Get all your news in one place.
100’s of premium titles.
One app.
Start reading
Bangkok Post
Bangkok Post
Business

Safer supply chains

Supply chain attacks aren't new. If the past couple of years have taught businesses anything, it's that the impact of such attacks is now universal, from the fallout of the SolarWinds software breach, to the exposed Apache Log4j vulnerability and Kaseya last year.

Unfortunately, when such attacks hit smaller businesses that are suppliers to larger enterprises, their impact is especially prohibitive.

For small and medium enterprises already feeling the prolonged impact of the pandemic, the added pressure of dealing with sophisticated and frequent cyber-attacks in real time is a heavy burden, as they try to protect their business against financial, legal and reputational damage, as well as the security of their own suppliers and larger clients.

It is now more important than ever for SMEs to adopt strict security hygiene and effective processes to ensure their business is prepared for the event of cyber-attacks happening.

The "new normal" opened the door to several new vulnerabilities; cyber-attacks globally increased by 50% on average in 2021 from 2020. Our Check Point Threat Intelligence report revealed that an average of 1,995 attacks a week occurred on organisations in Southeast Asia in the last six months.

FOUR MAIN THREATS

While security breaches are on the rise, the top threats to SMEs have remained the same: phishing, malware, credential theft and ransomware are the top four. So, what does this mean for them?

The reality is threat actors have taken advantage not only of the now-entrenched remote working model to target organisations, but also the usual limits preventing SMEs from bulking up on their cyber security defences, mainly lack of budget and expertise.

SMEs often do not have a dedicated IT or security department. In the absence of in-house security expertise and with a reduced focus on security patching, these companies are easier to socially engineer and infiltrate.

Adding to this, employees at smaller organisations usually have multiple roles, and are thus given wider access to valuable information and business functions. A breach could pose a threat to multiple areas within the business. In addition, the business IT infrastructure is often shared for personal use, allowing easier access to hackers, as the data is often not secured.

Threat actors often target SMEs as low-hanging fruit for their vital role in supply chains. Such attacks wreak havoc on not only one organisation but entire businesses within a supply network. By using tactics such as phishing, cybercriminals gain access to an organisation to launch a malware attack, steal data and credentials or instigate a ransomware.

Take for example, the attack against Target USA. Hackers used stolen credentials from a small vendor that serviced the HVAC systems in Target stores to gain access to the retailer's network. From there they moved laterally to the systems that kept customer payment information. Ultimately, details of 40 million credit and debit cards were stolen.

Small businesses should keep in mind that beyond the immediate financial impact and reputational blow as a trustworthy partner, they could also face legal or regulatory repercussions, operational disruption, flow-on costs for system remediation and cyber-attack response, customer churn, and the loss of competitive advantage that can make or break them.

A tarnished reputation as an avenue of attack can be even more detrimental to an SME, as the loss of trust with a larger organisation could mean a loss of potential business down the line with them or other new, potential customers.

With this in mind, budgetary constraints to keep computers and corporate networks protected should never be an excuse, as keeping sensitive data and information protected will bring many advantages and benefits to companies. This can range from overall cost savings, compliance with data protection laws, gaining the trust of customers and suppliers, to protecting your documents and information to the maximum by preventing any type of data breach.

By applying stronger cyberdefences, SMEs are in a position to provide larger organisations with assurances that they themselves will not be compromised via an SME partner or third-party vendor.

FULL COVERAGE

While there are multiple means to prevent supply chain attacks, the first step is to have good software capable of covering the entire company, protecting endpoints and devices, supported by regular backups so that, in the event of a cyber-attack, they have the possibility of restoring all the data.

Any device that connects to the network can become a security breach, so it is important to secure all endpoints. It is especially critical for remote or hybrid workforces to avoid security breaches and data compromise.

Also, all employees should be trained in cybersecurity so that they become the first barrier to any attempted attack, such as phishing via email or SMS.

SMEs can also consider engaging an experienced managed security service provider (MSSP), who will have the resources, updated security software and expertise to monitor and analyse threats. This is especially useful for SMEs that have neither the time nor resources to adequately enforce threat detection and response themselves.

Partnering with a cybersecurity expert equipped with best-in-class security and scalable solutions can put SMEs in good stead to protect against the most sophisticated attacks and generate trust among larger potential players.


Teong Eng Guan is regional director for Southeast Asia and Korea of Check Point Software Technologies.

Sign up to read this article
Read news from 100’s of titles, curated specifically for you.
Already a member? Sign in here
Related Stories
Top stories on inkl right now
One subscription that gives you access to news from hundreds of sites
Already a member? Sign in here
Our Picks
Fourteen days free
Download the app
One app. One membership.
100+ trusted global sources.