Vulnerable technology supply chains have become a concern of security professionals and politicians alike, but a few steps could help minimize the possibility of attacks

Dark Reading Staff, Dark Reading

November 6, 2012

4 Min Read

From foreign-built routers and laptops to open-source software, vulnerable technology supply chains have become a concern of security professionals as well as government officials.

With its recommendation that U.S. companies and the government not buy communications technology from two major Chinese firms, Huawei and ZTE, the House Intelligence Committee spotlighted the lack of confidence that organizations have in their infrastructure. It's a problem not just for the United States and its companies, but for businesses in other nations and other governments, as well, says Julie Taylor, senior vice president for cybersecurity solutions at government contractor SAIC.

"The supply-chain problem is humungous, and it's an international problem; the complexity is so big that it is going to take a while for us to get our arms wrapped around it," she says. "Not just as a company, but as a nation and as an international community."

The problems facing a company ready to tackle its supply chain's security are not small because there is no sure-fire solution to the problem. Securing a business's information-technology supply chain is very difficult and, even if done right, very expensive. And a smart attacker can make it impossible to tell the difference between a legitimate vulnerability in the product and an intentional compromise. It's also a legitimate vector for nation-state attacks -- a fact that has led to the politicizing of the issue.

Because compromised information technology is similar to compromised employees, it should not be surprising that the layered approach to minimizing the chances of an attack through the supply chain is very similar to the recommended defenses against rogue insiders.

[Buying from Huawei and ZTE is risky business for U.S. businesses due to nation-state implications, but avoiding these firms still won't stop Chinese cyberespionage. See Congressional Intelligence Committee Warns Against Doing Business With Chinese Telecom Firms.]

To start, companies should work closely with vendors to understand their security processes and make sure they match your own. Just as businesses should do background checks on their employees and give them policies to follow, companies need to know their partners and their partners' policies as well. Companies that follow the Common Criteria and the Federal Information Processing Standards (FIPS), for example, may not catch all supply-chain attacks, but at least the firms are showing the right mindset, says Eddie Schwartz, chief security officer for RSA.

Making security a part of your business is a good way to assure customers that you will not be an easy conduit for an attack, he says. "Wherever they are in the chain, we are asking our partners what are they doing to be a secure supplier for us and, likewise, for our customers, what are we doing to be a secure link in that chain as well," Schwartz says.

For example, as a supplier, Huawei has taken multiple missteps, including not taking the security of its products seriously enough. At the Black Hat Security Briefings this year, well-known hardware security expert Felix "FX" Lindner analyzed Huawei routers and found no obvious backdoor functions, but found that the number of vulnerabilities in the router software was large enough to allow attackers to gain access to the network infrastructure.

"There is no indication of intentional vulnerabilities," Lindner said in an e-mail interview. "Huawei simply seems to operate on outdated coding practices that do not take into account software security coding practices and guidelines that emerged in the last decade."

Yet buyers have to be more aware as well. A report from the Government Accounting Office issued earlier in the year found that the four agencies with some of the United States' most sensitive secrets -- the Departments of Defense, Energy, Homeland Security, and Justice -- did not track the extent that their communications equipment contained foreign-sourced components.

Just like perimeter defenses do not absolutely protect a network, vetting suppliers is not a sure way to protect against compromised hardware. Companies need to monitor their hardware for signs that the devices are being used to attack from the inside. Such monitoring for anomalies can be a significant part of a layered defense against compromised infrastructure, SAIC's Taylor says.

"Continuous monitoring is a big piece of the solution," she says. "We do continuous monitoring, and when we see something funny, then we go in and remediate."

Companies that can develop indicators of compromised infrastructure may have good success in detecting supply-chain attacks. And while the corporate IT security managers may believe the problem only affects government agencies and defense contractors, private industry needs to be ready, Ray Valdes, research vice president at Gartner, said in a statement.

"This has significant implications for businesses, governments and individuals moving forward in a world where the integrity of the IT supply chain is no longer completely trustable, and where all layers of the IT stack will be targeted for supply-chain compromise," he said.

Have a comment on this story? Please click "Add Your Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights