Lucene search

K
thnThe Hacker NewsTHN:2AF051D6B88CB1ADC912A643D4D37E03
HistoryJun 06, 2024 - 11:30 a.m.

Third-Party Cyber Attacks: The Threat No One Sees Coming – Here's How to Stop Them

2024-06-0611:30:00
The Hacker News
thehackernews.com
4
cybersecurity
threat actors
supply chain hacking
cybercriminal motivations
data breaches

9 High

AI Score

Confidence

Low

Third-Party Cyber Attacks

_Learn about critical threats that can impact your organization and the bad actors behind them from Cybersixgill’s threat experts. Each story shines a light on underground activities, the threat actors involved, and why you should care, along with what you can do to mitigate risk. _

In an increasingly interconnected world, supply chain attacks have emerged as a formidable threat, compromising not just individual organizations but the broader digital ecosystem. The web of interdependencies among businesses, especially for software and IT vendors, provides fertile ground for cybercriminals to exploit vulnerabilities. By targeting one weak link in the supply chain, threat actors can gain unauthorized access to sensitive information and can conduct malicious activities with severe consequences on multiple organizations, from data breaches and financial losses to widespread disruption and reputational damage.

Understanding the nature, impact, and mitigation strategies of supply chain attacks is critical for bolstering cybersecurity defenses and ensuring the security and resilience of the entire third-party ecosystem.

The Growing Risk of Supply Chain Attacks

Supply chain attacks target the networks, systems, and processes of an organization’s third-party vendors and suppliers, enabling malicious actors to infiltrate and compromise the ultimate victim’s infrastructure. Once “inside” a system, threat actors can inject malicious code, steal sensitive information, or disrupt operations, causing cascading effects throughout the supply chain. A breach of one organization, or link, in the supply chain, can have far-reaching consequences and compromise the security of numerous entities. Knowing this, attackers increasingly target the supply chain to gain a foothold and penetrate organizations’ systems.

According to research from Capterra, 61% of U.S. businesses were directly impacted by a software supply chain attack in the 12 months preceding April 2023. Our own research indicates that the number of cybercriminals’ underground posts advertising access to networks of service providers (including IT services, cloud services, HR solutions, and other services) has steadily increased over the last few years. In 2023, there were roughly 245,000 software supply chain attacks, costing businesses $46 billion. This is anticipated to rise to $60 billion by 2025, as threat actors increasingly aim to exploit service providers, their customers, and affiliated third parties.

Attacker Goals & Motivations

The motivations behind these attacks are diverse. The primary objective is unauthorized access to specific systems or networks, which are easier to infiltrate by targeting the supply chain. These attacks also enable threat actors to see greater returns as they can impact multiple organizations’ intellectual property, financial data, customer information, and other confidential data, which can be exploited for financial gain or used for competitive advantage.

While financial gain is a key motivator for many cybercriminals, their objectives can also include cyber espionage, political agendas, or the theft of trade secrets and intellectual property. State-sponsored actors may aim to access classified information or national security secrets, while competitive industries may face threats targeting proprietary research and inventions.

Infiltration Techniques

Attackers use various methods to launch supply chain attacks, as described below.

Compromised accounts

Malicious actors often exploit the credentials of trusted vendors to access target organizations’ interconnected systems, leveraging established trust to bypass traditional security measures. These credentials can be acquired through various techniques or purchased on dark web forums. For example, Cybersixgill observed a post where a threat actor sold access to a major Chinese cloud provider’s networks, affecting clients like Ferrari and Audi.

Such breaches can lead to data theft, fraud, malware propagation, and ransomware attacks. Additionally, compromised providers can deliver manipulated software to clients, resulting in reputational damage, financial losses, legal issues, and operational disruptions.

Malware injection

Attackers also inject malicious code or malware into legitimate components to cause a widespread infection chain. For example, in April 2024, a backdoor was discovered in the data compression utility XZ Utils, which allowed attackers to gain unauthorized access and remote code execution. This malicious code affected several widely used Linux distributions, including Kali Linux, Fedora, Debian, and Arch Linux. The backdoor was intentionally inserted by an individual who had gained the trust of the XZ Utils project maintainers over two years and resulted in widespread damage.

Vulnerability exploitation

Exploiting vulnerabilities in software, hardware, or processes is also an effective means to launch supply chain attacks and gain unauthorized access, compromise systems, and propagate malicious activities. In June 2023, three critical SQL injection vulnerabilities were discovered in Progress Software’s MOVEit Transfer platform, affecting around 1,700 organizations. The Cl0p ransomware gang exploited these vulnerabilities in a widespread attack, targeting companies such as Zellis, British Airways, the BBC, and the Minnesota Department of Education. This resulted in unauthorized access to sensitive information, including personal and financial details.

Lessons from Past Incidents

Notable supply chain attacks, such as those on SolarWinds, Kaseya, and NotPetya, highlight the devastating potential of these breaches. The SolarWinds attack involved inserting a backdoor into software updates, which was then distributed to thousands of clients, including government agencies and major corporations. This incident underscored the importance of rigorous security measures for software supply chains and the need for constant vigilance and rapid response capabilities.

Mitigation Strategies

Given the severe implications of supply chain attacks, organizations’ SOC and threat-hunting teams must adopt proactive measures to mitigate risks. The right tools, intelligence, and context help teams understand the specific threats to their organization.

Cybersixgill’s Third-Party Intelligence module offers enhanced cyber threat intelligence from various sources, providing organizations with critical insights into their suppliers’ cybersecurity gaps. This enables security teams to:

  • Preempt supply chain threats
  • Continuously assess third-parties security posture to minimize risk
  • Report threats and offer recommended remediation actions to affected vendors
  • Undertake merger and acquisition research before contracts are finalized

Conclusion

In the evolving cyber threat landscape, maintaining a secure supply chain is not just a strategic priority but a fundamental necessity for ensuring the integrity and reliability of digital operations.

The growing threat of supply chain attacks demands heightened awareness and robust security strategies from all stakeholders. As business ecosystems become more interconnected, the vulnerabilities within supply chains become more apparent and exploitable. Organizations must implement comprehensive security measures, continuously assess their third-party relationships, and stay updated on the latest threats to safeguard their digital ecosystems.

To learn more about supply chain attacks and Cybersixgill’s Third-Party Intelligence, download Broken Chains: Understanding Third-Party Cyber Threats, or contact us to schedule a demo.

Found this article interesting? This article is a contributed piece from one of our valued partners. Follow us on Twitter and LinkedIn to read more exclusive content we post.

9 High

AI Score

Confidence

Low