Software Supply Chain Attacks are Skyrocketing

Global supply chain issues continue to persist to the point that they are circumventing earlier predictions that they would begin easing by now. They are getting worse, not better, due in part to prolonged Covid-19 lockdowns in parts of China and Russia’s invasion of Ukraine, which cut off their exports.

This is no small thing given that Ukraine is a major global supplier of foodstuffs and the world’s leading source of neon, a gas needed for the lasers used in the chip-making process – and the last thing needed in the already supply-constrained semiconductor industry.

As significant as these supply chain issues are, yet another big one is now coming to the forefront – software-based supply chain attacks. These garner far less attention even though they distribute substantially more pain than other types of cyberattacks.

According to a study by Argon Security, an Israeli cybersecurity firm that specializes in protecting the integrity of the software supply chain, software supply chain attacks grew by more than 300 percent in 2021 in comparison to 2020. And another recent study of more than 400 IT executives and managers by Anchore Enterprise, a California-based developer of a security-centric software supply chain management platform, found that three in five companies last year were targeted by software supply chain attacks.

A supply chain attack, also known as a third-party attack, occurs when hackers infiltrate an organization’s system through an outside partner or provider with poor security practices and access to its systems and data. More suppliers and service providers are touching sensitive data than ever, dramatically expanding the attack surface of most enterprises in recent years. Any company that produces software or hardware for other organizations is a potential target of attackers.

Cybercriminals are increasingly targeting software supply chains because these attacks allow them to compromise hundreds or thousands of victims through a single breach, while simultaneously affording them extensive internal access in the systems. Any breach can be damaging, of course, but a supply chain attack often is far worse because it frequently has a higher level of access to the network. Hackers can also be harder to detect.

One major example of a software supply chain breach last summer involved Kaseya, a leading provider of IT and security management solutions for managed services providers (MSPs) and small and medium-sized businesses. Hackers found a flaw in the company’s remote management software, enabling them to spread ransomware through the company’s software update processes and ultimately to the end users of the product. Up to 1,500 business were impacted. Similar attacks have occurred through other widely used software products, such as those provided by SolarWinds and Microsoft Exchange.

The SolarWinds incident in December 2020, believed to be a nation-state attack on thousands of government and corporate networks, was typical in that most software supply chain assaults target companies as an inroad to more valuable targets. If successful, the backdoor of a huge enterprise network is opened wide and, frequently, an entire supply chain as well.

Because supply chain attacks break into vulnerable, often smaller companies as a means to break into much bigger organizations, the disheartening upshot is that a company’s security no longer depends solely on its own resilience.

It’s no surprise, then, that successful supply chain attacks are distressingly common. According to BlueVoyant, a New York-based cybersecurity company, more than 80 percent of sizable organizations have experienced a data breach in recent years as a result of security vulnerabilities in their supply chains. The penetration rate is as high as it is, concludes BlueVoyant research, because the average big company has, on average, more than 1,000 vendors in its supply ecosystem.

Another growing problem is a new type of software supply chain attack that infiltrates open-source software, which, historically, has contained numerous security vulnerabilities.

According to Sonatype, a software analytics company that evaluates the security of corporate codebases, the number of such attacks exploded more than six-fold in 2021. (Some good news here is that the increasing number of such attacks may decline this year as software developers work harder to update and better protect their open-source software components.)

To help mitigate these and other software supply chain issues, organizations should stop using security technology that relies on hallmarks of previously encountered threats to try to stop the next attack. This approach leaves companies open to attacks that use new infrastructure and new techniques with as-yet unknown signatures.

Minimizing the risk of a software supply chain attack also requires a never-ending loop of risk and compliance management. Some attacks may still get through, but fewer – and that’s a step in the right direction. To this end, here are some tips.

+ Know your software. Keep a thorough inventory of all open source and proprietary off-the-shelf tools used by your organization. You can’t protect what you don’t know you have.

+ Ask prospective vendors for compliance verifications. This then requires your team to verify the existence and proper functioning of all required security processes and controls used by the vendor to protect their equipment, data and systems. Also ask your vendor to walk you through each step in their supply chain to maintain the required level of security throughout the supply chain journey.

+ Keep an eye out for known vulnerabilities and apply the appropriate software patches. This is crucial because hackers use automated tools to constantly scan millions of connected devices that haven’t applied patches against vulnerabilities. New updates respond to new threats.

+ Use access controls and two-factor authentication to heighten security. Also run security software with multiple layers of protection.

Lastly, users’ right of access to data should be limited to the minimum level necessary and the efficient use of various technologies should be checked regularly. Too many companies use multiple tools to manage the same things. They don’t appreciate that the greater the sprawl, the faster security controls collide and decay.

.

Featured

  • Maximizing Your Security Budget This Year

    Perimeter Security Standards for Multi-Site Businesses

    When you run or own a business that has multiple locations, it is important to set clear perimeter security standards. By doing this, it allows you to assess and mitigate any potential threats or risks at each site or location efficiently and effectively. Read Now

  • New Research Shows a Continuing Increase in Ransomware Victims

    GuidePoint Security recently announced the release of GuidePoint Research and Intelligence Team’s (GRIT) Q1 2024 Ransomware Report. In addition to revealing a nearly 20% year-over-year increase in the number of ransomware victims, the GRIT Q1 2024 Ransomware Report observes major shifts in the behavioral patterns of ransomware groups following law enforcement activity – including the continued targeting of previously “off-limits” organizations and industries, such as emergency hospitals. Read Now

  • OpenAI's GPT-4 Is Capable of Autonomously Exploiting Zero-Day Vulnerabilities

    According to a new study from four computer scientists at the University of Illinois Urbana-Champaign, OpenAI’s paid chatbot, GPT-4, is capable of autonomously exploiting zero-day vulnerabilities without any human assistance. Read Now

  • Getting in Someone’s Face

    There was a time, not so long ago, when the tradeshow industry must have thought COVID-19 might wipe out face-to-face meetings. It sure seemed that way about three years ago. Read Now

    • Industry Events
    • ISC West

Featured Cybersecurity

Webinars

New Products

  • 4K Video Decoder

    3xLOGIC’s VH-DECODER-4K is perfect for use in organizations of all sizes in diverse vertical sectors such as retail, leisure and hospitality, education and commercial premises. 3

  • ResponderLink

    ResponderLink

    Shooter Detection Systems (SDS), an Alarm.com company and a global leader in gunshot detection solutions, has introduced ResponderLink, a groundbreaking new 911 notification service for gunshot events. ResponderLink completes the circle from detection to 911 notification to first responder awareness, giving law enforcement enhanced situational intelligence they urgently need to save lives. Integrating SDS’s proven gunshot detection system with Noonlight’s SendPolice platform, ResponderLink is the first solution to automatically deliver real-time gunshot detection data to 911 call centers and first responders. When shots are detected, the 911 dispatching center, also known as the Public Safety Answering Point or PSAP, is contacted based on the gunfire location, enabling faster initiation of life-saving emergency protocols. 3

  • Camden CM-221 Series Switches

    Camden CM-221 Series Switches

    Camden Door Controls is pleased to announce that, in response to soaring customer demand, it has expanded its range of ValueWave™ no-touch switches to include a narrow (slimline) version with manual override. This override button is designed to provide additional assurance that the request to exit switch will open a door, even if the no-touch sensor fails to operate. This new slimline switch also features a heavy gauge stainless steel faceplate, a red/green illuminated light ring, and is IP65 rated, making it ideal for indoor or outdoor use as part of an automatic door or access control system. ValueWave™ no-touch switches are designed for easy installation and trouble-free service in high traffic applications. In addition to this narrow version, the CM-221 & CM-222 Series switches are available in a range of other models with single and double gang heavy-gauge stainless steel faceplates and include illuminated light rings. 3