A multilayered, zero-trust security posture provides a better chance of fending off sophisticated supply chain attackers before it's too late.

Joseph Cortese, Penetration Testing Practice Lead at A-LIGN

February 25, 2021

4 Min Read

2020 ended with shocking cybersecurity news: a massive supply chain attack involving SolarWinds, Microsoft, VMware, and others. The hackers went undetected for nearly a year, impacting many sensitive targets, from US federal departments to private sector companies, including security firms.

This is the most sophisticated supply chain attack we've ever seen. Experts will be uncovering the damage for months, perhaps even years, to come. And while we may never know its full scope, I'm sure of one thing: It won't be the last time we witness this style of attack.

Are We Entering a Zero-Trust Era?
As new information emerges, many organizations are renewing focus on their cybersecurity practices. They're asking: What controls can we put in place to protect against the next supply chain attack?

The SolarWinds hackers started with small gaps, infiltrated ever more sensitive environments, and finally reached a broad point of access to deploy malware: the official software updates that organizations rely on for security. As a result, we may be entering into a zero-trust era where nothing — not even well-known programs — can be implicitly trusted. Even the US National Counterintelligence and Security Center's director is discussing zero trust.

In practice, a zero-trust approach may be challenging for organizations. That said, there are two ways to make real progress towards zero trust: implementing fundamental security measures and layering defenses.

Organizations can enact several controls immediately to do this. Here's what that could look like.

1. Audit Active Directories and Changes
Many organizations have implemented processes around Active Directory (AD), continuously monitoring, logging, and auditing everything that happens in their systems. These safeguards can help spot bad behavior, prepare for audits, and investigate future incidents. By ensuring a governing group reviews major changes, organizations stay aware of who makes changes — or requests changes — in their systems. The net effect is that it's easier to spot and stop a hacker.

2. Implement SIEM and Log Management
The system information mentioned above should feed into a security information and event management (SIEM) platform for logging and alerting. SIEM programs are vital for detecting incidents. While logging seems like basic advice, the truth is not all organizations keep logs, or if they do, monitor them closely. But when monitored regularly for anomalies — such as changes in network activity, payload size, or data movement — logs can expose unsafe behavior, unauthorized users, or other risks.

A single log may not mean anything. But multiple suspicious signs flagged by a SIEM can indicate that something malicious (or accidental but dangerous) is happening.

3. Fine-Tune Your DLP
Data loss prevention (DLP) tools are well known, but many organizations aren't using them fully. DLPs are sensitive and can send false positives, leading to alert fatigue. And because DLPs can be expensive and labor-intensive to manage, some organizations don't use them at all.

However, if it's configured and managed properly, a DLP can audit even trusted software or agents by monitoring activity such as how many files are written or what is created in memory. The key is to focus your DLP around a core set of tasks rather than a broad scope.

Of course, a DLP may not always catch hackers. But when layered with other cybersecurity measures, it's one of the best tools for providing visibility and limiting the impact of a breach.

4. Conduct Regular Penetration Testing
The SolarWinds hackers got their toehold via a developer environment. Now, imagine if penetration testing had identified that environment as vulnerable. The attack could've been prevented at the login stage.

Organizations should conduct regular penetration testing to understand their vulnerabilities from the perspective of a threat. This is not a "one and done" endeavor; I recommend quarterly testing. Continuously monitoring for threats, understanding your weaknesses, and remediating vulnerabilities are some of the best ways to prevent any kind of cyberattack, not just supply chain attacks. (Full disclosure: My employer offers penetration testing services. But my firm conviction in regular testing and assessments as a best practice is based on 20+ years of experience in cybersecurity.)

SolarWinds 2.0 — Only a Matter of Time
The SolarWinds hack was one of the worst of all time. Organizations and governments around the world should now understand that, like the proverbial call coming from inside the house, attacks can be perpetrated via trusted software and vendors.

While the steps above are critical areas of defense, any one of them alone won't stop an attacker. While another SolarWinds-style supply chain attack will happen in the future, prepared organizations stand a better chance of fending off attackers before things escalate. Hackers grow more sophisticated every day, and it's a constant battle to keep up. That's why organizations should take a multilayered approach inspired by a zero-trust security posture.

About the Author(s)

Joseph Cortese

Penetration Testing Practice Lead at A-LIGN

Joseph Cortese is an accomplished cybersecurity leader with a unique and extensive background in DevOps, cybersecurity, and zero-day exploration. He is a Certified Ethical Hacker of mobile, embedded, wireless, and web-enabled devices and has over 12 years of specialized cyber experience in defense, healthcare, and retail industries. Cortese has also been a lead member of a Strategic Innovation Group focused on reverse engineering efforts that resulted in long-term funded government contracts. He's created marketable capabilities using Raspberry Pi & Arduino embedded boards, authored white papers, and offered training for clients and colleagues. He currently leads the Penetration Testing practice at A-LIGN.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights