Critical Infrastructure Security, Supply chain

The Sisense Breach: A wake-up call to move beyond SBOMs

The need for SaaSBOMs

On April 11, the Cybersecurity and Infrastructure Security Agency (CISA) issued an alert for Sisense customers to reset their credentials following a security breach. This incident underscores the susceptibility of companies to software supply chain attacks when SaaS apps are compromised. Attackers can exploit a software compromise to infiltrate customer networks, potentially causing widespread consequences.

Unfortunately, data breaches, often originating from seemingly innocuous sources such as group discussions and company emails, have become a daily occurrence. Each incident presents challenges and also offers valuable lessons to bolster resilience, emphasizing the inevitability of such attacks. This situation prompts critical questions: How can organizations detect exposures from compromised code? What steps should they take to systematically catalog their software inventory?

In the event of a similar breach, organizations could significantly streamline their response by quickly assessing their use of the affected SaaS applications.

Why we need to move beyond SBOMs

The concept of a software bill of materials (SBOM) has evolved since its inception more than two decades ago by the National Telecommunications and Information Administration (NTIA). It has become especially pertinent as reliance on third-party components increases, underlined by high-profile vulnerabilities in software supply chains.

Recent advocacy by federal bodies such as the U.S. Department of Commerce, EU Agency for Cybersecurity, and standards organizations emphasizes SBOMs as crucial for secure software development. However, traditional SBOMs often fall short today.

As SaaS becomes integral to business operations, the need for a more sophisticated Bill of Materials has become evident. It’s particularly acute in cloud environments, where managing software components requires a nuanced understanding.

How SaaSBOMs can help

The Software as a Service Bill of Materials (SaaSBOM) extends traditional SBOM principles to meet the dynamic needs of SaaS apps. SaaSBOMs offer a detailed inventory and promise to enhance vendor vetting, identify unauthorized applications, and ensure policy compliance across SaaS platforms.

SaaSBOMs offer a structured framework for documenting every SaaS application used within an organization, offering insights into several critical areas:

  • Vendor Approval: Using SaaSBOMs streamlines vendor approval by offering a structured framework for evaluating the security posture and compliance readiness of SaaS providers. By cataloging every SaaS application used within the organization, including their respective vendors, SaaSBOMs allow for a thorough vetting process. This ensures that only vendors meeting stringent security standards are integrated into the organization. Through detailed documentation of vendor relationships and their associated SaaS applications, organizations can maintain visibility into their supply chain and uphold regulatory compliance.
  • Rogue Applications: SaaSBOMs serve as a proactive tool for identifying and addressing rogue applications within the organization's SaaS environment. By continuously monitoring SaaS usage and comparing it against authorized applications documented in the SaaSBOM, organizations can detect any unauthorized instances. This capability helps mitigate security risks associated with shadow IT and unauthorized software usage. By promptly identifying and addressing rogue applications, organizations can prevent potential data breaches, ensure compliance with internal policies, and uphold the security of their digital assets.
  • Data Governance: With SaaSBOMs, organizations can enhance data governance practices by documenting data flows and dependencies associated with each SaaS application. This lets teams implement data governance controls, including managing data shared with third-party services, enforcing data privacy regulations, and preventing unauthorized data exposure. With SaaSBOMs, organizations can establish clear guidelines for data usage, access controls, and data retention policies, ensuring the secure handling of sensitive information across their SaaS ecosystem.
  • Vendor Relationship Management: Teams can use SaaSBOMs to manage vendor relationships because they deliver insights into data exchanges with active vendors and identify discontinued or unauthorized services. By maintaining an up-to-date inventory of vendor relationships and associated SaaS applications, organizations can monitor data transmissions, track service usage, and ensure compliance with contractual agreements. This lets teams proactively manage vendor relationships, as well as the timely renewal of service agreements and mitigation of risks associated with discontinued services or vendor non-compliance.
  • Transparency in Data Handling: SaaSBOMs promote transparency in data handling practices by uncovering hidden data flows and dependencies within the organization's SaaS ecosystem. By mapping data flows between SaaS applications and internal systems, SaaSBOMs promise to enhance visibility into data usage, storage, and transmission pathways. This transparency lets organizations identify potential data privacy risks, ensure data integrity, and enforce data protection policies. With SaaSBOMs, organizations can maintain an understanding of their data landscape and implement measures to safeguard sensitive information from unauthorized access or misuse.

As the frequency and sophistication of cyberattacks continue to escalate, organizations must adopt comprehensive approaches to mitigate risks and strengthen their resilience. While traditional SBOMs have long been recognized as essential components of secure software development, today's cloud-based environments require a more sophisticated framework.

By proactively adopting SaaSBOMs, organizations can build resilience and confidence when an incident occurs. Moreover, SaaSBOMs foster a culture of transparency and accountability, ensuring SaaS products align with organizational goals and security standards.

Neatsun Ziv, chief executive officer, OX Security

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.