Third-party risk series: Preventing third-party crashers

In our last blog of the Third-Party Risk series, we take a look at an ever-growing, common threat to businesses – cybercriminals exploiting your suppliers and vendors’ access to your organisation.

For most of today’s organisations, outsourcing is a necessity to do business. Companies have a network of third parties such as suppliers, contractors and partners that are integral to delivering their product or service. As such, in order to aid this collaboration, these third parties often need to be given access to internal business systems or applications. This in turn can open your business up to increased risk of data loss (accidental or malicious), cyber-attacks and incorrect user access to sensitive data.

According to Ponemon’s last Third-Party Data Risk report, 60% of businesses have been victim to a data breach resulting from a third-party. And 75% of businesses believe this number is increasing. So, what can your organisation do to try and prevent a third-party data breach?

How attackers are exploiting third-party access

Supply chain attacks have become favorable amongst attackers in the past decade, as more and more suppliers and contractors have increased access to sensitive data.

Cybercriminals will typically gain access to the vendor or supplier by stealing credentials or hacking into systems, which may have weak security controls. From there, attackers leverage the supplier’s relationship with the customer, exploiting their access to the customer’s applications and data.

Even third parties who don’t work on your business-critical data can still have access and pose a risk. A cleaner who is around your CEO’s laptop has the potential to do just as much damage as a cybercriminal hacking your third-party accounts. Your cybersecurity is only as good as the security controls and practices your third parties have in place.

Securing third-party access

1. Knowing your third parties

Having a clear overview of the third parties your company is doing business with is key. Understanding the departments they work alongside, the systems and types of information they have access to is important. You may have your marketing team who is working with a SEO agency and has given them access to your website. Or a technology supplier that provides accounting software, which has access to all your company’s financial data.

2. Control access

Once you have that understanding of how your third parties are accessing your applications and data. You can then begin to think about how you can control how business-critical data flows between your organisation and the third-party, and the type of access they should have to your systems. By using identity authentication solutions such as Single Sign On (SSO), Privileged Access Management (PAM) and Multi-Factor Authentication (MFA) you can secure how your suppliers and partners access your sensitive data and make it difficult for malicious parties to infiltrate.

3. Audit users

Lifecycle management of third parties can often be overlooked by businesses, when your departments switch suppliers or end third-party projects the off-boarding piece can be forgotten about. Ensuring that you have stringent policies in place for the onboarding and offboarding of your suppliers and partners is advised. It is also advisable to look at identity access technologies that are able to audit the users you have for applications and set rules such as; disable after 30 days activity or upon project completion date, approval requests and more.

InfoTrust partners with next-gen Identity Access Management (IAM) Vendor, Okta, to enable businesses to securely allow access to all their stakeholders; employees, suppliers and contractors. Okta provides organisations the platform to automate their provisioning and de-provisioning of third-parties, control approval of access and tighten security around when and where collaborative partners are able to access your business data.

To find out more about how InfoTrust and Okta can help your organisation strengthen its identity access management contact us today.

You can also have a read back of the other instalments in the Third-party risk series - "Vendor Email Compromise" and "Better the applications you know

see our

Related resources