Not everyone had the luxury of enjoying BBQ and backyard time last Fourth of July weekend. Kaseya, an IT management software provider, spent their holiday fighting a ransomware attack. You likely saw news of the attack in headlines over that holiday weekend, especially considering Kaseya is a technology provider to thousands of managed service providers. The ripple effect of the attack disrupted hundreds, if not thousands, of small businesses that leveraged the company for their technology services. As a result, many IT and security teams had to abandon their holiday festivities to address concerns that arose from the breach. 


The attack sparked a lengthy audit for many organizations of their security posture and caused the industry to re-examine supply chain security. Now, one year later, have companies adapted to a new threat environment? Or are there still lessons we haven’t yet learned from the Kaseya incident?


1. Practice better supply chain security hygiene

What we now know is Kaseya suffered an attack that leveraged an unknown zero-day vulnerability in its software code. Patches weren’t available to Kaseya’s clients to prevent a breach, meaning that some of the basic tenets of security hygiene — patch quickly and often — would not have benefitted the thousands of companies impacted by the attack. 


But the lesson companies should have learned from this type of incident is to ensure that their supply chain vendors also follow proper security hygiene. Technology evolves quickly, and threat actors are always looking for a weak entry point, and in many cases, that is through a vendor in the supply chain. For example, if a company uses a third-party product in their supply chain, it’s critical to ensure that the company follows industry-leading security practices in both their own secure development lifecycle and provides patches when they discover a vulnerability in the wild.  


Of course, this is easier said than done, but there are steps that companies can take to reduce the cyber risk associated with their supply chain. In the aftermath of the Kaseya attack, businesses should have taken a hard look at the number of suppliers and determined which vendors are absolutely essential and which are not. The more entry points into a business’s environment, the more at-risk that business is, and limiting the number of suppliers can reduce that risk. If businesses don’t want to cut their suppliers, they can ask them to follow better security practices. Scheduling regular security reviews with suppliers can help businesses stay on top of the latest security trends, and they can go one step further by hiring a cybersecurity firm to monitor their security ecosystem. 


Of course, this can’t all happen overnight, and basic security hygiene is still just a goal for many companies. Kaseya has found that just 38% of companies apply critical patches within 30 days of release. And only 30% can patch remote, off-network devices. 


Moving forward, companies need to patch earlier and often, and they need to get eyes on their security environment.


2. Contextualize with holistic risk management

Getting eyes on security environments means improving the company’s visibility of their entire risk ecosystem. Increased visibility allows companies to contextualize risk, which helps them prioritize which items to address first. There might be a security vulnerability in an Apache server that a company deploys, but having the context is key. If that server begins talking to other servers or connecting to other networks that it normally wouldn’t, that’s a clear sign that something is wrong. But if it’s unclear what other systems or applications that vulnerability might impact, it will be challenging to understand where other vulnerabilities might exist. This example is a security environment without requisite visibility and risk without context. 


Another lesson businesses haven’t learned from Kaseya is how important it is to have a holistic view of risk environments and a more sophisticated understanding of potential threats. The only way to do this is to leverage resources to monitor the entire security ecosystem.


For a homeowner, the broken front door is their vulnerability. Installing security cameras on the front porch is the homeowner’s way of getting eyes on that vulnerability and understanding the risk environment. Kaseya showed businesses that they can’t solely rely on point products to thoroughly protect you. The only way to rapidly respond and limit exposure in the event of similar attacks is to have eyes on vulnerabilities. This allows organizations to see activity unfolding and contextualize and prioritize — risk at any given moment or entry point. 


3. Lean on humans for last-mile observation

The final lesson that should be taken from the Kaseya attack is a simple one: Involve more humans. For all that modern cybersecurity solutions can do, no one is more adept at connecting the dots during potential incidents than experienced people. 


A company can implement as many endpoint detection and response (EDR) or extended detection and response (XDR) solutions as they want. But without the right skills to administer, manage and understand the output of those products, security technology won’t be as helpful as organizations hope. 


Companies need people to tie together observations from different areas of a risk ecosystem. They need humans to contextualize where to put security resources and to deploy a cyberattack playbook. Human operators are the difference between a security solution that is 94% and a 98% solution. It’s like having a trained home-security professional always watching the front porch camera footage. 


Unfortunately, access to these skills remains a major impediment to implementing this third lesson. In 2020, 47% of companies felt that lacking qualified staff was the biggest operational, day-to-day headache when trying to protect cloud workloads. In 2022, 44% of companies still feel that way. This lack of qualified staff means the last mile of security intelligence is left entirely up to machines. More universities are offering security programs, and companies are prioritizing CISOs and similar offices to make up for the lack of manpower. 


The thread that ties these unlearned lessons together is that not every security vulnerability is created equally, and the response to vulnerabilities is unique to each organization. A security platform may say, “the threat risk to this business asset is medium,” but that asset may be mission critical. To avoid their own Kaseya security breach, organizations must improve their cybersecurity hygiene, better contextualize risk and finish the last mile with security operation oversight from humans.