Help the OWASP SCVS Project

image

Harold Blankenship

Friday, March 5, 2021

The OWASP Software Component Verification Standard project is conducting the 2021 State of the SBOM Survey. Community participation is essential in helping the project assess the current and future role that Software Bill of Materials play in the industry.

Access the Survey

For those unfamiliar with the project, SCVS seeks to establish a framework for identifying activities, controls, and best practices, which can help in identifying and reducing risk in a software supply chain. Designed to be implemented incrementally, the Software Component Verification Standard has the following goals:

  • Develop a common set of activities, controls, and best-practices that can reduce risk in a software supply chain
  • Identify a baseline and path to mature software supply chain vigilance