Don’t let the next software supply chain attack threaten your mainframe

GettyImages/ Steve Chenn

 

Connecting state and local government leaders

The misconception that mainframes are inherently secure makes it easier for hackers to take advantage of this fallacy and gain access to a trove of sensitive public information, especially through seemingly benign software updates or downloads.

The software supply chain is under attack. In 2021, 61% of security breaches occurred at weak points in the supply chain, up from 44% the previous year.

The public sector isn’t immune from this surge of indirect attacks. The SolarWinds hack affected about 100 private sector companies and nine federal agencies, including the Justice Department, State Department, Census Bureau and NASA, even though 18,000 organizations downloaded the malware. In the attack, Russian hackers breached SolarWinds’ defenses and inserted malicious code into its infrastructure monitoring software, which was then installed by unwitting IT managers via routine software updates.

Threats hidden in third-party software can even penetrate the mainframe and other secure elements of an organization’s IT infrastructure. Yet government agencies still assume their mainframe and legacy IT infrastructure are prepared for and shielded from such attacks. This oversight puts agencies at risk of exposing sensitive information and becoming the next high-profile cybersecurity horror story.

Rather than waiting for others to uncover a threat, agencies must implement a proactive strategy that directly improves visibility into their software suppliers' supply chain. Only then can IT leaders bolster defenses at every point along the chain -- protecting mainframes and other vital infrastructure.

Supply chain threats gain attention. But where’s the mainframe?

Supply chain attacks have garnered attention as more organizations use third-party solutions for their business needs and software suppliers outsource their software development, exposing gaps in current operations. In fact, 93% organizations suffered a data breach due to a supply chain vulnerability in the past 12 months, according to an October 2021 survey.

These threats have prompted concerns from the public and private sectors alike. President Joe Biden’s executive order on cybersecurity last year contained several measures to address supply chain weaknesses, including requirements for vendors to provide a software bill of materials for each component of their products. Meanwhile, tech giants like Amazon, Microsoft and Google are investing in an initiative to detect vulnerabilities and bolster security in open-source software projects.

But even as the software supply chain makes front-page news, threats to the mainframe fly under the radar. Why don’t we hear more about mainframe attacks?

It’s not because they’re infrequent. Rather, it’s because organizations rarely publicize that their mainframe has been compromised: It’s a “conspiracy of silence” that’s now creating a false sense of security. The misconception that mainframes are inherently secure makes it easier for hackers to take advantage of this fallacy and gain access to a trove of sensitive public information, especially through seemingly benign software updates or downloads.

Ignoring a problem doesn’t make it go away. It only further entrenches issues and makes them more difficult to correct down the line. What mainframe vulnerabilities are we failing to acknowledge and address?

How to protect mainframes from supply chain attacks

Government agencies from the IRS to state motor vehicle departments continue to rely on mainframes to store and analyze massive amounts of secure customer data. The mainframe isn’t going anywhere — and neither are supply chain attacks. So, here are three steps agencies should take to protect their mainframe’s cybersecurity:

  1. Make code signing programs a standard protocol.

Agencies can no longer trust code at face value, especially when they have no idea who wrote it. Code signing, which adds a private key to software and applications that verifies that the included code has not been tampered with after it was signed, ensures the software is free of malicious code and other malware.

Agencies and their vendors should also double-check the legitimacy of any products  about to be installed. This process is a simple yet effective first line of defense against possible threats.

2. Proactively scan for vulnerabilities.

More than a third of companies say they have no way of knowing whether an issue may arise with a third-party supplier’s software. That percentage is way too high.

Agencies should take a proactive approach to threats by continuously scanning for vulnerabilities in both operating system software and application programs. This practice increases the likelihood of finding zero-day vulnerabilities placed in code before important information is jeopardized.

3. Vet the vendors.

The average organization uses thousands of third-party software solutions, so agencies must thoroughly evaluate each partner’s supply chain standards. It’s not good enough to ask vendors to sign off on their software. Agencies must determine where software is developed, how it is tested and how it is packaged.

They can start by analyzing vendors’ security and development maturity, asking questions and acquiring a high level of visibility into each partner’s development standards and QA team. Then, codifying vendor agreements will help ensure partners are capable of maintaining code and supply chain integrity long term. Finally, IT managers should spend time assessing available third-party reviews, which provide a wealth of honest insights from current and former customers, paying close attention to feedback from organizations similar in size and industry.

Each of these checkpoints goes a long way toward ensuring new vendors are up to snuff and won’t introduce vulnerabilities into mainframe operations.

The SolarWinds attack was a wake-up call for public sector decision-makers, but it wasn’t the end of software supply chain attacks. In the past year, high-profile hacks like Log4j and Codecov demonstrated how the supply chain still poses a major cybersecurity risk for any organization working with third-party software.

The public trusts agencies can keep their data secure. Make sure that trust is warranted.

Editor’s note: This article was changed July 1 to clarify that the number of SolarWinds customers impacted by Sunburst attack was less than 100, even though 18,000 downloaded the malware.

X
This website uses cookies to enhance user experience and to analyze performance and traffic on our website. We also share information about your use of our site with our social media, advertising and analytics partners. Learn More / Do Not Sell My Personal Information
Accept Cookies
X
Cookie Preferences Cookie List

Do Not Sell My Personal Information

When you visit our website, we store cookies on your browser to collect information. The information collected might relate to you, your preferences or your device, and is mostly used to make the site work as you expect it to and to provide a more personalized web experience. However, you can choose not to allow certain types of cookies, which may impact your experience of the site and the services we are able to offer. Click on the different category headings to find out more and change our default settings according to your preference. You cannot opt-out of our First Party Strictly Necessary Cookies as they are deployed in order to ensure the proper functioning of our website (such as prompting the cookie banner and remembering your settings, to log into your account, to redirect you when you log out, etc.). For more information about the First and Third Party Cookies used please follow this link.

Allow All Cookies

Manage Consent Preferences

Strictly Necessary Cookies - Always Active

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Sale of Personal Data, Targeting & Social Media Cookies

Under the California Consumer Privacy Act, you have the right to opt-out of the sale of your personal information to third parties. These cookies collect information for analytics and to personalize your experience with targeted ads. You may exercise your right to opt out of the sale of personal information by using this toggle switch. If you opt out we will not be able to offer you personalised ads and will not hand over your personal information to any third parties. Additionally, you may contact our legal department for further clarification about your rights as a California consumer by using this Exercise My Rights link

If you have enabled privacy controls on your browser (such as a plugin), we have to take that as a valid request to opt-out. Therefore we would not be able to track your activity through the web. This may affect our ability to personalize ads according to your preferences.

Targeting cookies may be set through our site by our advertising partners. They may be used by those companies to build a profile of your interests and show you relevant adverts on other sites. They do not store directly personal information, but are based on uniquely identifying your browser and internet device. If you do not allow these cookies, you will experience less targeted advertising.

Social media cookies are set by a range of social media services that we have added to the site to enable you to share our content with your friends and networks. They are capable of tracking your browser across other sites and building up a profile of your interests. This may impact the content and messages you see on other websites you visit. If you do not allow these cookies you may not be able to use or see these sharing tools.

If you want to opt out of all of our lead reports and lists, please submit a privacy request at our Do Not Sell page.

Save Settings
Cookie Preferences Cookie List

Cookie List

A cookie is a small piece of data (text file) that a website – when visited by a user – asks your browser to store on your device in order to remember information about you, such as your language preference or login information. Those cookies are set by us and called first-party cookies. We also use third-party cookies – which are cookies from a domain different than the domain of the website you are visiting – for our advertising and marketing efforts. More specifically, we use cookies and other tracking technologies for the following purposes:

Strictly Necessary Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Functional Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Performance Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Sale of Personal Data

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.

Social Media Cookies

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.

Targeting Cookies

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.