NSA official: 'Dumb' software supply chain attacks still prevalent

Vulnerabilities in the software supply chain may represent a larger cybersecurity threat over the long haul than threats to physical hardware.

By BeeBright shutterstock ID: 789734968

While much of the discussion around supply chain security has focused on the parts, components and gear that make up an organization's physical IT assets, a growing number of experts are making the case that vulnerabilities in the software supply chain may represent the larger cybersecurity threat over the long haul.

A 2018 survey of 1,300 IT security professionals by cybersecurity firm CrowdStrike found that nearly 80% of respondents said their organizations needed to devote more resources to their software supply chain, and 62% said the issue was being overlooked during IT spending decisions.

That lack of attention may be creating easy pathways for malicious hackers. According to Cheri Caddy, director of public private partnerships at the National Security Agency, rudimentary, easily exploitable software vulnerabilities are still the most common ways bad actors get into systems and networks.

"I think part of the challenge in this space is not only do you have to anticipate dynamic change in the future … but we're still living in the space where we haven't lifted the lowest common denominator and we're still talking about cyber hygiene," Caddy said at an Oct. 9 event hosted by the Atlantic Council. "We have adversaries who still use the most basic, dumb attacks for the software supply chain and are highly successful."

The widespread practice of reusing old or open-source code in new products adds uncertainty about software integrity.

The Department of Commerce is attempting to address these problems by creating an evaluation tool for businesses known as a Software Bill of Materials (SBOM) — essentially a list of the different components used to create a particular application and their origins.

Allan Freidman, director of cybersecurity at the National Telecommunications and Information Administration, told attendees at the Black Hat hacker conference in Las Vegas this year that the goal of the project is "for software and [internet-of-things] vendors to share details on the underlying components, libraries and dependencies with enterprise customers."

A multi-stakeholder group led by NTIA has met four times this year to hammer out details around strategy, outreach to stakeholders and structuring the program for maximum gains.

According to the latest meeting notes, the group's current challenges are effectively sharing SBOM data, identifying tools to generate and consume that data, determining whom to entrust with storage and developing templates for contract language.

Strictly business

The public and private sectors are largely reliant on the same global supply chain. While that means they share many of the same risks for compromise, their choices and strategies for managing those threats have often diverged in key ways. The federal government has argued that telecommunications gear from Huawei cannot be trusted anywhere in new 5G networks, but many telecoms have opted to buy or keep the equipment in place, citing prohibitive replacement costs or arguing that the risks can be managed without an absolute ban.

"The government, the defense enterprise, makes decisions based on national security. That's our bread and butter … but we recognize the business community makes decisions on business risk," said Caddy.

This dynamic is particularly prevalent in supply-chain security, where the U.S. government has spent the past two years warning companies and foreign allies not to use products from companies like the Moscow-based Kaspersky for antivirus products and Chinese companies like Huawei, ZTE and others when building out telecommunications networks. But stakeholders have demanded clear evidence of malfeasance before they dissolve existing business partnerships or rip out and replace systems or equipment from suspect vendors.

Following a series of setbacks with European allies on Huawei this summer, officials have expressed frustration at the gap between the U.S. government's hard-line position over the risks posed by these companies and the more skeptical posture of companies and allies.

"The problem is we all make risk decisions on different bases, so what is red flags and alarm bells in the national security community in terms of risk might just yield a shrug from certain private-sector partners," Caddy said.

While intelligence and national security experts say they have drawn hard lessons from those experiences, hardware supply chain security practices may not necessarily translate to the software space.

For instance, officials from the Office of the Director of National Intelligence have said that when it comes to measuring the risk of certain hardware products, where they were made and what local laws they may be subject to is an important consideration. However, that's not always possible for software, where much of the development process occurs virtually across national borders.

"A lot of the rules and regulations that we've established in other areas are more difficult with software because the transmission, the country of origin challenges with software all make drawing analogies with our past practices difficult," said Brandon Graves, general counsel for law firm Davis, Wright and Tremaine.