• Identity operations
6 minute read
The challenge going forward is no longer whether a supplier might be your weakest link: it’s how to manage that risk proactively. This article explores why supply-chain attacks are surging, and what’s at stake for enterprises.

Your enterprise has fortified its cybersecurity defenses, audited its code, and trained employees to spot scams. Yet overnight, a major data breach hits. Not through your internal systems, but rather through a trusted software-as-a-service (SaaS) vendor.  

This is a scenario playing out with alarming frequency, as supply-chain hacks and breaches become more common. In fact, most of the biggest recent cyberattacks – from the SolarWinds incident to breaches of government agencies – have involved a compromise in a third-party vendor or supplier. In highly targeted sectors like healthcare, vendors are an even bigger Achilles’ heel (one analysis found 41% of third-party breaches in 2024 affected healthcare organizations)  

The challenge going forward is no longer whether a supplier might be your weakest link: it’s how to manage that risk proactively. This article explores why supply-chain attacks are surging, what’s at stake for industries from healthcare to finance to airlines, and most importantly, how to vet and manage vendors effectively.  

Your security is only as strong as your third-party vendors 

Modern organizations run vast ecosystems of third-party software. Every cloud CRM, payment processor, or IT management tool introduces another link in the chain. This dependency is a double-edged sword: while SaaS brings agility and efficiency, it also expands your attack surface. 

Attackers have learned that breaching one vendor can give them a gateway into dozens or thousands of client organizations. The infamous SolarWinds hack demonstrated this “hack one, penetrate many” tactic when a single compromised software update piggybacked malware into some 18,000 organizations via a trusted IT management tool. 

In other words, your security now hinges on the security of everyone in your software supply chain. Why are hackers pivoting to supply-chain and vendor attacks? Simply put, it’s efficient. Many enterprises pour resources into fortifying their own perimeter, so attackers look for a less guarded door. Perhaps a smaller software provider or a cloud vendor with weaker defenses. 

There’s often ambiguity in who is responsible for securing what in a client–vendor relationship, and threat actors exploit these gaps. For example, if a SaaS platform leaves a cloud storage bucket misconfigured, both the vendor and client might assume the other is handling security. Lack of clear accountability creates blindspots.  

Smaller vendors, meanwhile, may not have the budgets or expertise for rock-solid security, yet their tools often have deep hooks into their customers’ networks. This makes them low-hanging fruit for attackers. The sobering fact is that no matter how secure you are, an attack on a connected vendor can hit you hard.  

How to vet vendors in 2025: diligence, monitoring, and zero trust 

Faced with third-party risk, what can organizations do to prepare? The answer is a layered approach: there’s no single tool or checklist that guarantees safety, but rigorous vetting, continuous monitoring, and a zero-trust mindset can dramatically reduce your exposure.

Security decision-makers shopping for vendors in 2025 need to go beyond asking “What features does this product have?” They must also question “How will this vendor protect my data and access?”. Here are some key strategies to vet and manage suppliers in today’s threat environment: 

Perform thorough security due diligence before onboarding 

Treat choosing a vendor like hiring a new executive – scrutinize them from a security standpoint. Ask vendors for evidence of robust security programs, such as SOC 2 or ISO 27001 audit certifications, and dig into their breach history and track record. 

Inquire about how they encrypt data, how they handle backups, and whether they subcontract any critical operations (and if so, apply the same scrutiny to those subcontractors). A quality vendor should be transparent in answering security questionnaires. Don’t be shy about asking for penetration test results or summary findings from their latest risk assessments.  

You are extending trust to this company as an insider, so vet accordingly. 

Establish clear security expectations and contractual safeguards 

A strong contract can enforce good behavior. Define security requirements in writing – for instance, require the vendor to maintain certain minimum security controls (firewall configurations, employee background checks, etc.), to conduct regular vulnerability scans, and to comply with relevant regulations in your industry. Critically, include a clause mandating prompt breach notification (e.g. within 24 or 48 hours of discovery). You don’t want to find out about a vendor’s breach from the news first.  

Regulations will increasingly mandate prompt discovery of breaches in certain sectors, such as banking, for example, the credit union rule for 72-hour notification. 

Follow the principle of least privilege in integrations 

When you hook a vendor’s system into yours, limit the access and permissions you grant to only what’s absolutely necessary. If you’re integrating a SaaS tool with your network, do not give it admin-level access to all your data by default. Segment networks and use role-based access controls so that even if a vendor is compromised, the attacker can’t leapfrog into your crown jewels easily. 

Regularly audit third-party accounts and API tokens to shut off anything you no longer use. This containment mindset is part of “zero trust” philosophy: assume no vendor or system is safe by default, and verify and limit everything. In practice, this might mean setting up separate environments or credentials for vendors and monitoring their usage closely. 

Require strong identity and access security (MFA, zero-trust access) 

A common weakness in third-party incidents is poor identity security. Many breaches stem from stolen or weak credentials in vendor systems that lacked multi-factor authentication. 

Don’t let your vendors be the weak link here. When evaluating a provider, ask about their identity and access management practices: Do they enforce multi-factor authentication for their employees? How do they protect administrative accounts? If the vendor offers integration with your single sign-on, use it – centralize and control who on your side can access the vendor’s platform. Some organizations now include in contracts that vendor personnel with access to their sensitive data must pass background checks and use MFA and hardware tokens. 

These measures help ensure that a hacker can’t simply steal a password and walk in through your vendor’s front door. If identity is the new perimeter, make sure your vendors guard it as such. 

Adopt Software Bill of Materials (SBOM) practices 

A newer but increasingly important tool in vendor risk management is the SBOM. An SBOM is essentially an ingredient list of all the open-source and third-party components inside a software product. 

Why care about this? Because if, say, a critical vulnerability (like the Log4j bug) is discovered, an SBOM lets you quickly determine if your vendor’s software is affected. Using SBOMs in your vendor review process can help identify hidden vulnerabilities in a vendor’s application before attackers exploit them. 

Forward-thinking organizations now request SBOMs from software vendors as part of due diligence. This way, you’re not just trusting the vendor’s word that “we’re secure”. You have a tangible list to cross-check against known security flaws. 

Plan for the worst – and make sure vendors do too 

Even with all precautions, breaches may still happen. What will you do if tomorrow one of your key SaaS providers is suddenly offline or compromised? Include third-party scenarios in your incident response plan. This means having playbooks for situations like “payment processor outage” or “customer data leak via CRM vendor.” Determine in advance who needs to be notified (customers? regulators?), how you can isolate or suspend integrations quickly, and how to maintain business continuity if that service is down. 

Importantly, discuss incident response with your vendors as well. Ask if they have a documented incident response plan and how they would involve you if a breach occurs on their end. If a vendor cannot clearly explain their contingency plans, that’s cause for concern. The first 48 hours of a supply-chain incident are chaotic; both you and the vendor should know your roles and communication channels ahead of time. By rehearsing these “what-if” scenarios, you won’t be improvising under pressure. 

As the saying goes, it’s not if an incident will happen, but when. So, plan when with your third parties in mind. 

How ID Dataweb can help 

If there’s one theme in all these strategies, it’s “trust, but verify.” Modern enterprises need to trust vendors to function, yet that trust must be continually verified through technology and process. 

One critical layer in verifying trust is identity assurance: ensuring that the people or systems accessing your resources (whether internal or via a vendor integration) are legitimate.  

This is where ID Dataweb’s expertise in identity verification and fraud prevention comes into play. ID orchestrates over 70 authoritative data services and databases to verify who’s on the other end of a digital interaction. Instead of relying on a single factor, ID Dataweb pulls signals from multiple sources in real time – things like government ID checks, device reputation, mobile carrier data, and more – to assess whether a user (or an API client) is legitimate or high-risk. This is especially relevant in a third-party context: if you’re granting a partner or a vendor’s system access to yours, you want to be sure that every login or data exchange is coming from an authenticated source.  

The platform can detect signs of identity spoofing, SIM swap fraud, deepfake voices, and other advanced threats across web, mobile app, and call center channels. All of this happens behind the scenes in seconds, meaning that if an attacker somehow steals credentials or tries to masquerade as someone they’re not, they’ll face a gauntlet of dynamic security checks designed to catch them without creating hassle for legitimate users. 

In the context of supply-chain security, deploying identity verification measures adds a formidable line of defense. Even if a hacker exploits a vendor vulnerability to obtain access, technologies like ID Dataweb can stop that attack from escalating by challenging and verifying the actors in any sensitive interaction.  

Minimize friction.
Maximize security.

Conclusion

Supply-chain hacks and SaaS breaches will likely remain a top cybersecurity concern for the foreseeable future. They can impact any organization, from a local credit union to a global airline. The good news is that awareness is higher than ever, and tools and best practices are evolving to meet the challenge.

The key for security decision-makers in 2025 is to treat third-party risk as a first-class priority – on par with securing your own infrastructure. You may not control a vendor’s systems, but you can control who you choose to work with, set strict requirements for them, and verify their trustworthiness on an ongoing basis.

More posts

  • Identity Access Management
  • Identity operations
4 minute read
Joiners need instant, precise access; movers collect too many privileges over time; leavers leave ghost accounts. Without automated provisioning and deprovisioning, and identity risk management, every stage elevates risk.
  • Identity operations
  • News
5 minute read
Learn what's changing in NIST identity guidelines and how ID Dataweb helps meet new Identity Assurance Level, Authenticator Assurance Level and Federation Assurance Level standards
  • Authentication
3 minute read
Passwords are still everywhere, despite being aa weak link. Passwordless authentication them with a private key or biometric stored only on the user’s device. Nothing reusable travels over the wire, so nothing reusable can be phished.