Tuesday, June 21, 2022

The State of Global Supply Chain and Cybersecurity

Addressing the Growing Challenge of Increased Cyber Threats within Global Supply Chain

By: Sentia   Categories:Thought Leadership

The State of Global Supply Chain and Cybersecurity

Cybersecurity threats have increased twice in the global supply chain, impacting consumers and enterprises. Supply chain attacks have evolved tremendously in recent years, reaching new levels of frequency and sophistication. Nation-state attackers and cybercrime groups target supply chains to carry out extensive espionage and large-scale extortion cyberattacks. According to Gartner, 45% of companies will likely experience software supply chain attacks by 2025, three times more than in 2020. Therefore, it is critical to understand the top supply chain cybersecurity threats and how you can mitigate them.


Brace for Sophisticated Supply Chain Attacks

Undeniably, supply chain attacks have been a thorn in the fresh for many organizations for the better part of 2020 and 2021. For example, the SolarWinds’ supply chain attack enabled hackers to insert backdoor code in SolarWinds’ Orion monitoring software used by approximately 33,000 private and public consumers. In addition, an extensive investigation following the detection of the Sunburst malware revealed an attack campaign involving multiple malware variants that affected more than 18,000 private and public sector organizations.

Also, the Kaseya supply chain attack made headlines in 2021. Briefly, Kaseya is a managed service provider and the supply chain relationship leveraged Kaseya’s relationship with its customers to distribute ransomware through the MSP’s management and remote monitoring software. The REvil ransomware group responsible for the attack claimed to have infected at least one million devices and demanded a ransom totaling $70 million to release a universal decryption key. A ransomware incident that compromised a single software product affected over 1,000 organizations.

Another infamous supply chain incident involved a vulnerable logging library used by millions of users worldwide. The Log4j zero-day vulnerability exploitation enabled attackers to execute remote code execution attacks. Cybercriminals exploited the vulnerability extensively in the wild, with security researchers detecting approximately 40,000 attempted attacks after the flaw became public and more than 830,000 attempted attacks in the first three days.

These and other attacks have demonstrated that the global chain is highly-susceptible to attacks and a profitable attack vector for cybercriminals. Ultimately, threat actors are bound to increase supply chain attacks, so looking at the biggest supply chain threats is necessary.


Top Supply Chain Security Threats

Ransomware Attacks

Ransomware attacks perpetrated through the supply chain substantially impact all consumers. Notably, the Kaseya ransomware incident is a prime example where the supply chain attack impacted less than 0.1% of the consumers but affected at least 1,000 businesses. Furthermore, hackers are likely to compromise targets on top of the supply chain to extend their reach to all other consumers. Therefore, ransomware is a top-level threat that could worsen due to the interconnected global supply chain.

Poor Information Security Practices

Poor information security practices have caused an increase in supply chain attacks. As a case in point, practices like the use of outdated technology and lack of a modern patch management solution can result in heightened threats of supply chain attacks. For instance, organizations that failed to update the vulnerable Log4j library suffered remote code execution attacks. Also, relying on outdated technologies to run mission-critical operations increases the threat of a supply chain attack.

Software Security Vulnerabilities

A 2021 Supply Chain Security Report revealed that software supply chain attacks tripled in 2021. Software vulnerabilities and code integrity problems have enabled attackers to exploit the supply chain and distribute malware and backdoors in vulnerable applications. In addition, the discovery of vulnerabilities in open-source software products prompts attackers to exploit the flaws allowing them to penetrate companies running the vulnerable software.

Third-Party Risks

Everyday products, such as mobile phones, smart technologies, and computers, are growing in complexity and criticality. During their development lifecycle, they may require several parties along the supply chain before becoming finished products and market-ready. However, a survey found that 60% of supply chain parties do not evaluate external third parties’ risk management practices. Due to this, technology components may be vulnerable high up the chain, and this exposes the finished product to attacks.


How You Can Protect Yourself

Maintain an Inventory of All Suppliers

Maintaining an updated inventory of all suppliers and their capabilities allows you to evaluate and manage potential. You can only protect what you know, and an inventory of all vendors in the supply chain can help you keep track of their product’s security requirements.

Perform a Threat Analysis of All Third Parties

You should perform a vulnerability and threat analysis to identify and plan for potential threats resulting from the digital supply chain. For example, a threat analysis should focus on identifying high-priority IT assets which, if compromised, could impact your organization’s ability to run daily operations. A threat analysis enables a proactive security approach where you mitigate potential security threats and loopholes before becoming a victim of a supply chain attack.

Always Verify

Before entering any contractual agreement with a supplier, you must perform due diligence and evidence-based reviews of their security and risk management practices. In particular, creating and deploying assurance capabilities is essential to ascertain that all third parties meet your security expectations and requirements. For example, you can deploy a risk-based questionnaire that assesses whether your supply chain partners conform to a specific level of cybersecurity preparedness or higher. This allows you to ensure that all third parties in the supply chain do not pose a security threat.


Enhancing Your Security Posture with Sentia

Cyber threats constantly evolve, so your cybersecurity strategy must always be one step ahead. A comprehensive and flexible security posture is the best approach for thwarting attacks and protecting your business. Our broad portfolio of cybersecurity offerings include managed XDR in partnership with Cynet, penetration testing, vulnerability and risk assessments, data leak prevention, security configuration assessments, cybersecurity insurance, cybersecurity assessments, and incident management.

Also, as the supply chain grows in complexity, maintaining the necessary tools and skills is essential to protecting you from supply chain attacks. Sentia’s managed security services will work with you to design the optimal set of services to keep your IT infrastructure safe and operational. Give us a call or send us a message to get the conversation started.

Sentia
Sentia

Sentia

We are a high-value, trusted, Canadian IT solutions provider dedicated to delivering secure and reliable IT solutions across a wide variety of industries. We are committed to helping our customers meet and optimize their business goals.

Other posts by Sentia
Contact author

Contact author

x

CategoryID: 35