blog に戻る

2022年09月28日 Eldon Sprickerhoff

Beat the challenges of supply chain vulnerability

Beat the challenges of supply chain vulnerability

Supply chain disruptions have had a devastating impact on the global economy. Suppliers and consumers feel the sting from rampant inflation to product shortages and factory closures.

One leading cause of supply chain disruption — a dramatic increase in cyberattacks — is a significant concern for CXOs and IT executives. Plus, business leaders are working to understand and address supply chain vulnerabilities with new SEC guidelines and the Biden administration’s Executive Order 14017 driving increased security governance, incident reporting, and accountability requirements.

What makes supply chains so vulnerable?

Supply chain solutions are typically complicated multi-element systems. Almost all companies use various third-party and open-source software for business functions like engineering, marketing, and customer success. As a result, IT and security teams must monitor and manage all the changes to this complex web of software and are often dependent upon third-party providers to ensure the security of the code.

Open-source code creates particular challenges. For example, developers often rely on open-source code when creating third-party supply chain solutions, making it almost impossible for security teams to identify potential vulnerabilities in those applications.

The wholesale shift of applications to the cloud has also contributed to third-party risk and supply chain vulnerabilities. As many tools and processes used to secure premises-based supply chain applications have become obsolete, organizations are compelled to reimagine their security requirements.

Security and IT teams may also not fully understand the level of access that third-party solutions may provide to their networks. For example, some tools require domain admin privileges cybercriminals may easily exploit. Companies may also not know which open-source code or other software components their third-party suppliers have embedded in their products.

Finally, targeting third-party supply chain software solutions represents an excellent return on investment for hackers. Exploiting vulnerabilities in third-party solutions provide cybercriminals with a multiplier effect — they can utilize the compromised software to attack hundreds of downstream companies with minimal effort. Compared to targeting organizations one by one with single, customized attacks, leveraging third-party software vulnerabilities is more efficient — and lucrative — for hackers.

The 2020 SolarWinds episode is one of the most publicized examples of a catastrophic, downstream supply chain attack. Hackers used a routine update to the company’s Orion network management software to distribute malicious code to SolarWind clients. The attack impacted approximately 18,000 Orion customers (including nine federal agencies) and cost SolarWinds $40 million in the first nine months of 2021.

The high cost of a supply chain breach

According to IBM, supply chain ransomware attacks rose significantly in 2021, as manufacturing became the most targeted industry (23% of all attacks). While the average cost of a data breach was substantial ($4.24 million), the real, long-term impact on organizations may be much higher. These impacts may include:

  • Loss of data and intellectual property: In many cases, a cyberattack can lead to lost or stolen company or customer data or the theft of sensitive company IP.

  • Increased insurance premiums: Deloitte estimates that policyholders may face premium increases of 200% or even coverage denial until they meet certain conditions following a cyberattack. Meeting those conditions can be difficult and costly.

  • Remediation costs: Addressing the root cause of a breach often consumes considerable time and resources. Typically, it involves patching or upgrading software, hiring more staff, and implementing new management, reporting, and security protocols.

  • Lost business revenue and damaged reputation: Many customers may be wary of conducting business with an organization that has been breached, especially if it appears the victim did not take all necessary steps to prevent or minimize the attack. Publicly-traded companies may also see a negative impact on their stock prices.

  • Legal costs and penalties: Companies impacted by a cyberattack, and sued as a result, can incur significant legal expenses to mount a defense. They may also face charges associated with a breach of contract and penalties due to non-compliance with industry or government regulations.

Closing the door on supply chain vulnerabilities

Business leaders should operate under the premise that all third-party software in their environment may be vulnerable and create exposure to possible cyberattacks. Your organization must adopt an aggressive approach to protect the entire attack surface to meet this potential threat. This involves collecting, analyzing, and acting upon data from every corner of the ecosystem, including cloud, network, endpoints, and remote access.

These efforts must go beyond simply identifying anomalies and potential security issues to succeed. They must also block, contain, and remediate threats. One of these solutions’ main challenges is managing the massive amount of data they must collect, examine, interpret, and prioritize.

In a recent report from eSentire and Sumo Logic, Strengthening the Detection of Software Supply Chain Attacks, we share insights on:

  • Challenges that stem from software supply chain attacks

  • How these challenges impact critical business operations

  • Tactical and strategic recommendations to help organizations minimize supply chain risk

  • Why 24/7 log management is critical to improve your organization’s cyber resilience and mitigate software supply chain risk

Choosing the right solution to protect your organization against third-party and supply chain risks

Given the global skills shortage within the cyber industry, many organizations don’t have the in-house resources or technical expertise to create and maintain their own supply chain threat detection capabilities.

Many choose to engage a specialized managed detection and response (MDR) provider. These providers have the infrastructure, tools, and technical expertise to identify and quickly respond to malicious activity. While managed security service providers (MSSPs) typically provide basic, high-level security functions, MDR providers deliver advanced threat detection and response capabilities.

IT and security teams should ask questions about the firm’s back-end solution when evaluating an MDR provider. For example, is the solution cloud-native? Only applications born and evolved in the cloud can manage the complexities of a cloud-based, multi-vendor supply chain.

MDR providers should also be transparent about their solution provider’s capabilities:

  • Are they an established leader in their segment?

  • Do they make significant, ongoing investments in their security capabilities?

  • Does the solution address all aspects of the supply chain (e.g., is it PCI compliant)? While online and credit card payments are integral to many supply chain solutions, not every provider has made the necessary investments in their solution to achieve PCI compliance.

Business leaders are quickly becoming aware of the implications of supply chain vulnerabilities. Driven partly by new compliance requirements, executives are tasking their IT and security teams to find and implement effective threat detection and response solutions.

Addressing cyberattacks that result from third-party and supply chain vulnerabilities requires:

  • A layered defense in which you audit third-party integrations

  • Monitoring endpoints for post-compromise actions

  • An incident response plan that considers supply chain risks to minimize impact.

Learn more in our deep dive report, Strengthening the Detection of Software Supply Chain Attacks.

Complete visibility for DevSecOps

Reduce downtime and move from reactive to proactive monitoring.

Sumo Logic cloud-native SaaS analytics

Build, run, and secure modern applications and cloud infrastructures.

Start free trial

Eldon Sprickerhoff

Founder and Chief Innovation Officer at eSentire

Eldon Sprickerhoff is the original pioneer and inventor of what is now referred to as Managed Detection and Response (MDR). In founding eSentire, he responded to the incipient yet rapidly growing demand for a more proactive approach to preventing and investigating information security breaches. Now with over 20 years of tactical experience, Eldon is acknowledged as a subject matter expert in information security analysis.

Eldon holds a Bachelor of Mathematics, Computer Science degree from the University of Waterloo.

More posts by Eldon Sprickerhoff.

これを読んだ人も楽しんでいます