What We Do
How We Do
Resources
Company
Partners
Get Started
Blog

Who's Watching the Watchers?

BY eSentire

June 18, 2019 | 2 MINS READ

Third-Party Cyber Risk

Want to learn more on how to achieve Cyber Resilience?

TALK TO AN EXPERT

As seen in Infosecurity Magazine on June 17, 2019.

Supply chain risk is gaining prominence, and organizations must pay closer attention to this type of risk. According to Resilinc’s Annual EventWatch Report, global supply chain risk events increased 36% in 2018. This includes, for example, nation state attacks against law firms and the weaponization of a leading remote administrative tool used by many security firms. The consequences of a compromised vendor system can be huge for an organization – even more so when the company cannot identify how far the infection has spread yet is held accountable for the outcome.

Kaseya is a prime example. Discovered by security researchers, the recent exploitation of Kaseya Ltd.’s Virtual Systems Administrator (VSA) agent was used to gain access to multiple customer assets since January 2018. Unknown threat actors exploited the Kaseya software to deploy Monero cryptocurrency miner software across compromised client networks. Indicators of this attack method were identified over multiple client networks. Since the initial discovery, Kaseya was quick to release updates to remove this exploit.

Still, this transmission method makes it virulent and extremely dangerous. Consider another way of looking at this incident. Kaseya’s VSA agent is widely used by managed security service providers – the vendors tasked with protecting their clients, who became the unwitting agents spreading malware to the very same clients they are hired to protect. This is ironic at best and disturbing at worst. Who is watching the watchers?

Kaseya should serve as a cautionary tale that teaches companies to scrutinize the security standards of their vendors – including and especially their security vendors. Today, there is a three-dimensional web of connection. Vendors have vendors, and clients are vendors to their clients, and this relationship stretches out in an ever-expanding universe of potential risk.

There are numerous frameworks including GDPR and ISO that address vendors. Perhaps the best guidance comes from the U.S. Department of Financial Services, in its New York Cybersecurity Rules and Regulations (NYCRR 500). Governed financial institutions have to implement NYCRR500 section 11, the most stringent controls regarding their vendors that include:

It’s a best practice to review the DFS rules regarding third party vendors. DFS doesn’t just apply to US-based companies – it also applies to international banks and other entities licensed to operate in New York. Even if you aren’t governed by the DFS, their recommendations cover the core cybersecurity responsibilities between vendor and client, and are a good baseline from which to start.

Systemic attacks like the one against Kaseya are not fully evolved. Today, we see the agnostic systemic vulnerabilities that exploit infrastructure tools and software, be it remote access administrative tools or cloud-based accounting software. Tomorrow will bring the next generation, specializing in infecting its homogenous host through very targeted assaults on the core industry-centric tools without which the industry cannot operate.

These are the types of targeted attacks cyber-criminals will pivot toward. The reason is simple: economies of scale. It’s more economical and efficient to exploit one victim and spread from there to hundreds of the victim’s clients. There’s a way to prevent these attacks: watch your watchers. Are you watching yours?

eSentire
eSentire

eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization’s cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world’s most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit: www.esentire.com and follow @eSentire.

Read the Latest from eSentire