Quantcast
Channel: CodeSection,代码区,网络安全 - CodeSec
Viewing all articles
Browse latest Browse all 12749

Who's the Weakest Link in Your Supply Chain?

0
0

Nearly 60% of organizations have suffered data breaches resulting from a third party, as suppliers pose a growing risk to enterprise security.

Do you know how many third parties your organization works with?

If not, you're not alone: Only 34% of companies have a comprehensive inventory of all third party suppliers they work with, according to a survey of 1,038 professionals across multiple industries in the US and UK, according to the recently released "Data Risk in the Third-Party Ecosystem" report conducted by The Ponemon Institute and commissioned by Opus.

Third party breaches are significant and in the US at least, they are growing. (This is the first year UK respondents were polled, so no earlier data exists for comparison in that region). In the US, 61% of businesses have had a third-party breach, up 5% from last year and 12% from 2016.

More than three-quarters of respondents say the number of third-party security incidents involving vendors is going up, researchers found. Part of the reason is greater reliance on them: in the US, the number of third party suppliers increased 25% over 2017 and sits at an average of 583.

However, companies struggle to keep an inventory of all their suppliers due to a lack of centralized control (69%) and the complexity of these relationships. Only 15% know how their information is accessed and processed by the companies they work with, and only 28% receive notifications when their information is shared with a third party, researchers report.

Many don't know what to do. Only 37% say they have sufficient resources to manage third-party relationships; 35% say their third-party risk management program is "highly effective."

When it comes to supply chain risk, many businesses are in the dark. Researchers note 22% of respondents could not determine whether they'd had a third-party breach in the year prior.

"The reason that's so scary, or scary to me, is the fact that if you can't determine if you've had a breach … that's really bad," says Lee Kirschbaum, senior vice president and head of product, marketing, and alliances at Opus. "Companies need to know who has access to personal and sensitive information."

Businesses can be held liable for being in the dark on security breaches, he continues. Lee points to the General Data Protection Regulation (GDPR), which requires companies to have a good understanding of who is in their supply chain and has access to sensitive data.

From a practical standpoint, Lee says it's "not surprising that people don't have an inventory … it's just very risky." Many policies allow employees to download apps and use online services without IT's approval, driving opportunities to share sensitive data outside the organization.

But keeping meticulous track of the third parties you work with doesn't guarantee security. Almost 60% of companies with an inventory don't know if their safeguards are strong enough to prevent a breach and less than 50% evaluate the security practices of their vendors. Sixty percent don't have the resources to verify vendors' security posture; the same amount don't require third parties to complete questionnaires or conduct security assessments.

It's Not All Bad News

Companies that report no third-party security breaches also report stronger focus on third-party management. Of those who hadn't suffered third-party breaches, 60% say they allocate resources toward managing vendors. Only 15% of breached companies say they have the same level of focus.

In the US, businesses are starting to take responsibility.

"Over the past few years, we've seen in the US more ownership in terms of people being accountable for third-party risk," says Lee, adding that supply chain security "starts with ownership and accountability. As we drive toward more ownership, it enables a person or a group to be accountable for putting in the appropriate controls so that can occur."

He advises companies to conduct an inventory of all third parties with whom they share information, and know who can access confidential data. Create a formal process for reviewing and managing vendors' privacy and security practices. Know how they handle new and emerging threats; for example, unsecured IoT devices. When data is shared with external vendors, make sure you know about it. Get your board of directors involved in the process: companies that didn’t report a vendor breach were 28% more likely to include senior execs.

"Supply chains are an extremely complex multi-stakeholder environment," says Ophir Gaathon, CEO and co-founder of Dust Identity. "Currently there are wide gaps in what technology can cover that leave unaddressed vulnerabilities."

Diamonds and Dust

Startup Dust Identity focuses on ensuring the integrity of hardware components, an issue of growing importance to manufacturers in the critical infrastructure space as the IoT continues to grow. Companies need to know hardware components were sourced through the proper channels, says Gaathon, and it's challenging to learn where objects come from and who accessed them.

"Until now, the industry has depended on technologies such as RFID, holograms or barcodes, that were not really designed for security applications," he explains. The IoT is driving an "explosion" of connected parts and, as a result, growing the attack surface.

Today's supply chains are increasingly global and involve more people, says Gaathon, and manufacturing is leaner with smaller batches and shorter runs. The two trends make verifying vendors and parts more complex. Dust Identity aims to ease part identification by placing a layer of nano-engineered diamond crystals onto products. A scanning technology lets them read the angle of those diamonds and produce a unique identity for a specific part; this identity can be used to link the part to data, ledgers, processes, and other components, he explains.

"We started with the hardware, where we focus on delivering high-security authentication with end-to-end tracking that traces down to the component level for the commercial IT, defense and government sectors," says Gaathon.

Dust was first funded by DARPA, he continues, and the startup recently raised $2.3 million in seed funding. In the long term, it hopes to influence how security is deployed in supply chains across industries.

Related Content: 8 Tips for Preventing Credential Theft Attacks on Critical Infrastructure Buckle Up: A Closer Look at Airline Security Breaches 7 Real-Life Dangers That Threaten Cybersecurity Russia Linked Group Resurfaces With Large-Scale Phishing Campaign
Who's the Weakest Link in Your Supply Chain?
Black Hat Europe returns to London Dec 3-6 2018 with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the

Viewing all articles
Browse latest Browse all 12749

Latest Images

Trending Articles





Latest Images