One Year Later: Signing CISA’s Secure by Design Pledge
We signed CISA’s Secure by Design pledge one year ago, and have made significant strides toward building more secure software since then. The Secure by Design pledge principles align with Chainguard’s principles of not only shifting left, but starting left. We’re building in security from the start, thereby shifting the burden of security toward Chainguard and away from the end customers. This year, Chainguard has remediated over 36,000 CVEs across over 1,400 Chainguard container images, ensuring customers benefit from secure, up-to-date software without the operational burden of continuous CVE remediation.
Don't just take our word for it—security leaders have appreciated our commitment to security:
"If your goal is to shift left quickly and safely without breaking things, Chainguard is a tested way to do that."
"At Snap, security is critical to maintaining the trust of our users and ensuring the integrity of our application. Chainguard's secure container images help to drive down vulnerabilities and provide us with a solid technology foundation. This, in turn, enables us to focus on scaling and innovating rapidly to deliver new features and experiences for our users."
In this update, we will recap our key achievements, lessons learned, and areas for continued focus in the one year since signing the Secure by Design pledge.
Multi-Factor Authentication (MFA)
Goal: “Within one year of signing the pledge, demonstrate actions taken to measurably increase the use of multi-factor authentication across the manufacturer’s products.”
We completed a company-wide rollout of Okta for enterprise SSO, enforcing MFA on every Chainguard account—development, build, and production environments alike. This not only covers the high‑value targets we secured at pledge signing, but also the long tail of Chainguard’s internal business applications and on‑offboarding workflows.
Eliminating Default Passwords
Goal: “Within one year of signing the pledge, demonstrate measurable progress towards reducing default passwords across the manufacturers’ products.”
We have ensured that Chainguard's authentication experience remains entirely password-free through SSO-only access. We have implemented robust processes, including automated SSH key provisioning, to ensure that Chainguard VMs never start with default username/password pairs. Our infrastructure and products are designed with the principle that no system should ever rely on shared or default credentials, eliminating an entire class of security vulnerabilities from our products.
Reducing Vulnerability Classes
Goal: “Within one year of signing the pledge, demonstrate actions taken towards enabling a significant measurable reduction in the prevalence of one or more vulnerability classes across the manufacturer’s products.”
While open source software is widely consumed, its distribution exposes organizations to security breaches across the software supply chain, like the XZ-Utils Compromise (Apr 2024), MavenGate Compromise (Jan 2024), and Lottie-Player Attack (Nov 2024). Chainguard has been focused on protecting customers from such supply-chain attacks, leading to the launch of Chainguard Libraries and Chainguard VMs, an expansion of the product portfolio beyond container images.
Chainguard Libraries covers 98% of observed open‑source ecosystem attack vectors, and helps organizations prevent malware attacks by offering a secure, trusted set of libraries built entirely from source. This ensures customers protect themselves against software supply chain attacks at the build and distribution stages without compromising developer experience and productivity. Similarly, Chainguard VMs provides minimal, zero-CVE virtual machine images purpose-built to serve as container hosts, rebuilt from source daily for ephemeral cloud instances to eliminate exposure to vulnerabilities at the infrastructure layer.
Our Custom Assembly feature strengthens supply chain security through customer-specific signing identities, and includes stronger signing keys and automated (90d) key rotation on our APK registry. This infrastructure supports tailored container images built from source while maintaining security controls. Custom Assembly enables organizations to reduce risk exposure by creating container images tailored to their specific requirements, while maintaining few-to-zero CVEs through our secure build infrastructure. The ability to customize our images helps make the distroless form factor accessible to more of our users that simply need a few more packages for their application. The distroless approach helps to mitigate “Living off the Land” attacks by removing superfluous tooling from runtime environments.
Container STIG Updates
In May 2025, we updated Chainguard’s STIG overlay to align with DISA’s GPOS STIG v3r2 by codifying over 20 container-specific controls—disabling all non-root accounts (via image-stage /etc/passwd scans), removing SSH servers, enforcing approved CA bundles, prohibiting privileged and device flags at runtime, and requiring secrets to be injected via ephemeral volumes. Integrated into our CI pipeline, these rules systematically eliminate entire classes of vulnerabilities—from orphaned user exploits and remote access pathways to TLS misconfigurations and secret leakage—ensuring every Chainguard Container ships minimal and CVE-free, and is configured secure-by-default for STIG-mandated environments.
Security Patches & CVE Management
Goal: “Within one year, demonstrate actions taken to measurably increase the installation of security patches by customers.”
In the one year since signing the Secure by Design pledge, Chainguard has helped customers build secure software solutions by providing 3,476 secure packages, 1,059 hardened minimal images, and the remediation of over 36,000 CVEs. We’ve empowered customers to protect themselves from security breaches by ensuring critical, high, medium and low CVEs are all remediated with our best-in-class CVE remediation SLA for Chainguard Containers. Over the last year, we have also extended this SLA to newly launched Chainguard VMs. On average, Chainguard customers see a 97.6% reduction in CVEs compared to alternatives.
"The real impact we've seen with the efficiency we've gained from smaller CVEs, less potential vulnerabilities is a real ability to start doing real risk analysis for our customers."
"Any time we scanned an image and there was a new CVE, every single time that's happened we've been able to go and get Chainguard's latest image and the CVE is gone."
We’ve undertaken various measures over the last year to continue meeting this goal. Demonstrating our commitment to both robust security and reduced developer toil, we prioritize drastically cutting down CVEs by directly handling the burden of CVE management for our customers. We have implemented a comprehensive vulnerability reduction methodology across our products, including systematic vulnerability data aggregation, classification using consistent taxonomies, and targeted remediation programs. This data-driven approach enables us to identify vulnerability patterns, prioritize high-risk classes, and execute focused mitigation strategies while tracking measurable improvements over time.
Our scalable Chainguard Factory infrastructure enables us to adhere to our CVE remediation SLA (7 days for critical CVEs and 14 days for high, medium, and low severity vulnerabilities). The Factory leverages automated build systems running on Kubernetes, robotic automation for upstream package updates, AI-assisted build failure diagnosis, and comprehensive quality assurance testing, including cloud integration testing. This production-grade build infrastructure treats the supply chain itself as a critical production system, with advanced observability and hardening against compromise.
Vulnerability Disclosure & Bounty
Goal: “Within one year of signing the pledge, publish a vulnerability disclosure policy (VDP) that authorizes testing by members of the public on products offered by the manufacturer, commits to not recommending or pursuing legal action against anyone engaging in good faith efforts to follow the VDP, provides a clear channel to report vulnerabilities, and allows for public disclosure of vulnerabilities in line with coordinated vulnerability disclosure best practices and international standards.”
Chainguard’s full Inbound Vulnerability Disclosure Policy was introduced this year, including a clear no-legal-action safe harbor: if you follow our policy when reporting, we’ll publicly acknowledge that your work was conducted in good faith and won’t support any legal claims against you.
Until our bug bounty program launches, submit all security reports to security@chainguard.dev—we’ll ensure your efforts are recognized and donated, in your name, to security researcher charities.
CVEs
Goal: “Within one year of signing the pledge, demonstrate transparency in vulnerability reporting by including accurate Common Weakness Enumeration (CWE) and Common Platform Enumeration (CPE) fields in every Common Vulnerabilities and Exposures (CVE) record for the manufacturer’s products. Additionally, issue CVEs in a timely manner for, at minimum, all critical or high-impact vulnerabilities that either require actions by a customer to patch or have evidence of active exploitation.”
As noted above, over the past year Chainguard has remediated over 36,000 CVEs and delivered 27,000 version bumps across more than 1,400 container images—eliminating nearly the entire vulnerability backlog for our customers. We’ve upheld our SLAs and continue to see, on average, a 97.6% reduction in CVEs compared to upstream open-source equivalents.
Evidence of Intrusions
Goal: “Within one year of signing the pledge, demonstrate a measurable increase in the ability for customers to gather evidence of cybersecurity intrusions affecting the manufacturer’s products.”
Our defense-in-depth approach has kept Chainguard safe during the following supply-chain incidents:
tj-actions Supply Chain Attack Protection (March 2025): Chainguard was not affected by the tj-actions GitHub Action compromise, which affected over 23,000 organizations by exposing secrets through malicious code injection. Our protection was enabled through Octo STS, created by Chainguard, which acts as a "Security Token Service" (STS) for GitHub credentials, replacing long-lived GitHub Personal Access Tokens (PATs) with short-lived credentials across several GitHub organizations managed by Chainguard.
IngressNightmare Vulnerability Response (March 2025): Chainguard immediately initiated response procedures upon learning of CVE-2025-1974 and related vulnerabilities affecting the Kubernetes ingress-nginx-controller. These critical flaws allowed unauthenticated remote code execution, potentially enabling attackers to access cluster secrets and achieve full cluster compromise. Our rapid response and customer communications helped minimize exposure to these severe supply chain risks.
Chainguard has demonstrated Secure by Design principles by building security into its compilers and build processes through default hardening flags, which have not just reduced the need for customers to configure security manually, but also helped mitigate security attacks. Our commitment to security includes securing our own pipelines, as well as notifying our customers of emerging threats so they can act swiftly in their environments.
Looking Ahead
When we signed CISA’s Secure by Design pledge a year ago, we set out not to check boxes, but to embed security at every layer—shifting left in our build systems, hardening by default, and treating our supply chain as a first-class production system. Over the past twelve months, we’ve remediated thousands of CVEs, stood firm against real-world supply-chain attacks, and laid the groundwork for a public bug bounty and a fully chartered PSIRT.
Yet the most meaningful progress often comes in the details: closing the last few percentage points of coverage, refining exception processes, and automating ever-finer-grained checks across our CI/CD pipelines. Those efforts require more ingenuity, cross-team collaboration, and perseverance than the initial 90% of any rollout. As we move toward SLSA Level 3, multi-layer runtime isolation, and bolstering our malware analysis pipeline, we know that security is a journey without a finish line.
We’re grateful to our customers, partners, and the broader open source community for holding us to high standards, and for driving transparency through responsible disclosure. With your continued partnership—whether through shared threat intelligence or future bug bounty reports—Chainguard will keep pushing the envelope on what it means to build software that’s secure by design.
Reach out if you are interested in learning more.
Ready to Lock Down Your Supply Chain?
Talk to our customer obsessed, community-driven team.