SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image

Lebanon pager blasts expose supply chain cybersecurity risks

Yesterday

Experts are raising alarms about severe cybersecurity vulnerabilities following explosions in Hezbollah-owned pagers in Lebanon. They highlight how these incidents expose critical flaws and illustrate the risks of sophisticated supply chain attacks, which can have devastating physical and human consequences.

Dr. Harjinder Singh Lallie, Director of the University of Warwick's Cyber Security Centre, commented on the gravity of the attacks. "As usual, not a lot is known about this attack, but there are potentially serious ramifications," he said. According to Dr Lallie, the synchronised explosions indicate a highly sophisticated espionage attack, suggesting that the pagers were intercepted, modified, and distributed without detection in the supply chain. He emphasised the dangerous precedent set by this attack, noting that equipment owned by ministers or other important individuals could be similarly compromised to capture recordings, listen to live conversations, or even activate cameras covertly.

Dr Aleksandr Yampolskiy, CEO of SecurityScorecard, a cybersecurity ratings platform that offers organisations ongoing assessments of their cybersecurity posture, further examined the cybersecurity perspectives. Dr Yampolskiy described the pager explosions as a modern "Supply Chain Attack." He explained that a vulnerability in the third-party manufacturer, Gold Apollo, was exploited, leading to hundreds of their pagers being rigged with explosives and remotely triggered at the opportune moment.

Dr Yampolskiy elaborated on the company's security profile, highlighting that Gold Apollo holds a SecurityScorecard rating of "C" for its cybersecurity resilience. This mediocre score reflects vulnerabilities that make the company susceptible to compromise. He stressed that this situation raises broader concerns about global supply chain security. For example, he cited the United States, where over USD $378 billion flows through the nation's sea ports, representing 26% of the US GDP. Most of the software controlling cranes unloading merchandise is produced in China, raising questions about potential hidden backdoors that could be exploited, especially amid growing tensions between the US and China.

Dr Yampolskiy cited SecurityScorecard's research, which indicates that technology products from only 150 companies account for 90% of the global attack surface. Alarmingly, 41% of these companies had at least one compromised device in the past year, leading to significant concentration risk in cybersecurity.

Both cybersecurity experts agree that the Lebanon pager explosions are a stark reminder of the urgent need to bolster third-party risk management practices. They call for higher standards and the implementation of clear key performance indicators (KPIs) to measure and mitigate these risks effectively.

The recent events underscore the intricate interconnections in global supply chains and the potential for cyber vulnerabilities to translate into real-world physical threats. As the investigation into the Lebanon pager explosions continues, the cybersecurity community is likely to push for stronger safeguards and more robust protective measures to prevent similar incidents in the future.

Follow us on:
Follow us on LinkedIn Follow us on X
Share on:
Share on LinkedIn Share on X