Search
Close this search box.

How to make sure your suppliers are cyber secure

Cyber security is a vulnerability across any organisation, and overlooking the security of third party vendors or assistants within supply chains can be costly. It is essential to support third party supplier stability within your business by fostering awareness and sharing guidelines, allowing supply chains to remain better equipped and secure.

Today’s business landscape demands that companies sector-wide demonstrate robust cyber readiness. Businesses across industries and HR professionals now recognise the potential of embracing new technologies and adopting AI more in 2024 beyond. 

With the increased application of digital resources, it is therefore important to keep abreast of impending cyber threats across an organisation. This is especially true when it comes to safeguarding third-party supply chains and external partnerships that often span multiple geographies enabling a security breach to quickly spiral.

Recent high-profile incidents like the SolarWinds hack and Kaseya ransomware attack have shown first-hand how cyber attacks and data breaches on suppliers can cripple operations for even the largest enterprise buyers, not to mention shatter their reputations. As such, organisations must verify and ensure the cyber resilience of all vendors and connected parties throughout their ecosystems.

While it’s difficult to control what external partners do, you can influence them to take precautions that align with yours. Doing so will minimise the risks of a catastrophic failure that has a profound knock-on effect that impacts your systems and data.

In an era where regulatory compliance with cyber standards is paramount and where sensitive data is highly valuable, all organisations must provide – at the very minimum – education and awareness to all their suppliers and vendors. This guide will explore the key risks facing suppliers and how to mitigate them. 

Why Supplier Cyber Security Matters

Most global companies rely heavily on well-established and rigorously assessed networks of suppliers, service providers, and technology vendors. As operations span far beyond geographical borders, this only expands a company’s attack surface and risk potential. 

Vulnerabilities can exist anywhere, even in the smallest and most innocuous of entry points, from legacy operating environments to unencrypted file transfers. When partnering with vendors or virtual assistants, it’s crucial to establish strict policies and protocols for supplier cyber security and the sharing of any access to collaborative tools or resources. 

Overlooking the security of these actions can open the door to malicious actors in otherwise highly secure systems. Once inside, attackers often find ways to maintain covert access while limiting and preventing authorised user entry. They can target various elements, including backup solutions, connectivity platforms and login credentials, allowing them to pivot deeper into a company’s network. 

Some suppliers, often residing in geographies without as much access to reliable technology and infrastructure, can quickly become victims of breaches or malware infections, among other types of cybercrime. If they are compromised, there is often very little to prevent the malicious actor from obtaining access to customer data situated within their systems.

Given the frequency and severity of cybercrime nowadays, incidents can go from moderately concerning to devastating in quick succession. As such, promoting and emphasising security at all touchpoints throughout an existing supply chain is critical for reducing incidents and preserving data.

Overcoming ‌Supplier Security Disconnects

Every business has a legal and moral duty to ensure the stability of its incumbent operations and data. Managing those belonging to external partners is much harder to secure, particularly if your suppliers’ cyber security policies are not given such a high priority within their own businesses. Less awareness can prevent them from seeing security issues as a hindrance to business agility, and may actually be viewed as an unnecessary expense for a company with a tightened budget.

Many small vendors have profoundly limited cyber security tools and resources, and an alarming gap in threat containment knowledge. However, small and medium enterprises are highly influential driving forces behind economies worldwide, so it’s in their buyers’ best interests to ensure they remain stable, compliant and secure. 

Large organisations should consider lending a valuable helping hand to prevent their SME suppliers from being compromised. This will not necessarily involve funding enterprise-grade security solutions for them, but rather establish mutually agreeable practices to ensure their data – and, by extension, yours – remains stable. If you can preserve data integrity, you will lessen the chances of a PR disaster from manifesting and your reputation suffering as a result of compromised data.

Take the following steps to bridge this ever-present supplier cyber security knowledge gap and contribute to a more cyber-ready and stable future.

  • Due Diligence: Conduct strict risk assessments when selecting suppliers and emphasise security priorities when onboarding.
  • Education/Training: Train your suppliers about the realities of the threat landscape and potential business impact. Encourage suppliers to upskill their teams on security best practices and threat awareness. 
  • Agreements: Establish contractual security agreements and responsibilities in SLAs.
  • Access Control: Limit supplier and vendor access to what is strictly needed. Isolate their connections to shared, collaborative tools through VPNs, and enforce mandatory MFA protection to validate each access request.
  • Collaboration: Share guidelines, policies, and instructions on how you expect suppliers to commit to upholding security standards when performing tasks or sharing data.

While you may have a firm idea of how to preserve data and mitigate cyber risks within your business, don’t assume that every supplier has that same experience level. Openness and transparency will foster greater security awareness amongst all supply chain parties.

Key Areas of Supplier Cyber Security Risk

Every vendor is different and thus, several categories of risks are more common to some suppliers than others. However, broadly speaking, these types of risks are prominent across multiple touchpoints throughout a supply chain.

Focusing on tightening these areas will make a profoundly positive difference.

  • Software: Bugged or misconfigured code is exploitable, as is firmware that has not been securely patched. Misconfigured public cloud platforms or collaborative tools without encryption also open the door to potential exploitation. 
  • Infrastructure: Improper security controls and a lack of internal isolation for sensitive systems enable easier lateral movement. Unencrypted data repositories and slow breach containment also make it easier for hackers to evade detection. Restoring data from backups proves harder, slower, and more disruptive.
  • Identity and Access Management (IAM): Poor session management and weak passwords without any multi factor authentication (MFA) backups are easily exploited and stolen. Suppliers granted administrative access to resources they don’t need also pose a risk.
  • Operational: Sensitive assets without encryption or secure backups are more prone to seizing. The lack of defined cyber incident response procedures, contingency plans, and disaster recovery strategies makes incidents far more disruptive and damaging.
  • Endpoint: Impressionable suppliers can be exploited initially through social engineering or phishing, or they could unknowingly download malware. Weak perimeter security and substandard firewalls or antivirus software also mean that malicious actors can avoid being isolated.

Mitigating Third-Party Risks

The complex nature of supply chains means that organisations have to conduct many of their own siloed cyber readiness checks. While challenging, encouraging and empowering suppliers to bolster their defenses, is, bilaterally, the best thing you can do to preserve your business data, which could unknowingly be at risk.

Enforce that all third-party users be provided with access strictly to the resources that they need, using the least privilege principle. Mandate that all access requests be validated by strict MFA methods, and enforce that specific logins meet minimum strong password criteria. Conduct regular audits and assessments of all vendor logins and revoke them accordingly. By providing frameworks and maintaining high standards of verification and monitoring, companies can increase preparedness across their infrastructures, and, in doing so, aiding their suppliers to take security more seriously.

Promoting cyber resilience across the supply chain is not easy, but prioritising collective security strengthens your businesses established defenses while improving that of your vendors. When navigating today’s evolving threat landscape, open communication and knowledge sharing will prove invaluable.

    Read more

    Latest News

    Read More

    Why we need to do better for grieving people at work

    1 May 2024

    Newsletter

    Receive the latest HR news and strategic content

    Please note, as per the GDPR Legislation, we need to ensure you are ‘Opted In’ to receive updates from ‘theHRDIRECTOR’. We will NEVER sell, rent, share or give away your data to third parties. We only use it to send information about our products and updates within the HR space To see our Privacy Policy – click here

    Latest HR Jobs

    University of Cambridge – Department of BiochemistrySalary: £25,742 to £29,605 pa

    University of Cambridge – Human Resources Division, Central CambridgeSalary: £40,521 to £54,395 pa

    University of Cambridge – Department of MedicineSalary: £25,742 to £29,605 pa

    Oldham CollegeSalary: £30,693 to £35,707 pa

    Read the latest digital issue of theHRDIRECTOR for FREE

    Read the latest digital issue of theHRDIRECTOR for FREE