top of page
  • Writer's pictureAlex Levit

Mastering SBOM Creation and Utilization: 5 Insights from an XIoT Architect

Updated: Feb 4


As an early adopter in the realms of XIoT and network appliance development, my journey with Software Bill of Materials (SBOM) started long before it became the industry buzzword it is today. Before 2010, crafting an SBOM was a meticulous blend of art and science, often manually constructed or semi-automatically generated through source scans and the meticulous interpretations of package manager manifests. Initially, our drive was fueled by the stringent demands of Legal and Intellectual Property compliance, ensuring every line of code accounted for its origin and purpose.


Fast forward to the present, particularly post-EO-14028 in 2021, and the narrative has shifted. Supply Chain Security no longer lurks in the background but stands at the forefront of our priorities, propelling SBOM from a compliance tick-box to a cornerstone of software integrity and security. Today, an SBOM is not just a document; it's a fundamental blueprint of our software's DNA – meticulously detailing every component, library, and module that forms the heart of our software solutions.


In this dynamic landscape, my expertise in XIoT and network appliance software development has been both a crucible and a catalyst for growth. I've navigated through the evolution of SBOM, embracing its transformation from a compliance obligation to a strategic asset. Now, I'm thrilled to unravel the layers of this experience, sharing the pivotal lessons learned and insights gained in harnessing the full potential of SBOM for building resilient, transparent, and secure software ecosystems. Join me in this exploration, as we delve into the art and science of SBOM, shaping the future of software development in the XIoT realm!

1. Creating SBOMs for embedded systems that use custom toolchains is notably challenging. This complexity largely stems from the fact that embedded systems are often built with C/C++ and tend to avoid standard package management systems. However, it's definitely possible to create accurate SBOMs through two main approaches: the Source Scan Approach and the Binary Scan Approach.


The Source Scan Approach involves analyzing the source code repositories. It's generally more straightforward but can sometimes include dependencies that aren't actually used in the final product. On the other hand, the Binary Scan Approach focuses on the final compiled product. While this approach is often more accurate because it reflects what's truly in the final product, it requires more advanced tools and is resource-intensive.


A significant hurdle in this process is that the development team might modify components, making it hard for scanning tools to recognize them, which could lead to inaccuracies in the SBOM. To address this, you can use a range of methods, from manual annotations to more sophisticated techniques like fuzzy hashing or machine learning for pattern recognition. 

In essence, while the process can be complex and requires careful consideration of the tools and methods used, creating a thorough and accurate SBOM for embedded systems is a crucial step in ensuring the security and integrity of your software.


2. Utilizing an SBOM effectively involves leveraging the detailed inventory of software components, libraries, and modules it provides to enhance security, ensure compliance, manage licenses, and assess risks. The process entails a thorough analysis of the SBOM's data to uncover insights about the components, their interdependencies, and any potential vulnerabilities or issues they may introduce.


However, this process is not without its challenges. A significant hurdle is the "naming problem," where discrepancies or inconsistencies in how components are named can complicate matching them with entries in vulnerability databases like the NVD. This can result in false negatives (overlooking a vulnerable component) or false positives (wrongly identifying a component as vulnerable). Commonly, two naming conventions are used: package URL (pURL) and Common Platform Enumeration (CPE), each with its own structure.


Moreover, while an SBOM might reveal a long list of vulnerabilities, not all pose an immediate threat. Often, vulnerabilities in components that are not actively used or are unreachable due to the application's configuration carry a diminished risk. The actual environment where the software operates plays a crucial role too. Network setups, security measures like firewalls, and other controls can significantly mitigate the chances of certain vulnerabilities being exploited.


Additionally, the complexity of exploitation is a key factor. Vulnerabilities that require sophisticated methods or specific conditions to be exploited are less likely to be targeted by attackers. Understanding these nuances is vital for accurately assessing the true risk level of identified vulnerabilities and ensuring that mitigation efforts are appropriately prioritized.

3. The vast number of vulnerabilities present in software can indeed be daunting, underscoring the need for a structured and efficient triaging process. This process is critical not only for managing risks effectively but also for ensuring robust security across the board. By systematically triaging, organizations can rank vulnerabilities, focusing first on those with the highest severity, greatest potential impact, and highest likelihood of exploitation. 


However, it's important to note that the absence of reported vulnerabilities doesn't necessarily equate to a secure system. A lack of known vulnerabilities can sometimes create a false sense of security, potentially leading to complacency in security practices.


In this context, leveraging advanced tools like ChatGPT can be invaluable. ChatGPT can assist in the triaging process and provide informed mitigation advice. The effectiveness of such tools depends heavily on the quality of input and the expertise behind the usage – including prompt engineering skills, a thorough understanding of the application in question, and a strong foundation in relevant security practices. When used correctly, AI-powered tools like ChatGPT can significantly enhance the vulnerability management process, offering insights and guidance to fortify the security posture of software systems.

4. The journey towards refining Software Bill of Materials (SBOM) formats is crucial for enhancing software transparency and fortifying security. However, achieving machine readability and ensuring interoperability between diverse tools remain significant challenges. Despite the variety of formats like SPDX and CycloneDX, achieving a seamless integration where SBOMs can be effortlessly parsed and understood by various tools is far from straightforward. Industry efforts are intensifying to tackle these challenges, focusing on standardizing formats and developing advanced parsing tools that can navigate the complexity of these documents. Alongside, educational campaigns and regulatory mandates are playing a pivotal role in advocating for broader adoption. Yet, the path to achieving fully standardized, universally compatible SBOMs, where machine readability and tool interoperability are seamless, is an ongoing endeavor. This concerted push is not just about compliance and clarity; it's a stride towards ensuring that every link in the software supply chain is robust, transparent, and secure. 5. On the bright side: Integrating SBOMs into your development process is a strategic move that brings substantial benefits for both engineering and product management teams. For engineers, it means gaining a crystal-clear understanding of the software's components, leading to improved security practices and more robust product development. For product managers, it's about elevating the brand's reputation by ensuring transparency and compliance with the latest cybersecurity standards. This collaborative approach not only fortifies your product's integrity but also enhances your brand's quality in the eyes of customers and partners, positioning your team as a leader in responsible and secure software development.


We value your insights! 🚀 As we explore the world of Software Bill of Materials (SBOM) and its impact on software security and transparency, we'd love to hear from you. Share your thoughts, experiences, and suggestions regarding SBOM, vulnerability management, or any related topics. Your feedback is invaluable in shaping the future of software security. Let's start a conversation and make the digital world safer together! 💬🔐 #SBOM #SoftwareSecurity #FeedbackWelcome






106 views0 comments
bottom of page