Managing Third Party and Supply Chain Security

Introduction

Supply-chain cyber attacks have increased in size and sophistication. Not only have they become relevant in context of the overall threat landscape but also has created a vacuum that is dangerously fragile in a connected global economy
More than ever, as recent cybersecurity news has proven, numerous major companies have became a victim of a supply-chain attack. Some of the most well-known publicized organizations that were recently impacted by supply-chain attacks are:
In this blog, we will talk about the SolarWinds supply-chain attack that happened a few months back and caused dramatic consequences to them and also their customers that utilize their software.
The importance of managing third party and supply-chain security were recently proven by an attack that caused more than 15,000 organizations to be infected by a supply-chain attack. Some of them got even fully compromised. The attack involved hackers compromising SolarWinds cloud infrastructure.

SolarWinds is a company that develops a network and applications monitoring platform called Orion, which attackers used to their advantage by distributing Trojan updates to the clients’ organizations that were using the Orion software. This attack is one of the dozens that have occurred in cybersecurity global attacks history that is attributed to supply-chain attacks. By hackers targeting software developers and vendors they are able to compromise many organization by injecting malicious payloads into source code and binaries of software that are then used by their customers. Resulting in a cascading effect of breaches.

Introduction
Supply-chain cyber attacks have increased in size and sophistication. Not only have they become relevant in context of the overall threat landscape but also has created a vacuum that is dangerously fragile in a connected global economy
More than ever, as recent cybersecurity news has proven, numerous major companies have became a victim of a supply-chain attack. Some of the most well-known publicized organizations that were recently impacted by supply-chain attacks are:
In this blog, we will talk about the SolarWinds supply-chain attack that happened a few months back and caused dramatic consequences to them and also their customers that utilize their software.
The importance of managing third party and supply-chain security were recently proven by an attack that caused more than 15,000 organizations to be infected by a supply-chain attack. Some of them got even fully compromised. The attack involved hackers compromising SolarWinds cloud infrastructure.

SolarWinds is a company that develops a network and applications monitoring platform called Orion, which attackers used to their advantage by distributing Trojan updates to the clients’ organizations that were using the Orion software. This attack is one of the dozens that have occurred in cybersecurity global attacks history that is attributed to supply-chain attacks. By hackers targeting software developers and vendors they are able to compromise many organization by injecting malicious payloads into source code and binaries of software that are then used by their customers. Resulting in a cascading effect of breaches.

Anatomy of the SolarWinds Supply Chain Attack
As organizations heavily rely on its supply-chain to deliver business services; the demands by the business on IT and Information Security to facilitate the adoption of third party software solution, outsourced service providers and cloud service providers leaves little room to perform security hygiene, due diligence or cyber risk assessment. Leaving a vacuum between your organization and the various third parties you may work with that can potentially be exploited.
Threat Scenario from Supply-Chain:

The possible threat scenarios stemming from your supply-chain is pretty endless.

Anatomy of the SolarWinds Supply Chain Attack

As organizations heavily rely on its supply-chain to deliver business services; the demands by the business on IT and Information Security to facilitate the adoption of third party software solution, outsourced service providers and cloud service providers leaves little room to perform security hygiene, due diligence or cyber risk assessment. Leaving a vacuum between your organization and the various third parties you may work with that can potentially be exploited.
Threat Scenario from Supply-Chain:

The possible threat scenarios stemming from your supply-chain is pretty endless.

Cyber Risks that may derive from Outsourced Third Parties
To ensure that integration and correlation with subcontractors and third parties are secure, the organization that requests the service or product from third party needs to understand what kind of threats they can pose to the company in cybersecurity. Below are common types of malicious activities that follow up after successful supply-chain attacks:

Cyber Risks that may derive from Outsourced Third Parties

To ensure that integration and correlation with subcontractors and third parties are secure, the organization that requests the service or product from third party needs to understand what kind of threats they can pose to the company in cybersecurity. Below are common types of malicious activities that follow up after successful supply-chain attacks:
Conducting Third-Party Security Assurance
By having a systematic approach, you will have the ability to mitigate potential cybersecurity threats and manage risks from your third parties. Third-party risk management is the process of determining, analyzing, and managing third-party risks. This process can cover different domains of your organization’s infrastructure to ensure that risks are minimized from all threat vectors derived from third parties.
Below are cybersecurity domains and practices that must be enhanced with solid, robust security controls and solutions to ensure cyber resilience against supply-chain attacks from third-parties:
Privilege Management
Remote Connectivity
  • Multi-factor authentication enforcement on remote connectivity from third party
  • Endpoint Compliance Host check Solution
  • Instead of allowing direct connection to critical endpoints within your infrastructure, deploy a bastion host that will provide connectivity to endpoints
  • Enabling monitoring functionality – SIEM with specific third-party monitoring use cases
Network Security
  • Proper network segmentation and segregation according to criticality and similarity of the service or asset
  • Internal firewalls deployment and default gateway configuration to be set to the firewall with solid policies and rules to control the traffic between network zone
Third Party Cyber Maturity Assurance
  • Does the third party share the confidential data of the client with other organizations (4th party)?
  • Does the third party perform application penetration testing to ensure that the supplied application or software is not vulnerable?
  • Does the third party perform software composition analyses to ensure that the software uses non-vulnerable library dependencies?
  • Many mor.
Get in touch with DTS if you want to conduct a comprehensive Supply Chain Security Assessment and Assurance.

Conducting Third-Party Security Assurance

By having a systematic approach, you will have the ability to mitigate potential cybersecurity threats and manage risks from your third parties. Third-party risk management is the process of determining, analyzing, and managing third-party risks. This process can cover different domains of your organization’s infrastructure to ensure that risks are minimized from all threat vectors derived from third parties.
Below are cybersecurity domains and practices that must be enhanced with solid, robust security controls and solutions to ensure cyber resilience against supply-chain attacks from third-parties:
Privilege Management
Network Security
  • Proper network segmentation and segregation according to criticality and similarity of the service or asset
  • Internal firewalls deployment and default gateway configuration to be set to the firewall with solid policies and rules to control the traffic between network zone.
Remote Connectivity
  • Multi-factor authentication enforcement on remote connectivity from third party
  • Endpoint Compliance Host check Solution
  • Instead of allowing direct connection to critical endpoints within your infrastructure, deploy a bastion host that will provide connectivity to endpoints
  • Enabling monitoring functionality – SIEM with specific third-party monitoring use cases
Third Party Cyber Maturity Assurance
  • Does the third party share the confidential data of the client with other organizations (4th party)?
  • Does the third party perform application penetration testing to ensure that the supplied application or software is not vulnerable?
  • Does the third party perform software composition analyses to ensure that the software uses non-vulnerable library dependencies?
  • Many mor.
Get in touch with DTS if you want to conduct a comprehensive Supply Chain Security Assessment and Assurance.