shape future compliance requirements. Collaborate with industry peers and participate in standards development efforts to influence SBOM requirements.

Collaborate With Suppliers

Establish clear communication channels with software suppliers to get a better understanding of their SBOM compliance efforts and work collectively to meet regulatory expectations.

How Do SBOMs Connect to an Enterprise’s Architecture?

SBOMs contain a level of detail deeper than most enterprises would model to inform most decision-making and strategic planning. However, they are particularly relevant to cybersecurity architecture, one aspect of which is accounting for potential threat intelligence. Threat intelligence can be enriched by the transparency that SBOMs offer into an application’s software components and potential vulnerabilities. They should be seen as one part of the enterprise’s overall security and risk management toolkit.

On an organizational level, developing a SBOM program is a significant change project that will impact people and processes. The team leading the efforts to develop the program may not fully understand all the people who need to be involved or the dependencies. Architectural insights can help the team developing the SBOM program to better understand the resources they need, who needs to be involved, and what the successful implementation of the SBOM program is reliant on from a technical perspective.

A data-driven EA platform like Ardoq could help to identify and visualize these interdependencies, generate reports for key stakeholders, and provide dashboards for monitoring key performance indicators for the SBOM project’s implementation.

Aligning SBOM Processes with Business Objectives and IT Strategy

Successful software bill of materials implementation hinges on aligning SBOM processes with overarching business objectives and IT strategy. This entails understanding the unique needs and priorities of the organization and tailoring SBOM practices to support them. 

Whether it's enhancing cybersecurity, streamlining software procurement, or ensuring regulatory compliance, SBOM processes must align closely with strategic goals to maximize their impact and value. To ensure robust alignment, enterprises should: Here are some fundamental steps to guide enterprises in achieving robust alignment.

  • Define and clearly articulate business objectives related to security, compliance, and supply chain resilience. Understand how SBOM processes can contribute to achieving these objectives.
  • Evaluate IT strategy and identify key strategy components such as software development, vendor management, and cybersecurity. Determine where SBOM processes can intersect and bring value to these strategic areas.
  • Integrate SBOM data into the organization's risk management processes. This ensures that vulnerabilities identified through SBOMs align with broader risk mitigation strategies.
  • Implement key performance indicators (KPIs) to measure the impact of SBOM processes on achieving business objectives. Continuously monitor and refine these processes based on performance metrics.

By strategically aligning SBOM processes with business objectives and IT strategy, organizations can enhance their cybersecurity posture, achieve regulatory compliance, and fortify the overall resilience of their software supply chain.

Challenges and Considerations for Enterprises

Despite the potential benefits of SBOMs for software supply chain security and increasing regulatory pressure for adoption, SBOMs present vendors and end-users alike with new challenges:

Technical complexity: Managing SBOMs for complex software systems can be technically challenging, especially in environments with diverse technologies and platforms.

Organizational silos: Lack of collaboration and communication between different departments can hinder SBOM implementation efforts for vendors, leading to fragmented and incomplete SBOMs.

Resource-Intensive: For consumers, maintaining a large SBOM inventory means an equally significant resource needs to be assigned to constantly verify and address flagged vulnerabilities. For vendors, there is the risk of expensive response resources. While SBOMs require vendors to provide sufficient assurance of reasonable steps, the definition of “reasonable” varies from customer to customer and across markets.  

False positives: Even when consumers leverage specialized SBOM tooling to scan and triage for relevant vulnerabilities, it’s possible these tools will flag vulnerabilities that may not be relevant or applicable due to the way a software component is used in a given application. Another false positive is when malicious actors report vulnerabilities that don’t exist. In both situations, time and resources are wasted in investigating the potential vulnerability.

Unregistered Vulnerabilities: Unfortunately, not all vulnerabilities are registered. This means that they are harder to detect and require vendors to invest in additional tools or resources for flagging and handling these on a case-by-case basis.

Lack of Standards: While there is guidance on what SBOMs should contain and the format they should be in, there is no current unified industry standard for how a SBOM should be presented, making it challenging for both vendors to compile and consumers to consume.

Keeping SBOM Documentation Up-to-Date: With continuous software deployment, SBOMs are also quickly out of date. The challenge for vendors is ensuring their SBOM documentation provided to consumers is kept as updated as possible while consumers struggle with how to get a real-time view of the vulnerabilities that is valuable and actionable.

Considerations for Small and Medium-Sized Enterprises (SMEs)

For SMEs, implementing SBOM practices may present unique challenges, for example, relating to restricted internal resources and access to knowledge. However, SMEs can overcome these hurdles by:

Prioritizing risk: Focus on identifying and mitigating high-priority risks associated with critical software components.

Leveraging outsourced solutions: Consider outsourcing SBOM management to specialized vendors or service providers to overcome resource constraints and technical challenges.

Collaborating with peers: Engage with industry associations, consortia, or peer networks to share best practices and lessons learned in SBOM implementation.

The Time is Now

Software bills of materials are crucial for enterprises aiming to fortify their cybersecurity, ensure compliance, and optimize operational processes. While challenges exist, proactive adoption and adherence to best practices will position organizations for success in the ever-evolving landscape of software management.

As software applications continue to rely on open-source libraries and third-party components, the importance of SBOMs will only grow. It is the responsibility of engineering leaders to recognize the value of SBOM management and invest in the necessary tools to ensure its effective implementation within their organizations.

Updates to regulations require businesses to maintain careful oversight of their own software components, which bolsters the mitigation of associated cybersecurity risks. Businesses must also seek visibility into their software supply chains to ensure SBOM requirements are incorporated into vendor contracts, protecting their supply chain.

Creating a Safer Future

There is much that still remains to be defined and refined when it comes to SBOMs, with trends currently focusing on increased automation, improved standardization, and more user-friendly interfaces. Advancements in technology are expected to simplify SBOM implementation and usage, further enhancing their effectiveness in enterprise IT.

Getting ahead of the game can provide businesses with a vital competitive edge and see them well prepared for the future commercial and regulatory landscape. Beyond learning about what a SBOM is and how SBOMs can benefit businesses, enterprises need to have a holistic approach that also includes multi-stakeholder collaboration, investment in technology and automation, and integration of SBOM practices with business strategy and IT governance.

Discover how the Ardoq platform’s collaborative, crowd-sourcing functionality can help you ease compliance and reduce risk exposure in your organization.

New Call-to-action

More to Explore
Deborah Theseira Deborah Theseira Deborah is a Content Specialist at Ardoq. She wields words in the hope of demystifying the complex and ever-evolving world of Enterprise Architecture. She is excited about helping the curious understand the immense potential it has for driving effective change.
Ardoq Insights & Events

Subscribe to Ardoq's Newsletter

A monthly digest of the latest news, articles, and resources.