1. Home
  2. |Insights
  3. |Going Hard on Software: OMB Unveils Mandatory Software Supply Chain Security Compliance Requirements

Going Hard on Software: OMB Unveils Mandatory Software Supply Chain Security Compliance Requirements

Client Alert | 2 min read | 09.15.22

Yesterday, the Office of Management and Budget (OMB) released Memorandum M-22-18, implementing software supply chain security requirements that will have a significant impact on software companies and vendors in accordance with Executive Order 14028, Improving the Nation’s Cybersecurity.  The Memorandum requires all federal agencies and their software suppliers to comply with the NIST Secure Software Development Framework (SSDF), NIST SP 800-­218, and the NIST Software Supply Chain Security Guidance whenever third-party software is used on government information systems or otherwise affects government information.  The term “software” includes firmware, operating systems, applications, and application services (e.g., cloud-based software), as well as products containing software.  It is critical to note that these requirements will apply whenever there is a major version update or new software that the government will be using. 

The Memorandum requires agencies to take the following actions:

  • within 90 days, agencies must inventory all software subject to the Memorandum;
  • within 120 days, agencies will have developed a process to communicate requirements to vendors and ensure that vendor attestation letters can be collected in a central agency system;
  • within 180 days, agencies must assess training needs and develop plans for the review and validation of attestation documents;
  • within 270 days for critical software and within 365 days for all others, agencies will require self-attestations from all software producers; and
  • as needed, obtain from software producers a Software Bill of Materials (SBOM)or other artifact(s) that demonstrate conformance to secure software development practices. 

To comply with the Memorandum, software producers must attest that they adhere to the NIST software supply chain frameworks and guidance.  In lieu of a self-attestation, software producers may also submit third-party assessments of compliance with the software security standards conducted by a certified FedRAMP assessor or an assessor approved by the agency.

Software producers or vendors providing software to the federal government should begin reviewing their security practices and their overall software development lifecycle immediately to ensure that they can attest to compliance with the applicable NIST standards in the very near future.   

Insights

Client Alert | 3 min read | 04.25.24

JUST RELEASED: EPA’s Bold New Strategic Civil-Criminal Enforcement Collaboration Policy

The Environmental Protection Agency’s (EPA’s) Office of Enforcement and Compliance Assurance (OECA) just issued its new Strategic Civil-Criminal Enforcement Policy, setting the stage for the new manner in which the agency manages its pollution investigations. David M. Uhlmann, the head of OECA, signed the Policy memorandum on April 17, 2024, in order to ensure that EPA’s civil and criminal enforcement offices collaborate efficiently and consistently in cases across the nation. The Policy states, “EPA must exercise enforcement discretion reasonably when deciding whether a particular matter warrants criminal, civil, or administrative enforcement. Criminal enforcement should be reserved for the most egregious violations.” Uhlmann repeated this statement during a luncheon on April 23, 2024, while also emphasizing the new level of energy this collaborative effort has brought to the enforcement programs....