Cryptographically verifiable software supply chain with independent audit trails
Railguard is shipped through a unified, signed release pipeline. Every version has:
Our release process is designed to be provable, not just “trust us.”
For development and staging environments
develop → tests → deploy-devmain → tests → deploy-stagingFor production-ready releases
platform/v*.*.* → full build & signSingle Workflow: Both paths run through one workflow (.github/workflows/platform-release.yml) — no configuration drift, one audit trail.
You can verify our latest release right now using these commands:
brew install cosigncosign verify ghcr.io/railguardai/railguard-gateway/gateway:v3.1.1 \
--certificate-identity-regexp='^https://github.com/RailguardAI/railguard-gateway' \
--certificate-oidc-issuer='https://token.actions.githubusercontent.com'cosign verify ghcr.io/railguardai/railguard-gateway/api:v3.1.1 \
--certificate-identity-regexp='^https://github.com/RailguardAI/railguard-gateway' \
--certificate-oidc-issuer='https://token.actions.githubusercontent.com'Every Railguard release includes Software Bills of Materials (SBOM) for all services:
gateway.spdx.json — Complete dependency list for Gateway serviceapi.spdx.json — Complete dependency list for API service# Download v3.1.1 artifacts
gh release download v3.1.1 -R RailguardAI/railguard-gateway
# Inspect Gateway SBOM
cat gateway.spdx.json | jq '.packages[] | {name, version, supplier}'
# Scan for vulnerabilities (example with Grype)
grype sbom:gateway.spdx.json| Framework | Railguard Implementation |
|---|---|
| SLSA Level 3 | Scripted builds, signed provenance, isolated build environments |
| NIST SSDF | Supply chain security controls, SBOM generation, signature verification |
| SOC 2 Type II | Audit logging, access controls, deployment gating, change management |
| ISO 27001 | Asset management (SBOMs), cryptographic controls, incident response |
| FedRAMP | Continuous monitoring, configuration management, incident response |
Evidence Available: Complete release dossiers, workflow execution logs, cryptographic signatures, SBOM files, and security control documentation (63-point checklist).
Need detailed documentation for security reviews or vendor assessments?
Conducting technical due diligence or integration planning?
Answering a security questionnaire or RFP? We provide pre-written responses, evidence packages, and verification instructions.
Request RFP PackageSupply Chain v1.0 achieved on November 30, 2025 (PR #405)
Platform v3.1.1 — First fully validated release with complete documentation