Chapter 8. Supply Chain Risks

Google shocked the world in early 2010 when the seemingly invincible company announced that it had been hacked. “In mid-December, we detected a highly sophisticated and targeted attack on our corporate infrastructure originating from China that resulted in the theft of intellectual property from Google,” wrote Chief Legal Officer David Drummond. “However, it soon became clear that what at first appeared to be solely a security incident—albeit a significant one—was something quite different.”

According to Drummond, Google wasn’t alone. “[A]t least twenty other large companies from a wide range of businesses—including the Internet, finance, technology, media and chemical sectors—have been similarly targeted,” he wrote. Sources close to the investigation later described how Google traced their stolen data to exfiltration servers in Taiwan, where data belonging to the other companies was also discovered.

Over the next few weeks, major tech giants including Adobe, Yahoo, Rackspace, Symantec, and Intel, as well as defense contractors Northrup Grumman and Dow Chemical, were publicly implicated as victims.1 There was evidence that at least 34 companies were targeted.2 The series of attacks was dubbed “Operation Aurora” based on the presence of the word “Aurora” in the malware.

1. Ariana Eunjung Cha and Ellen Nakashima, “Google China Cyberattack Part of Vast Espionage Campaign, Experts Say,” Washington Post, January 14, 2010, http://www.washingtonpost.com/wp-dyn/content/article/2010/01/13/AR2010011300359.html.

2. Kim Zetter, “Google Hackers Targeted Source Code of More Than 30 Companies,” Wired, January 13, 2010, https://www.wired.com/2010/01/google-hack-attack/.

The Aurora breaches exposed the deep risks inherent in a highly interconnected world. The tech giants that reportedly fell victim supplied countless organizations with software and IT services. They were ubiquitous suppliers for all sectors: military, government, financial, health, manufacturing, and more. By compromising these tech companies, attackers could, in theory, threaten the security of an entire society.

Once the Aurora attackers wormed their way inside a tech giant, they sought access to repositories of intellectual property. Source code was reportedly chief among the stolen loot. This had serious implications not just for the hacked tech companies but for their customers. Attackers could use stolen source code to identify even more vulnerabilities or create copycat (perhaps infected) versions of products. Even more frightening, a malicious actor with access to a tech giant’s source code repository could potentially inject malicious code, which, if undetected, could be deployed to customers worldwide. The thought was chilling.3

3. Zetter, “Google Hackers.”

As if to illustrate the point, the Aurora attackers had leveraged software supply chain weaknesses to break into the tech giants. They hacked into their targets using zero-day exploits for Adobe Reader and Internet Explorer—two software programs that were deployed on countless systems around the world. (Scandalously, it emerged that Microsoft had known of the vulnerability in Internet Explorer months earlier but chose not to issue a patch immediately, exposing customers to seemingly unnecessary risk.)4

4. Kim Zetter, “Microsoft Learned of IE Zero-Day Flaw Last September,” Wired, January 22, 2010, https://www.wired.com/2010/01/microsoft-zero-day-flaw.

The zero-day exploits were technically advanced and likely took deep pockets to develop. At the same time, they were delivered using common social engineering tactics: The attackers sent spear phishing messages to victims through email or chat. When a victim clicked a link or opened an infected attachment, it automatically installed a backdoor on his or her computer, giving attackers remote access.5

5. Kim Zetter, “Google Hack Attack Was Ultra Sophisticated, New Details Show,” Wired, January 14, 2010, https://www.wired.com/2010/01/operation-aurora.

Google strongly implied that China was behind the attacks. In support, U.S. Secretary of State Hillary Rodham Clinton issued a pointed statement: “We look to the Chinese government for an explanation.” By that time, China already had a well-known history of engaging in successful, highly funded, long-running cyberattacks, largely focused on government agencies and defense contractors.

As an early cloud storage provider, Google held data on behalf of its customers, including email, documents, personally identifiable information (PII), and far more. The Aurora attackers gained access to Google’s intellectual property, as well as a small amount of customer data—a fact that could have resulted in major reputational damage had Google not taken an utterly brilliant approach to public relations.

Until Aurora, companies outside of the defense sector largely considered themselves immune from nation-state attacks. The fact that the technology sector had been targeted sent shock waves throughout the global IT community. Suddenly, everyone felt more vulnerable. “All I can say is wow. The world has changed,” wrote George Kurtz, chief executive officer of McAfee. “These attacks have demonstrated that companies of all sectors are very lucrative targets.”7

7. George Kurtz, “Operation ‘Aurora’ Hit Google, Others,” Security Insights Blog, McAfee, January 14, 2010, https://web.archive.org/web/20100118082207/http://siblog.mcafee.com/cto/operation-“aurora”-hit-google-others/.

Operation Aurora was just the beginning of a rising tide of attacks on technology providers. It illustrated that:

  • Supply chain risks are critically impactful; a single hacked company can threaten the security of all of its customers.

  • Software vulnerabilities in a single product can lead to cascading compromises throughout the globe.

  • Powerful technology companies are not invincible: indeed, far from it.

  • Everyone is at risk.

Today, technology underlies every aspect of our global society, connecting suppliers and their customers in a massive, complex web. Supplier security risks can trickle down to customers, at times resulting in widespread data breaches. In this chapter, we will discuss how risks are transferred as a result of service provider access to customer IT resources and data. Then, we will analyze the risks introduced throughout the technology supply chain, including software and hardware vendors, and provide tips for minimizing the risk of a breach.

8.1 Service Provider Access

Service providers often have access to sensitive customer data or supporting IT resources in order to do their jobs. This access may be co-opted by criminals, or simply mismanaged, resulting in a data breach. Breaches of this type typically occur through one of the following vectors:

  • Data Storage - Breach of the customer’s data while it is stored in a service provider repository. (Note that discussion of cloud data breaches will be reserved for Chapter 13, “Cloud Breaches.”)

  • Remote Access - Misuse of third-party remote access credentials, or a breach that spreads across a third-party connection (such as a virtual private network [VPN]).

  • Physical Access - Theft or unauthorized access to sensitive information, typically in the form of papers or storage media.

We will discuss each of these vectors in turn.

8.1.1 Data Storage

Nearly every organization relies on outside service providers that store and process data on their behalf. This includes attorneys, accountants, sales and marketing firms, IT providers, and more. When one of these service providers is breached, it jeopardizes the data of customers, as well.

The “Panama Papers” breach is a perfect example. At 2.6 TB, it was the largest data leak in history when it was first publicized in 2016. The documents were stolen from the Panamanian law firm Mossack Fonesca, which specialized in offshore financial services. The law firm’s records contained the dirty secrets of many prominent world leaders, including politicians, celebrities, and business moguls, dating as far back as the 1970s. The exposed data contained more than 11.5 million documents (including emails, contracts, bank statements, databases, and more). “This is pretty much every document from this firm over a 40-year period,” said Gerald Ryle, the director of the International Consortium of Investigative Journalists (ICIJ).8

8. J. Garside, H. Watt, and D. Pegg, “The Panama Papers: How the World’s Rich and Famous Hide Their Money Offshore,” Guardian, April 13, 2016, https://www.theguardian.com/news/2016/apr/03/the-panama-papers-how-the-worlds-rich-and-famous-hide-their-money-offshore; Andy Greenberg, “How Reporters Pulled Off the Panama Papers, the Biggest Leak in Whistleblower,” Wired, April 4, 2016, https://www.wired.com/2016/04/reporters-pulled-off-panama-papers-biggest-leak-whistleblower-history.

The Panama Papers exposure breach was a wake-up call for the legal industry, which had largely skirted cybersecurity oversight up to that point. Suddenly, attorneys in firms around the world imagined the nightmare scenario where all their client data was leaked. Clients began scrutinizing firms more carefully, asking tough questions about their cybersecurity programs. Many organizations suddenly ramped up their supplier vetting programs, requiring law firms and other service providers to produce the results of security assessments and demonstrate that they were appropriately controlling risk.

8.1.2 Remote Access

Many suppliers have remote access to a customer’s systems. In some cases, this access is fairly limited, for the purposes of submitting invoices or time sheets. However, as illustrated by the case of Target’s HVAC vendor, Fazio Mechanical (described in Chapter 7, “Retailgeddon”), even limited access to IT resources can allow criminals to leap from one network to another and cause a data breach.

Some suppliers have extensive remote access to their customers’ networks, in order to provide IT services or support equipment that they installed. Unfortunately, this access can be abused by criminals who steal the supplier’s credentials or pivot through its network. For example, healthcare providers Athens Orthopedic and Midwest Orthopedic discovered they were breached in 2016, when a criminal gang held their data for ransom. According to the Midwest Orthopedic patient notification letter, “hackers . . . likely gained access into our secured database system through a third party contractor.”10 The Athens Orthopedic press release stated that “[t]he breach occurred when a hacker used the credentials of an outside contractor who performed certain services for the Clinic.”11

10. “Local Medical Group Involved in Computer Hack Identified,” Daily Journal Online, July 27, 2016, http://dailyjournalonline.com/news/local/local-medical-group-involved-in-computer-hack-identified/article_1dfafa55-d3d5-54ba-98cf-bdccafeed7a0.html.

11. Athens Orthopedic Clinic, “Important News for Patients,” accessed January 18, 2018, http://athensorthopedicclinic.com/important-news-patients.

Criminals may be able to use one hacked supplier to trivially breach many customers, using stolen passwords or targeted phishing attacks. Passwords stored in plain text files are, unfortunately, a common sight on computers of many service providers since they are an easy way to manage credentials for numerous customer networks. Suppliers may not have a better system for tracking and managing passwords for multiple customer accounts. The results can be devastating for the customers they serve.

Athens Orthopedic and Midwest Orthopedic are examples of how one supplier’s insecurity can place many customers at risk of a breach. Security researcher “Dissent Doe” received a tip linking both clinics’ data breaches to an “inadequately secured Quest Records LLC file on Dropbox,” which contained passwords for all of the supplier’s customer networks. Quest Records, in turn, admitted that it had suffered a “data security incident” and stated that the organization was cooperating with the FBI.

“[H]ow many other clients of Quest Records LLC may have had their patient information hacked or may still be at risk?” wrote Dissent, noting that “at least two previously unnamed entities are investigating whether that vendor’s breach resulted in compromise of their patient information.”12

12. Dissent, “Quest Records LLC Breach Linked to TheDarkOverlord Hacks; More Entities Investigate If They’ve Been Hacked,” DataBreaches.net (blog), August 15, 2016, https://www.databreaches.net/quest-records-llc-breach-linked-to-thedarkoverlord-hacks-more-entities-investigate-if-theyve-been-hacked.

8.1.3 Physical Access

Long before the term “data breaches” existed, suppliers introduced security risks due to physical access. Cleaning staff often have unsupervised access to sensitive information after regular staff have gone home. Security guards, delivery personnel, and other providers may have greater access to information than most people realize, often during times they are largely unsupervised. Daytime employees may forget that third parties have extensive access to their desks and cabinets at night and leave sensitive information unlocked or visible.

In a classic example of a physical data breach, police arrested seven members of an identity-theft ring in March 2010, after they stole the identities of up to 250 patients of Northwestern Medical Faculty Foundation in Chicago. A janitor who worked at night stole personal information from patient files and passed it along to her conspirators. According to Cook County Sheriff Tom Dart, the thieves would then “go online and either apply for credit cards or request that person’s credit report be mailed.” Ultimately, the criminals made more than $300,000 of fraudulent purchases using patient accounts, including furniture, electronics, appliances, and jewelery.

8.2 Technology Supply Chain Risks

As we have seen, technology can act as a conduit for risk, allowing threats to spread from service providers to their customers. At the same time, technology itself can introduce risk. Software and hardware can contain exploitable vulnerabilities, backdoors, and malware, which are unknowingly installed in customer organizations around the world. Malicious actors may deliberately hack into technology companies to introduce vulnerabilities or malware into products at the source. What’s more, technology companies depend on other technology companies, resulting in risk that cascades throughout the supply chain.

In this section, we will explore the complex topic of technology supply chain risks, including software and hardware vulnerabilities, and targeted attacks on technology companies.

8.2.1 Software Vulnerabilities

Software is ubiquitous and global. All software has bugs; some bugs lead to vulnerabilities; and some vulnerabilities lead to data breaches. Many software products are deployed on a massive scale, meaning that a single software vulnerability can result in a data breach of countless organizations around the world.

8.2.1.1 Bugs and Breaches

Industry experts estimate that programmers introduce, on average, 15 to 50 bugs for every 1,000 lines of code.14 Strong training and testing processes can reduce the number of bugs that actually make it into production software, but at significant cost—so the number of bugs is rarely, if ever, zero. These remaining bugs lurk in production software, undetected, until someone (friend or foe) discovers them.

14. Steve McConnell, Code Complete: A Practical Handbook of Software Construction, 2nd ed. (Seattle: Microsoft Press, 2004).

A certain percentage of these vulnerabilities can be leveraged by criminals to gain unauthorized access to system resources. When a new vulnerability is publicized, “black hat” developers spring into action and quickly develop modules and malware that leverage it. This new functionality can make existing exploit kits more potent or spur the development of wholly new malware.

Exacerbating the issue is the fact that some cybercriminals specialize in uncovering software vulnerabilities for profit. Highly technical hackers around the world search constantly for “zero-day” vulnerabilities (vulnerabilities that are not yet known). When found, zero-day vulnerabilities may be sold to the highest bidder or stockpiled for use in a later attack.

8.2.1.2 Scaling Up

Vulnerabilities are all the more powerful when they exist in software that is replicated on a massive scale, in millions of computers, phones, and Internet of Things (IoT) devices around the world. In these cases, a single bug can result widespread, cascading data breaches. The issue of cascading security failures first came to light in the early 2000s, when malware such as Slammer and Nimda spread across millions of computers at lightening speed, overloading networks and causing widespread outages. Security experts sounded the alarm. “[T]hese worms did not have to guess much about the target computers because nearly all computers have the same vulnerabilities,” observed Dr. Dan Geer and his colleagues in their famous “monoculture” paper.15

15. Dan Geer et al., “CyberInsecurity: The Cost of Monopoly,” Computer & Communications Industry Association Report, September 24, 2003, https://www.schneier.com/essays/archives/2003/09/cyberinsecurity_the.html.

Fast-forward nearly two decades, and the same problems exist today. The “EternalBlue” exploit, which was leaked from an National Security Agency (NSA) cyberweapons arsenal, was quickly leveraged by attackers to spread the WannaCry ransomware through critical networks in more than 74 countries. “[WannaCry] is reportedly causing disruptions at banks, hospitals, telecommunications services, train stations, and other mission-critical organizations in multiple countries,” reported Dan Goodin of Ars Technica.16 The same single exploit was later used to spread the infamous Emotet banking Trojan, the “NRSMiner” cryptominer, and countless other malware infections that in many cases led to data breaches.

16. Dan Goodin, “An NSA-Derived Ransomware Worm Is Shutting Down Computers Worldwide,” Ars Technica, May 12, 2017, https://arstechnica.com/information-technology/2017/05/an-nsa-derived-ransomware-worm-is-shutting-down-computers-worldwide/.

8.2.1.3 Patch Problems

The solution to preventing breaches due to software vulnerabilities may seem simple—patch affected systems—but it isn’t that straightforward. First, vulnerabilities have to be discovered and reported to the vendor before they can be patched. This alone may be a challenge, particularly when a strong underground market exists for finding zero-day vulnerabilities.

Even if a vulnerability is known to a vendor, that doesn’t mean a patch exists (as the public found out when it was discovered that Microsoft had known about the Aurora vulnerability for months without issuing a patch). Vendors need to devote significant resources to diagnosing reported flaws and developing software patches. Software vendors have limited resources, like all organizations, and must prioritize their responses. The result is that there is always a delay between the time a bug is known and the time a patch exists. Hospitals, manufacturers, transit authorities, and many other types of organizations rely heavily on specialized third-party vendors, who can take months or years to evaluate and test a patch before pushing it out to customer systems. In some cases, a patch may never exist.

Even when a vendor has developed and distributed a software patch, vulnerable organizations may not deploy it right away, often due to resource constraints, compatibility concerns, or process issues. For example, nearly a year after Microsoft patched the “EternalBlue” vulnerability, Proofpoint discovered a cryptomining botnet containing more than 500,000 infected Windows computers, which still successfully used EternalBlue to spread. This is because IT teams around the world have to test patches and ensure they work with all of their software before deploying. In operationally sensitive environments, where uptime is critical, the risk of system changes may be high, and scheduling downtime to update systems can be a challenge.

The result is that when a widespread vulnerability is revealed, it is common for large numbers of computers to remain vulnerable for an extended time. Meanwhile, criminals use this delay to compromise systems around the world.

8.2.2 Hardware Risks

Hardware devices, too, can be used to spread malware. For example, in 2015, Kaspersky Labs revealed that a shadowy organization known as the “Equation Group” (widely rumored to be the NSA’s hacking team) had hacked popular hard drive firmware manufactured by Seagate, Western Digital, IBM, Toshiba, Samsung, and others. Infected drives were found in more than 30 countries. Targets included “government and military institutions, telecommunication companies, banks, energy companies, nuclear researchers, media, and Islamic activists.”17

17. Joseph Menn, “Russian Researchers Expose Breakthrough U.S. Spying Program,” Reuters, February 16, 2015, https://www.reuters.com/article/us-usa-cyberspying/russian-researchers-expose-breakthrough-u-s-spying-program-idUSKBN0LK1QV20150216.

Once installed in a hard drive’s firmware, the malware was capable of persisting even through hard drive reformatting and reinstallation. “The hardware will be able to infect the computer over and over,” said Kaspersky researcher Costin Raiu. Furthermore, the malware could prevent disk sectors from being deleted or return malicious code instead of normal instructions upon boot.18

18. Kaspersky Labs, “Kaspersky Lab Discovers Equation Group: The Crown Creator of Cyber-Espionage,” press release, February 16, 2015, https://usa.kaspersky.com/about/press-releases/2015_equation-group-the-crown-creator-ofcyber-espionage.

According to the researchers, one Equation Group hard drive worm was designed to map air-gapped networks and save data for exfiltration in a hidden area of the infected hard drive. When the hard drive was connected to a system that had access to the Internet, the worm would upload data to the attacker’s command-and-control server.

In order to create the malware, Raiu insisted that the Equation Group must have had access to the manufacturers’ proprietary source code. “There is zero chance that someone could rewrite the [hard drive] operating system using public information,” he said. The NSA could have gained access to source code in a variety of ways, including through U.S. government software audits. The revelation also reignited concerns about the Aurora attacks in which the source code of major manufacturers was exposed.19

19. Menn, “Russian Researchers.”

8.2.3 Hacking Technology Companies

Operation Aurora and subsequent attacks on Silicon Valley demonstrated that technology companies themselves could be targeted, raising the spectre that popular software could be compromised and used to gain access to many other organizations. Indeed, Operation Aurora seemed to indicate a new strategy for nation-state cyberwarfare, where technology suppliers were specifically targeted as part of long-term, well-funded, multistage attacks.

The effectiveness of this strategy was demonstrated shortly thereafter, when a breach of the popular security company, RSA, was linked directly to subsequent, successful hacks of the defense sector. At the time, RSA was the leading provider of two-factor authentication tokens. Its “SecurID” products were used to protect login interfaces used by 40 million organizations around the world, including U.S. Department of Defense (DoD) contractors and corporate banking customers. Since hardware tokens were more costly and labor-intensive to use than single-factor authentication, users of RSA’s SecureID product typically had high-value accounts and were therefore willing to invest more in cybersecurity defense.20

20. Riva Richmond, “The RSA Hack: How They Did It,” Bits (blog), New York Times, April 2, 2011, https://bits.blogs.nytimes.com/2011/04/02/the-rsa-hack-how-they-did-it.

RSA announced that it had been hacked in March 2011—but not in so many words. Then-CEO Art Coviello published an “Open Letter to RSA Customers” on the company’s website. The letter’s generic title belied its dramatic revelation: The renowned security company had been breached. Exactly what the attackers pilfered was a mystery; Coviello’s letter vaguely revealed that the attackers “extracted” data that was related to the SecurID product line. Customers were left to wonder whether the core SecurID intellectual property had been compromised—and whether their own systems could be at risk as a result.21

21. Dan Goodin, “RSA Breach Leaks Data for Hacking SecurID Tokens,” Register, March 18, 2011, https://www.theregister.co.uk/2011/03/18/rsa_breach_leaks_securid_data.

In a painful blow, U.S. defense contractor Lockheed Martin was hacked two months later—and publicly blamed RSA. Lockheed confirmed to the press that its forensic analysts had concluded that the RSA breach was a “direct contributing factor” to the subsequent breach, allowing attackers to calculate or guess the six-digit one-time PIN that served as the second factor of authentication for a user’s login.22 Shortly thereafter, another major DoD contractor, L-3 Communciations, announced that it, too, had been targeted by attackers who were “leveraging the compromised information” from the RSA attacks.23 It became painfully clear to the world that RSA’s two-factor authentication products were compromised.

22. Christopher Drew, “Stolen Data Is Tracked to Hacking at Lockheed,” New York Times, June 3, 2011, http://www.nytimes.com/2011/06/04/technology/04security.html.

23. Kevin Poulsen, “Second Defense Contractor L-3 ‘Actively Targeted’ with RSA Secured Hacks,” Wired, May 3, 2011, https://www.wired.com/2011/05/l-3.

The future looked grim for RSA, as customers lost confidence in the company’s flagship product line. Within days, RSA released another “Open Letter,” offering to replace or monitor tokens for “customers with concentrated user bases typically focused on protecting intellectual property and corporate networks.”24

24. Art Coviello, “Open Letter to RSA SecurID Customers,” RSA, 2011, https://web.archive.org/web/20110701042640/ www.rsa.com/node.aspx?id=3891.

This desperate move came at an enormous expense. “It was hell to live through what we did,” said President Tom Heiser, months later. The company had to increase its production sevenfold in order to meet the demand for replacement tokens. The monitoring program alone cost $66 million.25 RSA’s outreach team implemented a crisis communications strategy, in which it contacted more than 60,000 customers, including more than 15,000 customers reached by phone, and more than 5,000 customers reached by conference calls and in-person meetings.

25. Hayley Tsukayama, “Cyber Attack on RSA Cost EMC $66 Million,” Washington Post, July 26, 2011, https://www.washingtonpost.com/blogs/post-tech/post/cyber-attack-on-rsa-cost-emc-66-million/2011/07/26/gIQA1ceKbI_blog.html.

At the same time, highly targeted military units, government agencies, DoD contractors, and financial institutions scrambled to reissue tokens for all of their users—and meanwhile worked to manage their exposure.26

26. Nelson D. Schwartz and Christopher Drew, “RSA Faces Angry Users After Breach,” New York Times, June 7, 2011, http://www.nytimes.com/2011/06/08/business/08security.html.

8.2.4 Suppliers of Suppliers

The technology supply chain isn’t really so much of a chain; it’s more of a complex web, with technology providers highly dependent upon each other. Risk flows throughout the system in a nonlinear way. Aurora illustrated this poignantly; the tech giants were hacked using vulnerabilities in software they relied upon, which was in turn produced by other tech giants.

Software configuration management (SCM) systems are one example of a popular product that many tech giants rely on. Major software developers use SCM systems to manage and secure their source code repositories. The security of these systems is critical since source code is one of the crown jewels for many tech companies. Attackers who gain access to a tech company’s source code can potentially make counterfeit or competing products, identify zero-day vulnerabilities to be used in future attacks, or insert backdoors for distribution to the victim’s customers.

After the Aurora attacks, researchers from McAfee pointed out the importance of SCM systems in establishing risk throughout the entire software supply chain. A handful of SCM vendors are used by many tech giants. The researchers conducted a security analysis of the popular Perforce software, used by Fortune 1,000 companies.

Their findings were eye-opening. McAfee’s researchers found major vulnerabilities in the widely used SCM software, including authentication bypass issues, lack of encryption, and other serious security issues.27 The software giants’ reliance on the same, widely deployed, vulnerable code management software introduced risks throughout the technology supply chain that most people had never considered before.

27. McAfee Labs and McAfee Foundstone Professional Service, “Protecting Your Critical Assets: Lessons Learned from ‘Operation Aurora’” (white paper, McAfee, Santa Clara, CA, 2010), https://www.wired.com/images_blogs/threatlevel/2010/03/operationaurora_wp_0310_fnl.pdf.

8.3 Cyber Arsenals

Over the years, as technology matured and spread, exploits and vulnerabilties became a valuable commodity. It became clear that data breaches could be used to gain military, economic, financial, or political advantages. Governments, organized crime groups, and hacker consultants began to stockpile “cyberweapons” in order to facilitate hacking—only to discover that these dangerous caches, too, could be breached. When “cyber arsenals” were exposed, the effects rippled around the world.

The NSA’s breach was a catastrophic example. Few people realized that the U.S. government maintained an arsenal of cyberweapons—until 2016, when a mysterious group called the “Shadow Brokers” emerged online, claiming to have hacked the Equation Group (recall from earlier that the Equation Group is commonly believed to be the NSA’s hacking team). Over the coming months, the attackers dumped multiple caches of stolen data, including very effective exploits (such as the soon-to-be-infamous “EternalBlue,”), and “FuZZbuNch,” a user-friendly tool that made it easy to launch exploits—similar to the publicly available Metasploit framework.28

28. Shadow Brokers, “Lost in Translation,” Steemit, February 2017, https://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation.

The hackers weren’t done. In the weeks that followed, the Shadow Brokers announced a subscription service that enabled buyers to receive new releases regularly. Prices started at approximately $21,000 per month.29

29. Swati Khandelwal, “Shadow Brokers Launches 0-Day Exploit Subscriptions for $21,000 Per Month,” Hacker News, May 29, 2017, https://thehackernews.com/2017/05/shadow-brokers-exploits.html.

8.3.1 Weapons Turned

Cybercriminals greedily gobbled up the newly available hacking tools and incorporated them into the latest malware. Within weeks of the Shadow Brokers’ releases, more than 200,000 computers worldwide were already infected with malware based on the leaked cyberweapons. “Created at huge expense to American taxpayers, those cyberweapons have now been picked up by hackers from North Korea to Russia and shot back at the United States and its allies,” reported Joseph Cox of Motherboard magazine.30

30. Joseph Cox, “Your Government’s Hacking Tools Are Not Safe,” Motherboard, April 14, 2017, https://motherboard.vice.com/enus/article/d7bvxa/your-governments-hacking-tools-are-not-safe.

The leaked exploits weren’t quite zero-days; Microsoft had released an update in March that patched the last four vulnerabilities. (Many speculated that Microsoft received an early heads up about the leaked material and rushed to close the holes in their software.) Still, multitudes of organizations didn’t have time to test and deploy the new patches before virulent new malware emerged. Many systems remained vulnerable months and years later.

“The bloodbath will continue,” said security professional Dan Tentler, CEO of Phobos Group. “It’s going to get worse.”

8.3.2 Calls for Disarmament

Tech companies were infuriated by the revelation that the NSA had stockpiled vulnerabilities rather than disclosing them to vendors. These vulnerabilities could be leveraged not just by the NSA but by any attacker that similarly uncovered them. Furthermore, when stockpiles of cyberweapons were leaked, as occurred with the NSA’s cache, there was no easy way to deploy a fix that would protect the masses. The whole world was more vulnerable as a result.

Microsoft, as the manufacturer of the world’s most popular operating system for PCs, stood in the crossfire of nation-state attacks. The worst of the NSA’s leaked exploits affected the Windows platform, which undoubtedly caused massive headaches (and financial consequences) for Microsoft.

At the RSA conference in February 2017, Microsoft’s president and chief legal counsel, Brad Smith, called on governments around the world to protect civilians from cyberweapons.

“What we need now is a Digital Geneva Convention,” Smith said. “We need a convention that will call on the world’s governments to pledge that they will not engage in cyberattacks on the private sector, that they will not target civilian infrastructure, whether it’s of the electrical or the economic or the political variety. We need governments to pledge that, instead, they will work with the private sector to respond to vulnerabilities, that they will not stockpile vulnerabilities, and they will take additional measures.”31

31. Brad Smith, Transcript of Keynote Address at the RSA Conference 2017 “The Need for a Digital Geneva Convention” (Moscone Center, San Francisco, CA, February 14, 2007), 10, https://blogs.microsoft.com/wp-content/uploads/2017/03/Transcript-of-Brad-Smiths-Keynote-Address-at-the-RSA-Conference-2017.pdf.

Smith laid out a six-point plan for such a convention:32

32. Smith, “Need for a Digital Geneva Convention.”

  1. No targeting of tech companies, private sector, or critical infrastructure.

  2. Assist private sector efforts to detect, contain, respond to, and recover from events.

  3. Report vulnerabilities to vendors rather than stockpile, sell, or exploit them.

  4. Exercise restraint in developing cyberweapons and ensure that any developed are limited, precise, and not reusable.

  5. Commit to nonproliferation activities to cyberweapons.

  6. Limit offensive operation to avoid a mass event.

Despite the pressure from Silicon Valley, the call for disarmament did not appear to result in any significant cyber arms control agreement. The stockpiling of cyberweapons—and risk of breaches—continued.

8.4 Conclusion

In today’s interconnected world, the risk of a breach flows throughout our supply chain. Service providers transfer risks to their customers by storing and accessing data on their behalf. Technology providers, such as software vendors and hardware manufacturers, may unwittingly introduce vulnerabilities, backdoors, and malware into their supply chain. Cybercriminals, recognizing the power of upstream attacks, have engaged in long-term, multistage, targeted attacks on technology providers.

Organizations can no longer afford to ignore the risks posed by suppliers. To manage the risk of a breach, it’s important to establish formal processes for vetting suppliers and ensure that they, too, formally manage cybersecurity risks.

Even the most mature vetting programs, however, are no match for nation-state-funded cyber arsenals. The breach of the NSA’s cyberweapons cache fundamentally changed the risk of data breaches around the globe, releasing powerful cyberweapons that criminals immediately used to hack into computers around the world. Stockpiling vulnerabilities and exploits creates risk for all. Common organizations—from schools to hospitals to businesses—have been breached due to the release of nation-state cyberweapons, and this trend will continue as long as cyber arsenals exist.

In the next chapter, we will delve into healthcare breaches. Due to the specialized nature of medical equipment, healthcare organizations rely heavily on third-party suppliers for cybersecurity. They have also been hit hard by ransomware and data-stealing malware, in many cases due to EternalBlue and other leaked NSA cyberweapons—illustrating how supply chain cybersecurity breaches can have direct consequences for all of us.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
52.14.85.76