IT Brief Australia - Technology news for CIOs & IT decision-makers
Story image
How to build a more secure and resilient supply chain
Thu, 15th Jun 2023

For threat actors looking to create widespread damage, attacking a third-party supplier with services and software that organisations can’t always control the security measures for, continues to be an enticing target. 

The supply chain is now the weakest link. Infiltrating an organisation’s supply chain doesn’t just affect one company; in fact, even one vulnerability in a supplier’s system can give a threat group access to a whole range of organisations to disrupt, inflict damage on, or wreak havoc.

Fortunately, there are six steps organisations can take to ensure a more secure supply chain environment: 

1. Contain the risk 

The risk associated with supply chain attacks has never been greater, and while it can’t be eliminated, organisations can take steps to manage the risk. Business continuity and scenario planning should focus on flexible and proactive measures to anticipate and prevent disruptions where possible, as well as outline actions that businesses should take to get back to normal in the wake of a disruption. Of course, these actions won’t solve the problem until everyone is on the same page, which means every organisation in the supply chain. Managing risk effectively starts by identifying what’s in the organisation’s control, remembering to focus on what’s within its reach. 

2. Build strong relationships

Managing vendors can be difficult because supplier lists are often incomplete or outdated. As a result, it’s important to establish a strong relationship between the procurement team for cyber risk integration. Since the procurement team is typically involved in certain levels of vendor acquisition, they will be able to identify any potential gaps in the organisation’s vendor management practices, especially if they understand the risks associated with reduced visibility into supplier changes. 

3. Triage and assess the supplier list 

After an organisation compiles a comprehensive list of its suppliers, it’s time to work out which ones matter most to the business and assess the impact that any cyber incident that they experience will have. This framework should cover a range of cybersecurity standards and best practices, including those established by the National Institute of Standards and Technology (NIST) and the CIS Critical Security Controls. The questions in the assessment should cover a range of topics, including the supplier’s data encryption practices, use of multi-factor authentication (MFA), password policies, and cloud usage. 

4. Balance the assessment questions  

To better manage vendor risk exposure, the assessment questions must be balanced. Not enough questions can result in limited visibility into what’s happening on the suppliers’ side, while too many questions are unlikely to even get a response. Instead, ask targeted questions in critical areas such as governance and security. It’s also helpful to request tangible evidence—such as security policies, penetration test reports, and certifications like ISO 27001 and SOC2 reports—to gain a deeper understanding of a supplier’s security practices. 

5. Involve suppliers in security awareness programs

An effective way to manage third-party supplier vulnerabilities is by including them in the incident response plan. This helps establish clear lines of communication, assign responsibilities, and set expectations for how the business and its suppliers work together to respond to security incidents. Business leaders should also consider involving key suppliers in the scenario planning process to help build strategy and protocols that account for the impact that they have on security. 

6. Focus on threat detection and response 

While some factors may be beyond the organisation’s control, it's still possible to spot potential threats early and take action to minimise risk and limit irreparable damage to the business. For example, it’s important to understand the complexity and likelihood of an attack on suppliers and prioritise early detection in the risk management strategy. By doing so, business leaders can take proactive steps to keep the business safe from harm and lay the foundation for a truly resilient organisation. 

A supply chain attack can occur in any industry and can impact a business indirectly, damaging its reputation and eroding customer trust. These attacks are a key way to attack critical infrastructure, compromising a software vendor’s product to gain privileged and persistent access to a victim network or even interrupting and controlling fuel delivery for a region. By following these steps, businesses can work towards strengthening security at key points on the supply chain and minimise the organisation’s risk exposure.