Software supply chain attacks have become a significant concern in recent years. According to Verizon’s “2024 Data Breach Investigations Report,” there was a 180% surge in breaches initiated through vulnerabilities in 2023 compared to 2022. A notable aspect of these breaches is that 15% of them involved third parties or suppliers, such as software supply chains, hosting partners, or data custodians.
This increase in supply chain attacks correlates with the impact of several high-profile vulnerabilities in 2023. The SolarWinds attack stands out as one of the most significant examples, affecting over 18,000 organizations and costing some of them 11% of their revenue on average. Similarly, Okta experienced a breach where threat actors accessed customer data undetected for weeks, emphasizing the importance of robust security measures.
Another major attack in 2023 was the MOVEit Transfer tool breach, linked to the Cl0p ransomware group, affecting over 620 organizations including major entities like the BBC and British Airways. The urgency of promptly patching vulnerabilities and securing web-facing applications was highlighted through this incident.
The long-term consequences of software supply chain attacks are significant, both technically and legally. Three years after the SolarWinds breach, the Securities and Exchange Commission (SEC) charged SolarWinds with misleading investors about their cybersecurity practices, followed by a $26 million settlement in a securities class-action lawsuit related to the breach.
Understanding what software supply chain security entails is crucial to mitigating these attacks effectively. Gartner defines software supply chain security (SSCS) as a framework encompassing processes and tools to curate, create, and consume software securely, protecting against potential attacks. It revolves around three core pillars: curation, creation, and consumption.
The financial impact of supply chain attacks is projected to escalate substantially, from $40 billion in 2023 to $138 billion by 2031, according to Gartner. The US government has mandated its suppliers to provide a software bill of materials (SBOM) to enhance transparency and accountability.
Managing vulnerability risks during software development involves continuous code scanning throughout the software development life cycle (SDLC) and maintaining an automated SDLC process for efficient software updates, testing, and deployment. Scanning third-party code with source code analysis (SCA) tools is essential, automating the detection and management of risks associated with third-party and open-source software components.
The future of supply chain security requires organizations to act proactively and strategically. Awareness of the threats and allocation of adequate resources and technologies to reinforce security measures are critical steps towards safeguarding software ecosystems. By implementing robust security measures and staying informed about potential risks, organizations can protect themselves from the growing threat of software supply chain attacks.