News

Securing the Digital Supply Chain

Ensuring a secure supply chain is a necessary precondition in today’s world of commerce. The digital supply chain has emerged as the weakest link for the potential insertion of malware backdoors. Governments and industry are just getting around to addressing the various concerns relating to supply-chain security.

When it comes to data security challenges, human and technological influences can be amongst the most difficult to manage, seriously exacerbating cyber risk to IT-enabled supply chain management (SCM). It is quite common to find SCM software running on top of business software, exposing organizations to myriad risks and attacks. In fact, digital supply chain risks keep evolving with technological advancements and there is no end in sight for a definitive solution to address them. Merely determining the authenticity of various hardware, firmware and software components does not guarantee a secure system.

80% of data breaches begin here

It is common knowledge that most of the companies do not have full visibility into their supply chain. In fact, the potential risk exposure of a company increases with the number of unmanaged suppliers. It is quite normal for even a mid-sized firm to be part of a complex web of global inter-dependencies that are driving synchronized commerce today. Technological disruption has made the digital supply chain the prime source of risks, although there are several other ways that an organization could suffer a compromise leading to information theft or a service outage.

With organizations relying on software and services from third-party providers, the risk of exposure to cybercrime gets only higher and supply chain disruptions are becoming costlier. It is estimated that 80 percent of all information breaches originate in the supply chain, with manufacturers facing the brunt of all attacks—mostly from unplanned IT or communication outage, followed by cyberattacks and data breaches.  The digital supply chain is also the favored arena for malicious actors to plant malware, to devastating effect. Remember what happened when several Chrome extensions were compromised? It resulted in hijacking of traffic and exposing users to potentially malicious pop ups and credential theft.

Risks exist at every stage

Cyber supply chain risks may originate at the suppliers’ end (inclusion of unwanted functionality, data or network breaches, insider threats); at the place of business operation (data theft or alteration of data, insertion of malicious software and hardware, outages, etc.); or at the distribution end (theft, tampering, counterfeiting, etc.). Many functions, departments and roles in an organization own the risks affecting supply chain security. Risk blind spots in the supply chain occur only when little or no communication or cooperation takes place—both inside and outside of an organization.

It is, therefore, important to formulate a strategy for end-to-end risk management in the supply chain, ensuring its integrity, security, and resilience. A successful strategy should outline ways to secure the organization and its dependencies, covering all tiers in the chain. The continued ascendancy of supply chain risks has led to the evolution of new risk management approaches, which focus on existing cybersecurity and supply chain practices for building an effective digital supply-chain.

By identifying vulnerable systems and components, businesses can formulate risk mitigation measures that are cost-effective and efficient. Organizations can keep information assets secure by adopting and applying standards such as ISO 27000 and 31000, and recommending the same to all the players in the supply chain. This would require the implementation of technology and process upgrades, encryption, access policies, intrusion prevention systems, and other key best practices. It also makes sense to have a core group of risk owners collaborate on administrative and operational affairs, which also have a direct or indirect bearing on supply chain security. For instance, it is particularly important to immediately communicate any personnel changes to supply chain partners so that account profiles can be updated.

Businesses can change for the better when they realize that the cyber-security of any one organization within the chain is only as strong as that of the weakest member. With information and security practices shared across a supply chain, continued effort on the part of all stakeholders can convert their weakest link into an asset. Encryption of data and end-point devices provides the last line of defense in a digital supply chain. Of what use is the best technology or practice if an organization’s staff or those in supplier organizations still are fooled by phishing attacks? Just one misplaced click could affect millions of consumers, bring down the organization’s reputation, impact revenues, and even risk business continuity. Securing data and devices with encryption across the enterprise and supply chain networks is a great means of protecting the enterprise against attacks, threats, and other risks—whether malicious or unintentional.

By: Rahul Kumar, Country Manager, WinMagic

Related posts

New Relic Announces Ashish Agarwal as CFO

enterpriseitworld

Asia Pacific & Japan CrowdStrike Partner Award Winners Honored at Bangkok Symposium

enterpriseitworld

NetApp Turbocharges AI Innovation with Intelligent Data Infrastructure

enterpriseitworld