A Wake-Up Call for Operators

When OWASP first introduced “Using Known Vulnerable Components” back in 2013, it was a developer problem. Fast forward to 2025, and A03:2025 – Software Supply Chain Failures has become an operator’s nightmare. This category, now ranked #3 in the OWASP Top 10 (and #1 in the community survey), reflects how deeply our production environments rely on a sprawling, fragile, and opaque software supply chain.

As an operator, I don’t just deploy code — I deploy trust. Every library, base image, CI/CD action, and IDE extension is part of that trust chain. When any one of them fails, it’s not just a bug — it’s a breach.

From A06:2021 to A03:2025 – What Changed?

The 2021 category “Vulnerable and Outdated Components” focused on patching known CVEs. But the world has shifted. The SolarWinds, 3CX, and GlassWorm incidents made it clear that the problem isn’t just about outdated dependencies — it’s about compromised build chains, poisoned dependencies, and untrusted tools that silently walk through our CI/CD gates.

The new A03:2025 category recognizes this expanded scope:

  • Not just CVEs, but malicious updates and tampered components.
  • Not just dependencies, but developer tooling, IDE extensions, and CI/CD pipelines.
  • Not just developers, but operators — the people responsible for promoting artifacts and maintaining production environments.

What Makes Operators Vulnerable

Let’s be honest — the operator’s job has never been harder. We manage:

  • Dozens of third-party integrations (SaaS, observability, security, CI/CD).
  • Complex build pipelines that pull from registries we don’t fully control.
  • Dev environments where “just install this plugin” is the norm.
  • Infrastructure that’s patched monthly, but attacked daily.

You’re likely vulnerable if any of the following sound familiar:

  • You don’t have an SBOM or central inventory of all deployed components.
  • You rely on manual patch cycles that lag behind zero-day exploits.
  • Your CI/CD has weaker security than your production systems.
  • Developers can introduce dependencies from unverified sources.
  • There’s no separation of duties between code authors and deployers.

What “Good” Looks Like for Operators

OWASP’s recommendations are clear — but translating them into operational practice takes discipline and automation. Here’s what an operator’s checklist should now look like:

Inventory Everything

You can’t protect what you can’t see.

Maintain an up-to-date Software Bill of Materials (SBOM) for every environment. Use tools that automatically track transitive dependencies and associate them with deployments.

Treat CI/CD as Production

Your pipeline is your production.

Harden it like one:

  • Enforce MFA and role separation.
  • Sign and verify build artifacts.
  • Lock down secrets and environment scopes.
  • Ensure logs are tamper-evident.

Automate Patching and Alerts

Integrate SBOM with alerting systems so you don’t rely on manual checks. Deploy smarter tools to help you with remediation solutions.

Establish Change Management

Track not just code commits, but:

  • CI/CD config changes
  • Dependency upgrades
  • IDE/plugin updates
  • Image or container registry changes

Change tracking must be auditable, reviewable, and tied to access logs.

Harden Developer Environments

The GlassWorm attack showed us that developer machines are the new frontline.

Regular patching, endpoint monitoring, MFA, and restricted admin privileges are no longer optional.

When the Supply Chain Breaks

Every major breach in recent years has shared one pattern: a trusted system became untrustworthy.

  • SolarWinds (2019): compromised build system.
  • Bybit (2025): malicious wallet update.
  • GlassWorm (2025): infected VS Code extensions.
  • Shai-Hulud attack(2025): npm malicious package.

As operators, our role is no longer just uptime and availability — it’s integrity assurance. Our job is to ask, “Do I trust this artifact enough to run it in production?” — and be able to prove why.

When Regulators Catch Up to Reality

For years, software supply chain security was a “best practice.” Today, it’s becoming law.

Regulators across industries are no longer asking “Do you patch?” — they’re asking “Can you prove what’s inside your software, how it’s built, and who touched it?”

Here’s how the new landscape looks from an operator’s chair:

Cyber Resilience Act (CRA) – European Union

The EU Cyber Resilience Act (CRA) is a turning point. It mandates that any software placed on the EU market — from consumer devices to enterprise platforms — must:

  • Manage vulnerabilities across its entire lifecycle
  • Maintain a Software Bill of Materials (SBOM)
  • Demonstrate secure development and patching practices
  • Respond to discovered vulnerabilities within 24-hour early warning for actively exploited vulnerabilities, 72 hours for full reporting.

For operators, this means compliance won’t stop at the development phase. We’ll need to:

  • Prove that supply chain monitoring and incident response processes are operational
  • Document every update and patch action in a way auditors can trace
  • Ensure that third-party components meet CRA security expectations before deployment

PCI-DSS v4.0 – Financial Systems

The Payment Card Industry Data Security Standard (PCI-DSS v4.0) quietly added teeth to software integrity controls.

Operators managing payment infrastructure now have explicit requirements to:

  • Validate the integrity of code and dependencies in critical systems
  • Monitor for unauthorized changes in build pipelines and production
  • Maintain continuous patching and vulnerability management — not just quarterly scans

This reflects a shift from configuration compliance to supply chain assurance.

If your CI/CD or artifact repository gets compromised, it’s now a PCI incident, not a “Dev issue.”

U.S. Executive Orders, NIST & Federal Requirements

Since Executive Order 14028, U.S. federal software procurement requires:

  • A verifiable SBOM for every component delivered
  • Proven chain-of-custody for builds (e.g., provenance, signing)
  • Conformance to NIST’s Secure Software Development Framework (SSDF)

For operators running workloads in FedRAMP or other government-linked environments, this means:

  • Mandatory SBOM ingestion and verification during deployment
  • Continuous vulnerability remediation tracking for every component in production

The SSDF is now effectively the operational playbook for running a compliant supply chain.

FDA Cybersecurity in Medical Devices

The U.S. Food and Drug Administration (FDA) has gone even further. Medical device manufacturers must now:

  • Submit an SBOM as part of premarket submissions
  • Demonstrate ongoing vulnerability monitoring for third-party software
  • Provide a process for field patching and incident response across device lifecycles

For healthcare operators, this means patching medical systems is no longer “optional maintenance.”

It’s part of regulatory compliance — and a patient safety issue.

Other Sectoral Regulations

  • DOE (Energy) and CISA require critical-infrastructure operators to implement Supply Chain Risk Management (SCRM) frameworks
  • Automotive (ISO/SAE 21434) and Aviation (DO-326A) mandate SBOMs and vulnerability management for embedded systems
  • SOX and SOC 2 audits are beginning to include build integrity and dependency provenance within their control scope

TL;DR

A03:2025

Then (A06:2021)Now (A03:2025)
Patch your dependenciesSecure your entire software supply chain
Developer-focusedOperator-critical
Known vulnerabilitiesUnknown or injected compromises
CVE-drivenTrust-driven

Regulations

RegulationWhat It Means for You
EU CRAMust maintain SBOMs, monitor vulnerabilities, and patch fast
PCI-DSS 4.0Must prove code integrity and track unauthorized changes
FDA CybersecuritySBOMs and patch management for all medical software
NIST SSDF / EO 14028Build provenance, signed artifacts, continuous monitoring
ISO/SAE 21434 (Automotive)SBOMs and lifecycle security for embedded systems

The Operator’s Takeaway

A03:2025 isn’t about blaming developers or vendors — it’s about acknowledging that software now lives in a continuous trust negotiation.

As operators, our responsibility is to build systems that:

  • Assume compromise can happen upstream.
  • Detect anomalies in the build-to-deploy pipeline.
  • Recover quickly with minimal impact.

Supply chain failures are not just “security issues” — they’re operational continuity risks.

And the best defense is visibility, discipline, and the humility to assume nothing is safe by default.

The Bottom Line for Operators

Supply chain security has crossed the line from recommended to regulated. And as operators, we’ll be the ones proving compliance in practice — through:

  • Automated SBOM generation and verification
  • Continuous monitoring and patching
  • Signed artifacts and tamper-evident pipelines
  • Documented incident response tied to real-time alerts
  • Sharing our technical stack vulnerability state with regulators and customers.

If OWASP A03:2025 describes the risk, these regulations define the accountability.