
Harbor: A Lighthouse in the Fog of Software Supply Chain
Sep 23, 2024
8 min read
3
25
0
In an era where software underpins nearly every aspect of business operations, the integrity of your software supply chain is paramount. Recent high-profile incidents have underscored the urgency of this issue, pushing software supply chain security to the forefront of cybersecurity concerns.

The Growing Threat Landscape
The landscape of software supply chain threats has evolved rapidly and dramatically in recent years. The 2020 SolarWinds attack, which affected more than 18,000 organizations, including multiple U.S. government agencies, illustrated the far-reaching consequences of supply chain vulnerabilities. Some reports suggest this attack cost organizations an average of 11% of their revenue.
More recently, the Log4j vulnerability and the MOVEit Transfer tool attack, which affected more than 620 organizations, sent shockwaves through the tech industry. These incidents highlight how a single vulnerable component can pose a risk to entire systems.
These incidents are not isolated:
The Synopsys 2024 Report found that 74% of codebases contained high-risk open-source vulnerabilities, a 54% increase from the previous year.
Verizon's 2024 Data Breach Investigations Report revealed that the use of vulnerabilities to initiate breaches surged by 180% in 2023 compared to 2022.
The same report stated that 15% of breaches involved a third party or supplier, such as software supply chains, hosting partner infrastructures, or data custodians.
The Financial Impact is Substantial
A Juniper Research study projected that the total cost of software supply chain cyberattacks to businesses will exceed $80.6 billion globally by 2026, up from $45.8 billion in 2023—a growth of 76%.
Dark Reading on Software Supply Chain Attacks article estimated that the financial impact of supply chain attacks could increase from $40 billion in 2023 to $138 billion by 2031.
Understanding Your Software DNA: The Importance of SBOMs
At the heart of software supply chain security lies a fundamental question: Do you truly know what's in your software?
Enter the Software Bill of Materials (SBOM). An SBOM is a comprehensive inventory of all components in your software—a detailed ingredient list for your code. It includes:
Third-party components: Libraries, frameworks, and other dependencies your software relies on.
Open-source components: Critical, given that open-source software makes up 70-90% of most modern applications.
Versions and origins: Specific versions of each component and where they come from.
SBOMs are crucial for several reasons:
Vulnerability Management: Quickly identify if your software contains known vulnerable components.
License Compliance: Understand the licensing obligations of your software components.
Operational Efficiency: Streamline updates and patches by knowing exactly what needs to be addressed.
The License Labyrinth: A Legal Perspective
While open-source software has been a boon for innovation, it comes with legal considerations that can't be ignored. Different open-source licenses carry different obligations, some of which could have significant implications for your business.
Consider the GNU General Public License version 3 (GPLv3):
Its strong copyleft provisions require that any software using GPLv3-licensed code must also be released under GPLv3.
For many businesses, especially those with proprietary software as a core asset, this could mean inadvertently open-sourcing their entire intellectual property.
A 2022 study by Revenera found that 65% of audited codebases contained open-source license conflicts or quality issues. This underscores the importance of having a clear understanding of the licenses in your software supply chain.
Vulnerabilities: The Hidden Threats
Beyond licensing, vulnerabilities in third-party components pose a significant risk. The 2022 Open Source Security and Risk Analysis report by Synopsys found that:
81% of audited codebases contained at least one vulnerability.
There was an average of 158 vulnerabilities per codebase.
Additionally, the Checkmarx report revealed that 96% of codebases contained open-source components, with open-source software used in more than 56% of applications on average. Alarmingly, 53% of organizations requesting SBOMs from third-party software vendors say they are not using them effectively.
These vulnerabilities can serve as entry points for attackers, potentially compromising entire systems. The challenge is compounded by the fact that many organizations struggle to maintain visibility into their software components and keep them updated.
Enter Harbor: A Lighthouse in the Fog of Software Supply Chain
Given these challenges, how can organizations effectively manage their software supply chain security? This is where our automated deployment of Harbor on Amazon EKS comes into play, offering a powerful and elegant solution to the complex problem of software supply chain security.
Harbor, an open-source container registry, stands out as a robust platform for securing your software supply chain. Its strategic position as a container registry allows it to act as a central point of control and visibility for all your containerized applications. This placement is crucial, as it enables Harbor to provide comprehensive security measures at a critical juncture in your software pipeline.
Key capabilities of Harbor include:
SBOM Generation at the Registry Level
Harbor's ability to automatically generate Software Bills of Materials (SBOMs) for your container images is a game-changer. By creating SBOMs at the registry level, Harbor offers several unique advantages:
Centralized Visibility:Â All SBOMs are generated and stored in one place, providing a single source of truth for your entire container ecosystem.
Consistency:Â Every image that passes through the registry is subject to the same SBOM generation process, ensuring uniform coverage across your applications.
Efficiency:Â By generating SBOMs at the registry level, you eliminate the need for individual teams or developers to create and manage SBOMs separately, saving time and reducing the risk of oversights.
Real-time Updates:Â As new images are pushed or existing ones updated, their SBOMs are automatically generated or refreshed, ensuring you always have the most current information.
Comprehensive License Scanning
Harbor scans and identifies open-source licenses associated with components in your container images. This feature is crucial for managing compliance and avoiding the legal pitfalls associated with license conflicts, which, as we've seen, affect a significant portion of codebases.
Advanced Vulnerability Scanning
Harbor's built-in vulnerability scanning capabilities allow you to identify security issues in your containers before they reach production. This proactive approach is essential given the high prevalence of vulnerabilities in modern software components.
Robust Policy Enforcement
Perhaps one of Harbor's most powerful features is its ability to set up and enforce policies that prevent the deployment of images that don't meet your security standards. This capability acts as a crucial checkpoint, ensuring that only compliant and secure images make it into your production environment.
Conclusion:
By integrating these features at the registry level, Harbor provides a comprehensive and efficient approach to software supply chain security. It addresses the key challenges we've discussed:
Visibility:Â Through SBOM generation and comprehensive scanning, Harbor provides clear visibility into the composition of your software.
License Compliance:Â The license scanning feature helps manage the complex landscape of open-source licensing.
Vulnerability Management:Â With its scanning capabilities and policy enforcement, Harbor helps you stay on top of potential security risks.
Operational Efficiency:Â By centralizing these security measures at the registry level, Harbor streamlines your security processes, making it easier to maintain a secure posture across your entire container ecosystem.
DevSecFlow's Harbor on EKS DeploymentÂ
Recognizing the critical need for Harbor's capabilities in today's threat landscape, we've developed Infrastructure as Code (IaC) that automates the deployment of Harbor on Amazon Elastic Kubernetes Service (EKS). This solution aims to lower the barrier to entry for organizations looking to implement robust software supply chain security practices.
Our automated deployment solution offers several key features:
Effortless Setup
Deploy a production-ready Harbor on EKS with just a few commands, dramatically reducing the time and complexity involved in setting up a secure container registry.
Budget-Friendly
Our solution efficiently uses AWS services to keep your costs in check, making enterprise-grade security accessible to organizations of all sizes.
Smart Load Balancing
By implementing the AWS Load Balancer Controller, we ensure smooth traffic management, optimizing performance and reliability.
Security-First Design
Our deployment adheres to AWS and Kubernetes best practices out of the box, ensuring that your Harbor instance is secure from day one.
Customizability
While our solution provides a solid foundation, it's easily adaptable to fit your organization's specific requirements, allowing you to tailor Harbor to your unique needs.
By streamlining the deployment process, we're enabling organizations of all sizes to implement crucial software supply chain security measures without the need for deep expertise in cloud infrastructure or Kubernetes. This democratization of advanced security tools is critical in an era where software supply chain attacks are becoming increasingly common and costly.
The Path Forward
As software supply chain attacks continue to evolve in sophistication and frequency, the importance of tools like Harbor in your security arsenal cannot be overstated. The alarming trends revealed in recent reports, such as the 54% surge in high-risk open-source vulnerabilities and the projected $138 billion impact of supply chain attacks by 2031, underscore the need for comprehensive, adaptable security solutions.
Harbor, with its strategic position at the container registry level, serves as a crucial line of defense against these emerging threats. By providing centralized visibility into your software components, identifying vulnerabilities, ensuring license compliance, and enforcing security policies, Harbor addresses the key challenges of modern software supply chain security.
Our automated deployment solution is more than just a time-saver—it's a step towards democratizing access to essential security tools. We believe that by making these tools more accessible, we can collectively raise the bar for software supply chain security across the industry.
In a landscape where 53% of organizations requesting SBOMs from third-party vendors are not using them effectively, Harbor's ability to generate and manage SBOMs at the registry level becomes even more crucial. It provides a systematic, efficient approach to maintaining visibility and control over your software supply chain.
We invite you to try out our Harbor on EKS deployment, contribute to its development, and join us in building a more secure software ecosystem. In an era where the financial impact of supply chain attacks is projected to reach staggering levels, collective vigilance and shared tools are more important than ever.
Let's secure our software supply chains, one deployment at a time.
Experience Harbor in Action
Understanding the power of Harbor is one thing, but experiencing it firsthand is another. We're excited to offer several ways for you to explore Harbor and see how it can enhance your container image management and vulnerability scanning processes:
Live Demo: Get hands-on experience with Harbor without any setup. Visit our live demo at harbor.devsecflow.com to explore Harbor's features in a real-world environment. This demo showcases the user interface, registry management, and vulnerability scanning capabilities.
Open Source Deployment: For those interested in deploying Harbor on their own infrastructure, we've open-sourced our Amazon EKS deployment configuration. Check out our GitHub repository at github.com/devsecflow/deploy-harbor-eks. This repository contains all the code and configurations needed to set up Harbor on AWS, following best practices for security and scalability.
Comprehensive Documentation: We believe in empowering our community with knowledge. That's why we've created detailed documentation covering every aspect of our Harbor deployment. Visit devsecflow.github.io/deploy-harbor-eks for in-depth guides on setup, configuration, and advanced usage. Whether you're new to Harbor or an experienced user, you'll find valuable insights here.
Expert Support: Have questions or need personalized guidance? Our team of experts is here to help. Reach out to us through our contact page at devsecflow.com/contact. We're always eager to hear your feedback, answer questions, and discuss how Harbor can be tailored to meet your specific needs.
References
Synopsys 2024 Report: "74% of codebases contained high-risk open-source vulnerabilities, surging 54% since last year."Â Synopsys Investor News
Synopsys Open Source Trends: "Synopsys Open Source Security and Risk Analysis (OSSRA) report highlights key trends in open-source usage and security."Â Synopsys Blog - OSSRA Report
Linux Foundation Census II Report: "A summary of critical open-source software libraries the world depends on."Â Linux Foundation Blog
Dark Reading on Software Supply Chain Attacks: "The rising tide of software supply chain attacks poses new risks to the global economy."Â Dark Reading Article
Juniper Research Study: "A Juniper Research study reveals the staggering cost of software supply chain attacks."Â Juniper Research Press Release
Checkmarx Beyond SBOM Report: "Checkmarx explores the latest trends and challenges in securing software supply chains beyond SBOM."Â Checkmarx Report
About the Author

Abdel Sy Fane is the CTO of DevSecFlow, a leading cybersecurity consulting firm specializing in innovative solutions for secure software development and deployment. With over 15 years of experience in IT and cybersecurity across multiple industries—including healthcare, finance, and government sectors—Abdel is passionate about designing robust cybersecurity architectures and integrating automation for enhanced efficiency.
He has led major cybersecurity initiatives at top firms including Grail Biotech, Booz Allen Hamilton, Protiviti, and Allstate, focusing on cloud security, DevSecOps, and risk management. Abdel is committed to driving innovation in cybersecurity and helping organizations build secure, resilient, and compliant software development practices.