March 24, 2017 By Rick M Robinson 2 min read

According to a recent study from Soha Systems, nearly two-thirds of all data breaches (63 percent) result not from direct outside penetration of organizations’ own networks, but from attacks launched on or through third-party vendors. This not only makes third-party security the leading security challenge facing organizations, but it also means that the competition is not even close. Securing third-party vendors is particularly difficult because of two specific factors: one intrinsic to the modern web, the other driven by its rapid evolution.

The Third-Party Security Challenge of an Interconnected World

The first of these factors is that third-party threats inherently require a collaborative response involving both organizations and their vendors. The second complicating factor is that decision-makers have not yet caught up to this reality.

As Michael Patterson recounted on Infosec Island, the Target breach first called widespread attention to the full scope of the third-party security threat. Attackers compromised a vendor and used it to break into “Target’s internal network for electronic billing, contract submission and project management.” In turn, they gained access to the point-of-sale system and thus to information on some 40 million customer accounts.

The Yahoo attack told the same story on even a larger scale, with more than 1 billion accounts compromised, evidently by an attack on a third-party vendor. Yahoo reported no evidence of a direct penetration of its own network.

The avenues for such third-party attacks are multiple and growing. Organizations call upon vendors to provide a growing range of services, while employees bring their personal devices — and all of those devices’ app providers — into the workplace. Contractors and other guests may need internet connections or even temporary access to the local network. Business units create their own shadow IT operations, usually relying heavily on cloud and other vendor services.

Leadership Awareness Lag

For the most part, those connections are inevitable, built into the structure of modern business and organizational computing. Security professionals are widely aware of this third-party security challenge. The Soha Systems survey found that 75 percent of security professionals regarded vendor issues as serious and growing, while 56 percent of all respondents had “strong concerns” about securing or controlling their own third-party access.

But in the same survey, only 2 percent of top level “enterprise IT and security managers, directors and C-level execs” regarded third-party access as a top priority. In short, professionals are well aware of the challenge, but this awareness has not yet reached top decision-makers.

The current security thinking is, as Patterson put it, “the belief that malware of one form or another is always on the network.” This awareness must extend to third-party vendors, and organizations need to collaborate in the process of monitoring for abnormal traffic patterns. But for security collaboration to be effective, it must be supported from the top, by leadership that recognizes the collaborative nature of effective security in an interconnected world.

Listen to the podcast series: Take Back Control of Your Cybersecurity now

More from Network

New cybersecurity sheets from CISA and NSA: An overview

4 min read - The Cybersecurity and Infrastructure Security Agency (CISA) and National Security Agency (NSA) have recently released new CSI (Cybersecurity Information) sheets aimed at providing information and guidelines to organizations on how to effectively secure their cloud environments.This new release includes a total of five CSI sheets, covering various aspects of cloud security such as threat mitigation, identity and access management, network security and more. Here's our overview of the new CSI sheets, what they address and the key takeaways from each.Implementing…

Databases beware: Abusing Microsoft SQL Server with SQLRecon

20 min read - Over the course of my career, I’ve had the privileged opportunity to peek behind the veil of some of the largest organizations in the world. In my experience, most industry verticals rely on enterprise Windows networks. In fact, I can count on one hand the number of times I have seen a decentralized zero-trust network, enterprise Linux, macOS network, or Active Directory alternative (FreeIPA). As I navigate my way through these large and often complex enterprise networks, it is common…

Easy configuration fixes can protect your server from attack

4 min read - In March 2023, data on more than 56,000 people — including Social Security numbers and other personal information — was stolen in the D.C. Health Benefit Exchange Authority breach. The online health insurance marketplace hack exposed the personal details of Congress members, their families, staff and tens of thousands of other Washington-area residents. It appears the D.C. breach was due to “human error”, according to a recent report. Apparently, a computer server was misconfigured to allow access to data without proper…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today