fbpx

After Target was a victim of a supply chain attack, through one of their contractors, organizations should have immediately taken steps to prepare for what is understood to be a nearly inevitable supply chain attack.

Looking specifically at Solar Winds and the damages to our government’s networks could have been avoided. Supply chain attacks are on the rise, and there are no standardized security methods, and most companies are still building off the legacy model of the castle-based security defense system. We’ve known this model was weak since its inception as we go back to the battle of Troy and realize that there are many ways to circumvent perimeter-based defense systems.

The actors who pulled off the Solar Winds attack were sophisticated and clearly understand how traditional IT Organizations work.

The first step was an attack on Microsoft to get a good look at their source code. Second, they attacked Solar Winds staging systems for updating and patching their Orion software platform. This is certainly a clever way to produce an attack that will affect hundreds, if not thousands, of organizations, as noted by the Department of Energy, Commerce, and Treasury, along with Microsoft and others who were so boldly affected.

Some experts might ask, “Why Solar Winds?” First, you would have to have a good understanding of what the Orion platform does. Solar Winds Orion is a perfect target as it reaches deep within the organization that allows the analysis and management of critical resources within the organization. The Solar Winds Orion case manages the Network Performance, IP Address, User Device Tracking, Server Application Monitor, and other areas deep within the infrastructure. Second, by inserting malware into Solar Winds Orion, based on today’s architecture, this not only provides hackers with a blueprint of the organization, but it also declares every path, every address, and door locations, then hands a master key to access every room.

If we do not change the way we approach security, beginning with a completely different vantage point, no matter how much an organization spends on guard – they will remain vulnerable.

Since Solar Winds Orion’s primary function is network monitoring and management, the network itself will always be a way for a nefarious actor to exploit because the CIO realizes that no matter what they do or how much they spend, they cannot keep everyone off their network. This isn’t easy since we use the internet to communicate both internally and outside of the organization. Even experts function not accommodating for the fact that the internet is not secure. When thinking about network security, the first step is to treat any network, whether internal or external, as a hostile environment, something to be attacked.

That is why organizations need to start developing strategies for removing the network from the security equation. The network’s function should focus on two things: One, how much data can run through the pipes, and two, how fast it can move. Using this approach allows organizations to move away from the traditional thinking of castle perimeter defense strategies and onto where the core issue is, protecting information flow in any direction without worrying about who is listening.

Aerobyte provides a standardized Cyber Defense Framework that will protect any organization without boundaries and borders, completely removing the network from the security equation while allowing cloaked and encrypted communication tunnels. Attackers can’t attack what they can’t see.

Our framework is software-based; this not only allows you to deploy the necessary defenses quickly but in standardizing security between different organizations, it is perfect for stopping even the most sophisticated supply chain attack.

Aerobyte’s Software-Defined Cyber Defense Framework is a very cost-effective way to not only dramatically increase an organization’s security it also allows contractors or suppliers to meet the highest standards by default. So, if their company is compromised, your company won’t be at risk. Aerobyte’s Cyber Defense Framework is designed so that if your organization has been compromised, we can still stop an attack before it begins.

Supply chain attacks are here to stay as cyber-criminal organizations are always looking for the weakest link to exploit the supply chains; connecting various companies with unequal security is a new sweet spot. Aerobyte is here to keep that from happening.

For more information about Aerobyte and how we can assist you with preventing supply chain and other enterprise-level attacks, contact Howard Hellman for more detail.

After Target was a victim of a supply chain attack, through one of their contractors, organizations should have immediately taken steps to prepare for what is understood to be a nearly inevitable supply chain attack.

Looking specifically at Solar Winds and the damages to our government’s networks could have been avoided. Supply chain attacks are on the rise, and there are no standardized security methods, and most companies are still building off the legacy model of the castle-based security defense system. We’ve known this model was weak since its inception as we go back to the battle of Troy and realize that there are many ways to circumvent perimeter-based defense systems.

The actors who pulled off the Solar Winds attack were sophisticated and clearly understand how traditional IT Organizations work.

The first step was an attack on Microsoft to get a good look at their source code. Second, they attacked Solar Winds staging systems for updating and patching their Orion software platform. This is certainly a clever way to produce an attack that will affect hundreds, if not thousands, of organizations, as noted by the Department of Energy, Commerce, and Treasury, along with Microsoft and others who were so boldly affected.

Some experts might ask, “Why Solar Winds?” First, you would have to have a good understanding of what the Orion platform does. Solar Winds Orion is a perfect target as it reaches deep within the organization that allows the analysis and management of critical resources within the organization. The Solar Winds Orion case manages the Network Performance, IP Address, User Device Tracking, Server Application Monitor, and other areas deep within the infrastructure. Second, by inserting malware into Solar Winds Orion, based on today’s architecture, this not only provides hackers with a blueprint of the organization, but it also declares every path, every address, and door locations, then hands a master key to access every room.

If we do not change the way we approach security, beginning with a completely different vantage point, no matter how much an organization spends on guard – they will remain vulnerable.

Since Solar Winds Orion’s primary function is network monitoring and management, the network itself will always be a way for a nefarious actor to exploit because the CIO realizes that no matter what they do or how much they spend, they cannot keep everyone off their network. This isn’t easy since we use the internet to communicate both internally and outside of the organization. Even experts function not accommodating for the fact that the internet is not secure. When thinking about network security, the first step is to treat any network, whether internal or external, as a hostile environment, something to be attacked.

That is why organizations need to start developing strategies for removing the network from the security equation. The network’s function should focus on two things: One, how much data can run through the pipes, and two, how fast it can move. Using this approach allows organizations to move away from the traditional thinking of castle perimeter defense strategies and onto where the core issue is, protecting information flow in any direction without worrying about who is listening.

Aerobyte provides a standardized Cyber Defense Framework that will protect any organization without boundaries and borders, completely removing the network from the security equation while allowing cloaked and encrypted communication tunnels. Attackers can’t attack what they can’t see.

Our framework is software-based; this not only allows you to deploy the necessary defenses quickly but in standardizing security between different organizations, it is perfect for stopping even the most sophisticated supply chain attack.

Aerobyte’s Software-Defined Cyber Defense Framework is a very cost-effective way to not only dramatically increase an organization’s security it also allows contractors or suppliers to meet the highest standards by default. So, if their company is compromised, your company won’t be at risk. Aerobyte’s Cyber Defense Framework is designed so that if your organization has been compromised, we can still stop an attack before it begins.

Supply chain attacks are here to stay as cyber-criminal organizations are always looking for the weakest link to exploit the supply chains; connecting various companies with unequal security is a new sweet spot. Aerobyte is here to keep that from happening.

For more information about Aerobyte and how we can assist you with preventing supply chain and other enterprise-level attacks, contact Howard Hellman for more detail.

Howard Hellman

Howard Hellman

Howard has a 25-year history of designing complex IT infrastructure solutions. He was noted for his ability to engineer complex Cyber Security, High-Performance Computing, and Cloud environments. Howard Hellman has been a forward thinker in the technology industry and is excited to discuss new concepts in cybersecurity from new vantage points that many IT leaders may have dismissed in the past.