SolarWinds Hack ‘One Of The Most Dramatic’ In Last Decade: Sophos CEO

‘You cannot think about your security only in the context of, ‘How well am I secured?’ You’ve got to go beyond that to say, ‘How well am I secured and how well am I securing everything that I connect to?’’ says Sophos CEO Kris Hagerman.

ARTICLE TITLE HERE

Sophos CEO Kris Hagerman said the SolarWinds hack underscores the need for partners and customers to think beyond internal security and consider supply chain risk.

The more than 250 federal agencies and businesses who had their networks accessed because of the SolarWinds attack didn’t have their own security estates used as the attack vector, Hagerman said. Instead, Hagerman said the SolarWinds hackers came in through the doors of other vendors, whether it be cloud vendors or IT systems management vendors.

“You cannot think about your security only in the context of, ‘How well am I secured?’” Hagerman said during an interview at Best of Breed (BoB) Winter 2021, hosted by CRN parent The Channel Company. “You’ve got to go beyond that to say, ‘How well am I secured and how well am I securing everything that I connect to?’ I mean, it’s a daunting undertaking.”

id
unit-1659132512259
type
Sponsored post

[Related: Mimecast Breach Linked To SolarWinds Hack, Allowed Cloud Services Access]

The SolarWinds hack will force every single channel partner to be security aware and security literate regardless of if they actually sell cybersecurity products or not, Hagerman said. As more information has emerged, Hagerman said it’s become clear that the attackers not only used vendors like SolarWinds but also compromised Microsoft resellers and leveraged them as a vector to attack their customers.

As a result, Hagerman said the SolarWinds hackers were able to move laterally from corporate environments to cloud environment and back again without facing much resistance.

“This SolarWinds incident is probably one of the most dramatic and impactful security incidents of the past decade,” Hagerman said. “And it has all sorts of pretty important implications for companies of all sizes, and in particular for the channel.”

Demand for Towerwall’s application penetration testing has soared since the SolarWinds attack became public, with very large organizations wanting to ensure their developers are coding according to the Software Development Life Cycle (SDLC) plan, according to Michelle Drolet, co-founder and CEO of the Framingham, Mass.-based solution provider.

Towerwall also looks at all the roles inside an application to ensure that users aren’t able to switch roles with one another or escalate privileges, and can put together an actionable plan for developers to do remediation, Drolet said. By looking at the IP an application is sitting on and doing penetration tests, clients can move beyond certifications and verify the security of a third-party application themselves.

“Vendor risk management has become a big part of any cybersecurity program, and it’ll continue,” Drolet said. “We don’t need to boil the ocean, but if we do things thoughtfully and according to the risk tolerance of a specific organization, we will have success keeping the bad guys at bay.”

Hagerman said the SolarWinds breach has also put boards of directors on high alert, with pretty much every responsible board asking within 48 hours of the hack going public Dec. 13 if they could have been similarly compromised. Companies of all sizes need to have a good answer to that, so Hagerman said they’re turning to channel partners for visibility into potential attack vectors.

“Whether they are SMBS of 50, 100, 200 employees or enterprise organizations of 500,000 employees, those organizations face the same kinds of threats,” Hagerman said. “The channel is going to have to help them figure out how to protect themselves against those threats efficiently.”

Hagerman compared the SolarWinds attack to somebody robbing a home by tunneling under the house, waiting for the homeowner to go on vacation, and then drilling holes up underneath the house. While partners should ensure they can detect and are protected against those kinds of sophisticated attacks, Hagerman recommended that solution providers first ensure they’re getting the basics right.

“Before you worry about people tunneling under your house, make sure you lock your front door and your back door,” Hagerman said. “Make sure all your windows are locked. Make sure that you’ve got lights turned on at night on your front porch and your back porch. Make sure that you’ve got a security camera set up. Make sure you’ve got some motion detectors.”

Once partners have a well-organized home operation, Hagerman said they should then turn their attention to preventing, detecting and responding to more sophisticated attacks, ideally in an automated fashion. Customers often need help managing and monitoring their endpoints, as well as determining how to best respond in real time to an active attack, according to Hagerman.

“Once an attack like this occurs, it’s effectively a race,” Hagerman said. “It’s a race between the bad guys who were moving laterally and everywhere they can in the network to find sensitive information and then get it out of there. And it’s a race for the good guys to identity where they are, detect it, and ensure that they kick them out and protect the data.”

Clients need a broad and deep approach to security that goes beyond firewalls and endpoint protection to thwart sophisticated threat actors, said Douglas Grosfield, president and CEO of Kitchener, Ontario-based Five Nines IT Solutions. A comprehensive security strategy must include data leakage protection, segregating networks and limiting the scope and scale of what systems have access to, Grosfield said.

The SolarWinds attack has also made customers hyper-aware of what can go wrong for their business from a security standpoint, Grosfield said. As a result, Grosfield said there’s an opportunity for solution providers to have a deeper conversation around internal security practices, supply chain risk and security awareness training that gives employees a better sense of what the threat landscape looks like.

“Customers are thinking about third-party security,” Grosfield said. “We’ve all learned some lessons from SolarWinds, and it’s proof positive that security is about more than minding your own Ps and Qs.”