top of page

The Future of Software Liability: Establishing a Cybersecurity Care Kit

  • Writer: Sai Sravan Cherukuri
    Sai Sravan Cherukuri
  • Mar 15
  • 4 min read

Updated: Mar 16


The Shift to Secure-by-Design Software


The digital threat landscape is evolving unprecedentedly, making software security a top business and regulatory priority rather than an afterthought. The Cybersecurity and Infrastructure Security Agency (CISA) has taken decisive steps to enforce a "secure by design" approach, ensuring that cybersecurity is embedded into the software development lifecycle (SDLC) from day one rather than being patched later.


This shift is more than just a best practice; it transforms into accountability. Regulatory frameworks tighten security requirements, ensuring the private sector prioritizes resilient, secure software that protects sensitive data and upholds customer trust. Organizations that fail to meet these new security standards may face legal, financial, and reputational consequences.

 

Regulations, Liability, and the Role of the Private Sector


Regulatory bodies are redefining software liability, placing greater responsibility on vendors to ensure security and transparency in software components. One of the most critical developments in this space is the Software Bill of Materials (SBOM) and Pipeline Bill of Materials (PBOM). This comprehensive inventory tracks software components, particularly open-source libraries used in development and the CI/CD pipelines integrating security into DevSecOps.

For organizations, this means:


✔ Greater transparency: Knowing which components are in their software and whether they have known vulnerabilities.

✔ Compliance with new regulations: Government contracts and enterprise partnerships increasingly require SBOM adoption.

✔ Improved risk management: Preventing software supply chain attacks before they happen.


The Private Sector's Responsibility


It is no longer just governments pushing for stronger security; the private sector must take proactive ownership of cybersecurity. Companies need to:

  • Embed security from the start: Integrating security into DevSecOps and CI/CD pipelines rather than bolting it on later. Refer to the book Securing the CI/CD Pipeline: Best Practices for DevSecOps.

  • Strengthen collaboration: Public-private partnerships should focus on shaping security policies that balance innovation and risk mitigation.

  • Invest in automation and AI-driven security: Identifying and addressing vulnerabilities in real-time before they are exploited.

 

The Open-Source Liability Dilemma




Open-source software (OSS) is the backbone of modern technology, powering everything from cloud services to AI applications. However, it also introduces significant security risks, particularly when organizations fail to monitor and secure their OSS dependencies.


A GitLab 2024 Global DevSecOps Report revealed:

  • 67% of developers use open-source components in at least a quarter of their codebase.

  • Only 21% of organizations implement SBOMs to track and verify their dependencies.


This lack of visibility creates a high-risk environment where vulnerabilities can go undetected until exploited. Instead of placing liability on individual OSS maintainers, the focus is shifting to enterprise responsibility, ensuring that organizations using OSS:


✔ Conduct real-time vulnerability scanning on open-source libraries.

✔ Implement automated dependency tracking to detect outdated or unmaintained code.

✔ Adopt secure coding practices to mitigate software supply chain attacks.

 

The Cybersecurity Standard Care Kit: A Practical Framework




Organizations need a structured, actionable approach to security to bridge the gap between policy and implementation. The Cybersecurity Standard CareKit is a comprehensive playbook for secure software development and risk management.


Core Components of the Cybersecurity Standard Care Kit

  1. Software Bill of Materials (SBOM) Implementation

    • Maintain an up-to-date SBOM/PBOM for all software assets.

    • Conduct continuous monitoring of OSS vulnerabilities.

    • Enforce third-party risk assessments before integrating external code.

  2. Zero Trust Architecture (ZTA) Adoption

    • Implement least-privilege access controls for software environments.

    • Require multi-factor authentication (MFA) and continuous identity verification.

    • Use micro-segmentation to limit attack surfaces.

  3. DevSecOps & Automated Security Testing

    • Shift-left Security

    • Integrate static and dynamic code analysis into CI/CD pipelines.

    • Automate dependency checks and vulnerability patching.

    • Use AI-powered threat detection to identify anomalies.

  4. Secure Software Supply Chain Management

    • Require cryptographic signing for all software components.

    • Enforce vendor security certifications before procurement.

    • Establish a secure repository for internal and third-party software.

  5. Regulatory & Compliance Alignment

    • Adopt NIST Secure Software Development Framework (SSDF) and ISO 27001 standards.

    • Align with CISA's Secure by Design guidelines.

    • Establish a compliance dashboard for real-time risk visibility.

  6. Threat Intelligence and Incident Response

    • Use Information Sharing and Analysis Centers (ISACs) for real-time threat data.

    • Implement automated incident detection and response (SOAR platforms).

    • Conduct regular cybersecurity drills to test response readiness.

  7. Cybersecurity Awareness & Workforce Training

    • Provide continuous training for developers and IT teams.

    • Conduct phishing simulations and insider threat awareness programs.

    • Establish a security champions program to embed security culture.

 

SBOMs and PBOMs: The Foundation of Secure Software


SBOMs and PBOMs are rapidly becoming a baseline security requirement for government contracts and enterprise procurement. Organizations that fail to integrate SBOMs/PBOMs risk being excluded from significant business opportunities.

Why SBOMs Are Essential:

✔ Ensures full transparency in software components and licensing compliance.

✔ Reduces supply chain risks by identifying outdated or vulnerable dependencies.

✔ Enhances regulatory Compliance, making organizations eligible for contracts.

✔ Supports continuous security monitoring, reducing exposure to zero-day threats.


PBOM: A Necessity for Modern Software Development


What is a PBOM?

A Pipeline Bill of Materials (PBOM) is a comprehensive document that outlines all the essential components, tools, and resources necessary for the functioning of your CI/CD pipeline. It serves as a compass that guides you through the labyrinth of technology, ensuring transparency, consistency, and resilience. Think of it as the blueprint for flourishing your development and deployment processes.



Why is a PBOM Necessary?

The software development landscape constantly evolves, with new tools and technologies emerging regularly. This rapid evolution makes it challenging to keep track of the components of your CI/CD pipeline accurately. The PBOM addresses this challenge by providing an up-to-date inventory of all the assets that power your pipeline.

 

Cybersecurity is a Business Imperative, Not Just an IT Issue


Cybersecurity is no longer just a technical challenge but a strategic priority for organizations across industries. Vendors, customers, and regulators must work together to define a standard of care that establishes minimum security benchmarks.


The CISA is pushing initiatives like the Secure by Design pledge, urging companies to bake security into software from scratch. While Compliance may require operational and financial investment, the long-term benefits far outweigh the risks of:

🚨 Data breaches

🚨 Financial penalties

🚨 Regulatory scrutiny

🚨 Reputational damage


Organizations that embrace secure-by-design principles today will be the industry leaders of tomorrow. The time to act is now.

 
 
authors picture

Hi, I'm Sai Sravan Cherukuri

A technology expert specializing in DevSecOps, CI/CD pipelines, FinOps, IaC, PaC, PaaS Automation, and Strategic Resource Planning and Capacity Management.
 

As the bestselling author of Securing the CI/CD Pipeline: Best Practices for DevSecOps and a member of the U.S. Artificial Intelligence Safety Institute Consortium (NIST), I bring thought leadership and practical innovation to the field.

I'm a CMMC advocate and the innovator of the FIBER AI Maturity Model, focused on secure, responsible AI adoption.


As a DevSecOps Technical Advisor and FinOps expert with the Federal Government, I lead secure, scalable solutions across software development and public sector transformation programs.

  • LinkedIn

Creativity. Productivity. Vision.

I have consistently delivered exceptional results in complex, high-stakes environments throughout my career, managing prestigious portfolios for U.S. Federal Government agencies and the World Bank Group. Known for my expertise in IT project management, security, risk assessment, and regulatory compliance, I have built a reputation for excellence and reliability.

Subscribe

Thanks for submitting!

 

©2025 by Sai Sravan Cherukuri

bottom of page