Press Release

Understanding the increase in Supply Chain Security Attacks

The European Union Agency for Cybersecurity mapping on emerging supply chain attacks finds 66% of attacks focus on the supplier’s code.

Published on July 29, 2021

Supply chain attacks have been a concern for cybersecurity experts for many years because the chain reaction triggered by one attack on a single supplier can compromise a network of providers. Malware is the attack technique that attackers resort to in 62% of attacks.

According to the new ENISA report - Threat Landscape for Supply Chain Attacks, which analysed 24 recent attacks, strong security protection is no longer enough for organisations when attackers have already shifted their attention to suppliers.

This is evidenced by the increasing impact of these attacks such as downtime of systems, monetary loss and reputational damage.

Supply chain attacks are now expected to multiply by 4 in 2021 compared to last year. Such new trend stresses the need for policymakers and the cybersecurity community to act now. This is why novel protective measures to prevent and respond to potential supply chain attacks in the future while mitigating their impact need to be introduced urgently.

Juhan Lepassaar, EU Agency for Cybersecurity Executive Director said: “Due to the cascading effect of supply chain attacks, threat actors can cause widespread damage affecting businesses and their customers all at once. With good practices and coordinated actions at EU level, Member States will be able to reach a similar level of capabilities raising the common level of cybersecurity in the EU.”

What is a supply chain?

A supply chain is the combination of the ecosystem of resources needed to design, manufacture and distribute a product. In cybersecurity, a supply chain includes hardware and software, cloud or local storage and distribution mechanisms.

Why is a good level of cybersecurity not good enough?

Composed of an attack on one or more suppliers with a later attack on the final target, namely the customer, supply chain attacks may take months to succeed. In many instances, such an attack may even go undetected for a long time. Similarly to Advanced Persistence Threat (APT) attacks, supply chain attacks are usually targeted, quite complex and costly with attackers probably planning them well in advance. All such aspects reveal the degree of sophistication of the adversaries and the persistence in seeking to succeed.

The report reveals that an organisation could be vulnerable to a supply chain attack even when its own defences are quite good. The attackers explore new potential highways to infiltrate organisations by targeting their suppliers. Moreover, with the almost limitless potential of the impact of supply chain attacks on numerous customers, these types of attacks are becoming increasingly common.

In order to compromise the targeted customers, attackers focused on the suppliers’ code in about 66% of the reported incidents. This shows that organisations should focus their efforts on validating third-party code and software before using them to ensure these were not tampered with or manipulated.

For about 58% of the supply chain incidents analysed, the customer assets targeted were predominantly customer data, including Personally Identifiable Information (PII) data and intellectual property.

For 66% of the supply chain attacks analysed, suppliers did not know, or failed to report on how they were compromised. However, less than 9% of the customers compromised through supply chain attacks did not know how the attacks occurred. This highlights the gap in terms of maturity in cybersecurity incident reporting between suppliers and end-users.

The recommendations, in a nutshell:

Apply good practices and engage in coordinated actions at EU level.

The impact of attacks on suppliers may have far reaching consequences because of the increased interdependencies and complexities of the techniques used. Beyond the damages on affected organisations and third parties, there is a deeper cause for concern when classified information is exfiltrated and national security is at stake or when consequences of a geopolitical nature could emerge as a result.

In this complex environment for supply chains, establishing good practices and getting involved in coordinated actions at EU level are both important to support all Member States in developing similar capabilities – to reach a common level of security.

The report issues an extensive number of recommendations for customers to manage the supply chain cybersecurity risk and to manage the relationship with the suppliers.

Recommendations for customers include:

  • identifying and documenting suppliers and service providers;
  • defining risk criteria for different types of suppliers and services such as supplier & customer dependencies, critical software dependencies, single points of failure;
  • monitoring of supply chain risks and threats;
  • managing suppliers over the whole lifecycle of a product or service, including procedures to handle end-of-life products or components;
  • classifying of assets and information shared with or accessible to suppliers, and defining relevant procedures for accessing and handling them.

The report also suggests possible actions to ensure that the development of products and services complies with security practices. Suppliers are advised to implement good practices for vulnerability and patch management for instance.

Recommendations for suppliers include:

  • ensuring that the infrastructure used to design, develop, manufacture, and deliver products, components and services follows cybersecurity practices;
  • implementing a product development, maintenance and support process that is consistent with commonly accepted product development processes;
  • monitoring of security vulnerabilities reported by internal and external sources that includes used third-party components;
  • maintaining an inventory of assets that includes patch-relevant information.

 Download the Threat Landscape for Supply Chain Attacks

Background

The cyber threat landscape is constantly evolving. Both policy makers and practitioners need to have access to up-to-date and accurate information on the current threat landscape, supported by threat intelligence. To respond to this need, the ENISA Threat Landscape has been published on an annual basis since 2012. These reports are based on publicly available data and provides an independent view on observed threats, threat agents, threat trends and attack vectors.

ENISA set up an Ad-Hoc Working Group on Cyber Threat Landscapes in order to interact with a broad range of stakeholders and to receive advice in designing, updating and reviewing the methodology needed to draw cyber threat landscapes, including the annual ENISA Threat Landscape.  The Agency provides threat analysis on a range of emerging technologies and challenges including recent threat landscapes on Artificial Intelligence and 5G.

On the issue of supply chain attacks, ENISA released the Supply Chain Integrity Report in 2012 (and updated in 2015) which identifies the nature of these threats and examines the possible strategies to counter them.

Further information

ENISA Threat Landscape

Ad-Hoc Working Group on Cyber Threat Landscapes

Info note on supply chain attacks (2017)

Supply Chain Integrity: An overview of the ICT supply chain risks and challenges, and vision for the way forward (2015)

Contact

For questions related to the press and interviews, please contact press(at)enisa.europa.eu

 

Stay updated - subscribe to RSS feeds of both ENISA news items & press releases!

News items:

http://www.enisa.europa.eu/media/news-items/news-wires/RSS

PRs:

http://www.enisa.europa.eu/media/press-releases/press-releases/RSS

This site uses cookies to offer you a better browsing experience.
Aside from essential cookies we also use tracking cookies for analytics.
Find out more on how we use cookies.

Accept all cookies Accept only essential cookies