February 21, 2018 By Douglas Bonderud 2 min read

When attackers want to compromise corporate networks, they find weak links in the chain. Cybercriminals aren’t in the business of going head to head with network security solutions — they prefer undetected, unprotected entry points.

As noted by SecurityWeek, this often leads to supply chain attacks. Even companies with solid security policies are at risk of data breaches if third-party suppliers don’t safeguard their own assets. A recent cybersecurity risk assessment revealed a significant disconnect between federal agencies and approved government contractors, putting the entire supply chain under threat.

Cybersecurity Risk Assessment Reveals Supply Chain Security Gaps

While federal agencies are under increasing pressure to meet security best practices, such as National Institute of Standards and Technology (NIST) security guidance and standards, supply chain organizations further down the pipeline may escape direct observation, making it easy to avoid costly IT changes.

A recent BitSight survey compared the security performance of 120 agencies to 1,200 contractors. It found a performance gap of at least 15 points on a cybersecurity risk assessment scale of 250–900, with higher scores equating to stronger security posture.

Of greater concern were specific issues common to supply chain contractors, which were rated on an A–F scale. For example, 20 percent of those surveyed said they still use outdated internet browsers, putting them at risk of new malware vectors. In addition, almost 50 percent of contractors received a C grade for their use of protective technologies in line with the NIST cybersecurity framework.

Put simply, federal agencies are doubling down on cybersecurity, but supply chain contractors aren’t keeping pace.

Sniffing Out Supply Chain Threats

The first step toward improving supply chain security is recognizing the problem. As noted by FCW, that’s the idea behind a new internal supply chain cybersecurity initiative launched by the U.S. Department of Homeland Security (DHS). The program aims to dig down and discover exactly where supply chain threats are coming from. Using a “focused effort with dedicated staff,” the agency is partnering with NIST to unpack critical risks and develop mechanisms to improve overall security.

This may be easier said than done. As Federal News Radio pointed out, while NIST guidelines offer a solid starting point, the next step for supply chain security is creating frameworks that provide “consistent ways to measure the effectiveness of security controls.”

It’s not enough to simply spend more on security and check off cybersecurity risk assessment boxes. Contractors and federal agencies must be able to actively and reliably monitor supply chain security controls to see what’s working, what isn’t and where new security solutions offer the biggest benefit.

Federal supply chains are at risk, with contractors lagging behind agencies when it comes to NIST adoption and threat awareness. Improving overall security means recognizing the shortfall and implementing effective controls that both meet minimum standards and provide active, accurate feedback about security efficacy.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today