New research from NCC Group suggests that cyber attacks on supply chains increased by 51% in the last six months of 2021

Organisations have an opportunity to reduce their third-party risk by clarifying whether they or their suppliers are responsible for supply chain risk management, according to new global research of 1400 cyber security decision makers by NCC Group.

Around one in three (36%) said that they are more responsible for preventing, detecting and resolving supply chain attacks than their suppliers. Just over half (53%) said that their company and its suppliers are equally responsible for the security of supply chains.

This could affect organisations' third-party risk if it means that they are not conducting appropriate due diligence on their suppliers, and could expose them to regulatory penalties. The EU's Digital Operational Resilience Act (DORA) mandates that financial entities include key security requirements in their contracts with third parties, indicating that regulators are increasingly emphasising the organisation's role in supplier risk management.

Despite this, half (49%) of the organisations surveyed said that they did not stipulate security standards that their suppliers must adhere to as part of their contracts. One in three (34%) said that they do not regularly monitor and risk assess their suppliers' cyber security arrangements.

The research suggests that cyber security attacks on company supply chains increased by 51% between July and December 2021. Only one in three (32%) organisations were 'very confident' that they could respond quickly and effectively to a supply chain attack.

Encouragingly, respondents recognised supplier risk as one of their top challenges for the next 6-12 months and plan to increase their security budgets by an average of 10% this year.

Arina Palchik, Global Commercial Director, Remediation, at NCC Group, said: "Many organisations work closely with their suppliers by integrating them into their infrastructures to increase efficiencies and strengthen operations, but this can increase their cyber risk by widening their potential attack surfaces. Security gaps in supply chains can lead to leakage of customer data and serve as entry points for ransomware attacks, and our latest research suggests that hackers are increasingly targeting organisations through their suppliers, with attacks up by fifty-one per cent in the last six months of 2021.

"It's encouraging that organisations recognise supplier risk as one of their top challenges for 2022. However, our findings uncovered specific areas for improvement including clarity around responsibility for preventing, detecting and resolving attacks and lax controls for supplier assurance. It's important that any investment in security addresses these areas to reduce third-party risk and enable organisations to work with their suppliers in confidence."

To join NCC Group's webinar on how organisations can reduce supplier and third-party risk, register here.

Insight Space - Issue 6 - Supply Chain

In the latest edition of our Insight Space series, we explain how you can prevent, detect and respond to supply chain attacks. We also outline how you can reduce third-party risk by adopting a risk-based approach to supplier management.

Download here.

Notes to editors

This research included a survey of approximately 1400 cyber security decision makers at organisations with over 500 employees in 11 countries including the UK, United States, Australia, Singapore, Japan, China and Germany. The survey was conducted in December 2021 and January 2022.

Attachments

  • Original Link
  • Original Document
  • Permalink

Disclaimer

NCC Group plc published this content on 07 April 2022 and is solely responsible for the information contained therein. Distributed by Public, unedited and unaltered, on 07 April 2022 17:22:06 UTC.