"CISA Asks for Public Opinion on Secure Software Attestation"

The US Cybersecurity and Infrastructure Security Agency (CISA) has recently announced that proposed guidance for secure software development is now open to public review and opinion.  For 60 days, the public can provide feedback on the draft self-attestation form for secure software development, which requires the providers of software for the government to confirm that specific security practices have been implemented.  CISA stated that the self-attestation form has been drafted in line with the requirements of Memorandum M-22-18 (Enhancing the Security of the Software Supply Chain through Secure Software Development Practices) that the Office of Management and Budget (OMB) released in September 2022.  CISA noted that this self-attestation form identifies the minimum secure software development requirements a software producer must meet and attest to meeting before their software subject to the requirements of M-22-18 may be used by Federal agencies.  Per M-22-18’s requirements, federal agencies may use specific software only if the developer has attested compliance with government-issued guidance on software supply chain security.  The self-attestation requirement applies to software produced after September 14, 2022, to software-as-a-service products and other software receiving continuous code changes and to existing software when major version changes occur.  Software developed by the federal agencies and freely available software used by the agencies does not fall in scope for M-22-18 and does not require self-attestation.  CISA stated that software producers who utilize freely obtained elements in their software are required to attest that they have taken specific steps to minimize the risks of relying on such software in their products.  Suppose a software producer cannot provide a completed self-attestation form.  In that case, federal agencies are required to obtain documentation on development practices, to document measures taken to mitigate resulting risks, and to require a plan of actions and milestones (POA&M) from the software producer.  Minimum attestation requirements described by the new guidance include secure development environments, efforts to maintain trusted source code supply chains, maintaining provenance data for all code, and automated vulnerability checks.

 

SecurityWeek reports: "CISA Asks for Public Opinion on Secure Software Attestation"

Submitted by Anonymous on