CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats

How to Build a More Secure and Resilient Supply Chain

For threat actors looking to create widespread damage, attacking a third-party supplier with services and software that organizations can’t always control the security measures for continues to be an enticing target.

The supply chain is now the weakest link. Infiltrating an organization’s supply chain doesn’t just affect one company; in fact, even one vulnerability in a supplier’s system can give a threat group access to a whole range of organizations to disrupt, inflict damage on, or wreak havoc.

Fortunately, there are six steps organizations can take to ensure a more secure supply chain environment:

  1. Contain the risk

The risk associated with supply chain attacks has never been greater, and while it can’t be eliminated, organizations can take steps to manage the risk. Business continuity and scenario planning should focus on flexible and proactive measures to anticipate and prevent disruptions where possible, as well as outline actions that businesses should take to get back to normal in the wake of a disruption. Of course, these actions won’t solve the problem until everyone is on the same page, which means every organization in the supply chain. Managing risk effectively starts by identifying what’s in the organization’s control, remembering to focus on what’s within its reach.

  1. Build strong relationships

Managing vendors can be difficult because supplier lists are often incomplete or outdated. As a result, it’s important to establish a strong relationship between the procurement team for cyber risk integration. Since the procurement team is typically involved in certain levels of vendor acquisition, they will be able to identify any potential gaps in the organization’s vendor management practices, especially if they understand the risks associated with reduced visibility into supplier changes.

  1. Triage and assess the supplier list

After an organization compiles a comprehensive list of its suppliers, it’s time to work out which ones matter most to the business and assess the impact that any cyber incident that they experience will have. This framework should cover a range of cybersecurity standards and best practices, including those established by the National Institute of Standards and Technology (NIST) and the CIS Critical Security Controls. The questions in the assessment should cover a range of topics, including the supplier’s data encryption practices, use of multi-factor authentication (MFA), password policies, and cloud usage.

  1. Balance the assessment questions

To better manage vendor risk exposure, the assessment questions must be balanced. Not enough questions can result in limited visibility into what’s happening on the suppliers’ side, while too many questions are unlikely to even get a response. Instead, ask targeted questions in critical areas such as governance and security. It’s also helpful to request tangible evidence—such as security policies, penetration test reports, and certifications like ISO 27001 and SOC2 reports—to gain a deeper understanding of a supplier’s security practices.

  1. Involve suppliers in security awareness programs

An effective way to manage third-party supplier vulnerabilities is by including them in the incident response plan. This helps establish clear lines of communication, assign responsibilities, and set expectations for how the business and its suppliers work together to respond to security incidents. Business leaders should also consider involving key suppliers in the scenario planning process to help build strategy and protocols that account for the impact that they have on security.

  1. Focus on threat detection and response

While some factors may be beyond the organization’s control, it's still possible to spot potential threats early and take action to minimize risk and limit irreparable damage to the business. For example, it’s important to understand the complexity and likelihood of an attack on suppliers and prioritize early detection in the risk management strategy. By doing so, business leaders can take proactive steps to keep the business safe from harm and lay the foundation for a truly resilient organization.

A supply chain attack can occur in any industry and can impact a business indirectly, damaging its reputation and eroding customer trust. These attacks are a key way to attack critical infrastructure, compromising a software vendor’s product to gain privileged and persistent access to a victim network or even interrupting and controlling fuel delivery for a region. By following these steps, businesses can work towards strengthening security at key points on the supply chain and minimize the organization’s risk exposure.

This article originally appeared on Security Breach.

Latest Trustwave Blogs

Trustwave Named as a Leader in the 2024 IDC MarketScape for Worldwide Emerging MDR Services

Trustwave has been positioned in the Leaders Category in the IDC MarketScape for Worldwide Emerging Managed Detection and Response (MDR) Services 2024 Vendor Assessment (doc #US50101523 April 2024).

Read More

Trustwave Takes Home Global Infosec Award for 2024 Best Solution Managed Detection and Response (MDR) Service Provider

For the second consecutive year, Cyber Defense Magazine honored Trustwave with a 2024 Global InfoSec Award for Best Solution Managed Detection and Response (MDR) Service Provider.

Read More

Using a Systematic Approach to Creating an Offensive Security Program

An offensive security strategy is a sophisticated and dynamic approach that extends beyond mere testing. It's a comprehensive plan that aligns with an organization's core mission, transforming...

Read More