Examples of Supply Chain Attacks & How to Prevent Them

Blog PostsCybersecurity

Examples of Supply Chain Attacks & How to Prevent Them

Read Time: 6 minutes Published: January 29, 2021

With a sharp increase in the implementation of new technologies, supply chain attacks have escalated exponentially. Hackers are continually seeking new means to infiltrate companies, finding entry points via vendors and third-party suppliers. Therefore, as a company, you must consider not just how well-prepared your internal organization is to defend against threats but also the threats vendors and third-party suppliers introduce into your organization.

What Is a Supply Chain Attack?

A supply chain attack entails continuous infiltration processes or network hacking to gain access to an organization’s network in order to cause outages or disruptions that eventually harm the target company.

By attacking the weakest links within the organization’s network, hackers can hit multiple targets at once as well as wreak serious havoc — way before an organization is able to detect a security breach. Such an attack can result in disrupted or installed operations, millions of dollars being lost, as well as a brand’s reputation being destroyed.

Examples of Supply Chain Attacks

Compromise of third party software updates

If software update files are posted on unsecured websites or sent through unsecured channels, hackers can replace an authentic update file with one that includes malware. Malicious software updates may also result from a compromised update server. This kind of supply chain attack is launched before the software update gets delivered to the company’s internal network.

Once the infected software gets to the company, the malware inside it will be released to infect other IT systems within its internal network. An supply chain attack example related to this method is the SolarWinds attack, where malware was deployed as part of an update from their own servers and then digitally signed by a legitimate certificate bearing their name.

Another supply chain attack example involving software updates is the attack on NotPetya, where hackers hacked the server that they used to update an accounting program called MeDoc. They then used the app’s auto-update functionality to push malicious updates to the software users on three different occasions. These updates opened backdoors that permitted cyber criminals to access the compromised PCs and install the NotPetya malware remotely.

Leakage of login credentials from third parties

Sometimes you might need to give third-party partners authorization to access your organization’s internal system. Notwithstanding, there is no way to make sure that third-party partners will keep your credentials safe. If these credentials, by any chance, fall into the wrong hands, they might give malicious attackers easy access to your sensitive data.

Another supply chain attack example is the attack against Target where hackers used stolen credentials from the vendor that serviced the HVAC systems in Target stores to gain access to the retailer’s network and then laterally move to the systems that kept customer payment information.

Injecting malicious code into valid applications

Malicious attackers sometimes hack into a software supplier’s development infrastructure and then add malicious code to an app before it’s compiled and released. An example of this supply chain attack is when hackers compromised a PDF editor application so that the users who installed the app would also install a crypto miner. The application itself was not compromised, but its supply chain was.

How Can Supply Chain Attacks Be Prevented?

Here are some ways on how to minimize the risk of the various supply chain attacks:

Limit users’ ability to install unapproved software

Alongside the existing approved software list, your workers may want to regularly install unapproved programs like file-sharing software to help them do their jobs. This is referred to as Shadow IT.

By minimizing the number of users authorized to install third-party software on devices, your organization can reduce the attack surface since flawed hardware or software can result in a major security risk.

Review access to sensitive data

It’s crucial to know precisely who has access to your organization’s sensitive data in order to limit access to selected users for particular purposes. The fewer the number of individuals who can access this data, the less risk of experiencing a supply chain attack.

Evaluate and understand your supplier network

When working with a third-party service provider, you and the vendor must create a certain level of transparency and trust concerning which data is available, who can access it, and how it’s going to be used. This is because an average of around 471 third parties have access to sensitive information, and keeping it safe is very imperative. You might ask vendors to perform audits, self-assessments, or make the purchase of cyber insurance a must.

By establishing a good relationship with your third-party partners, you can identify risk factors such as the available supply chain attack surface. You might also consider including your expectations for security controls within the vendor contracts to make sure that your selected suppliers meet a similar scrutiny level as your internal enterprise.

Lockdown Internet of Things (IoT) devices

The digitization of supply chains, including the adoption of automation, Artificial Intelligence (AI), robotics, and IoT devices, presents various procurement opportunities. Irrespective of that, it may also serve to heighten your organization’s exposure to supply chain attacks since smart products increasingly feature embedded sensors and codes, making them too easy to hack. You must carefully evaluate product security as well as implement a comprehensive strategy for securing these technologies across the whole supply chain.

Continually monitor and review cybersecurity

The nature of cyber-attacks is continually evolving with the aim of exploiting your organization’s vulnerabilities. Therefore, you should continually assess and refresh your organizations as well as vendors’ cybersecurity policies to minimize the chances of a supply chain attack. As always, reading resources and attending webinars explaining how to ensure a healthy supply chain can make sure you’re keeping supply chain security top of mind.

Enhancing visibility into your supply chain, establishing a trusted relationship with your third-party partners as well as putting all the necessary cybersecurity fixes in place can help your organization mitigate supply chain risks.

We understand how grievous a supply chain attack can be to your organization and are always focused on providing you with the best-practice recommendations for security management that will keep your organization’s data well-protected. Figuring out all your bases to cover is not an easy process to navigate, especially in times like these— and that’s why Electric is here to support your organization.

Justin Sheil

Justin Sheil has 5+ years experience writing about a wide range of technology topics.

Contact Us

Learn how Electric can help you with IT management, employee onboarding/offboarding, security, and more!

Contact Us