How Unchecked Third-Party Access is Undermining Supply Chains
Posted: Monday, Jun 23

i 3 Table of Contents

How Unchecked Third-Party Access is Undermining Supply Chains

In the modern global economy, supply chains are no longer just physical networks but have become vast digital ecosystems.

At the heart of these systems lies a challenge that is rapidly gaining prominence among cybersecurity professionals: third-party digital access. While companies have invested heavily in internal cybersecurity, the true vulnerability often lies just outside their walls, in the hands of partners, vendors, and contractors.

Recent industry data underscores the scale of the problem. According to the 2025 Verizon Data Breach Investigations Report, nearly one in three data breaches involved third-party access.

Research by  Cyber Risk Alliance reveals that more than half of organisations have experienced a third-party breach, while SecurityScorecard found that 98% of companies work with at least one vendor that has been compromised within the past two years.

These aren’t speculative risks but rather concrete operational threats, and the 2023 MOVEit breach 2023 provided a stark illustration. A zero-day vulnerability in a popular file transfer platform ultimately impacted more than 2,600 organisations and exposed data linked to 77 million individuals.

While the technical flaw was the initial cause, the real damage was magnified by poor visibility into which third parties had access to what data. Many affected organisations struggled to answer fundamental questions: Who had access? What could they reach? Who was responsible?

Beyond vulnerabilities

These challenges go beyond software vulnerabilities and point directly to identity and access governance issues. Modern business ecosystems rely on a patchwork of external identities that frequently evade consistent oversight.

Third-party users, such as contractors, resellers, technology providers, often need direct access to enterprise systems and sensitive data. But when this access isn’t tightly controlled, it becomes a backdoor for attackers.

Traditional Identity and Access Management (IAM) tools were designed for internal users in stable environments, not the dynamic relationships that define B2B collaboration. As a result, companies face a rising tide of identity-based threats. Common issues include unverified user onboarding, shared credentials within partner firms, over-permissioned accounts, orphaned logins, and inadequate activity monitoring. These gaps create a breeding ground for fraud, human error, and malicious access.

Indeed, human error remains the leading cause of breaches. The 2024 Verizon Data Breach Investigations Report attributed 68% of breaches to human elements, including misused credentials and improperly managed access. Shared logins, weak authentication, and dormant accounts are all too common in third-party environments – and attackers know it.

Even more concerning is the risk from within partner organisations. Without advanced monitoring tools, such as User and Entity Behaviour Analytics (UEBA) or adaptive access controls, fraudulent activity may go undetected for months. The challenge is not just to establish trust once, but to maintain and verify it continuously.

Security leaders understand the stakes, but implementation is rarely straightforward as third-party relationships vary widely in sophistication. Some partners use robust federated identity systems, while others rely on spreadsheets and email chains.

This diversity makes consistent governance difficult. Many organisations are left juggling manual processes, ad hoc reviews, and outdated IAM platforms that can’t scale.

Determine who has access

This lack of centralised visibility creates a fundamental risk: companies don’t always know who has access to what systems, or why. Fragmented identity data and inconsistent provisioning erode the security posture and make compliance a nightmare.

What’s needed is a modern B2B IAM strategy that views identity as the new control point for digital trust. Leading platforms are now enabling companies to verify external users at onboarding using identity proofing and contextual risk evaluation.

By integrating federated single sign-on (SSO), organisations can let partners authenticate via their own systems, while still applying their own security policies.

The key is continuous trust. Rather than relying on static permissions, B2B IAM platforms monitor access patterns in real time. They detect anomalies, trigger re-verification processes, and adapt security protocols dynamically. This enables organisations to respond proactively to emerging threats while streamlining legitimate collaboration.

Best practices are also evolving. Businesses are urged to adopt phishing-resistant multi-factor authentication (MFA) for all third-party identities and to enforce Zero Trust principles with context-aware policies. Automating lifecycle management – especially user offboarding – is another critical safeguard. When an account becomes stale, it shouldn’t remain a silent threat.

Periodic access reviews, clear audit trails, and automated certifications round out a resilient approach. Together, these practices mark a shift from reactive defence to proactive governance, where trust is never assumed and access is always earned.

The lesson is clear: third-party access, if unmanaged, is not just a weak link: It’s a ticking time bomb. But with the right identity infrastructure in place, it can be transformed from a liability into a competitive strength.

As supply chains continue to evolve, so too must the frameworks that secure them. In an era where every digital interaction carries risk, identity is not just a technical concern: it’s the foundation of trust in the modern enterprise.

 

Johan Fantenberg
Johan Fantenberg is Product and Solution Director at Ping Identity and has more than 30 years of experience in the IT, telecommunications and financial services markets. During this time he has worked with iconic and industry defining companies such as Ericsson and Sun Microsystems as well as engaged with a variety of partners such as system integrators and software vendors. Johan has been active in international standardisation efforts, architecture development, solution design and delivery, and contributed to closing significant multi-year deals, establishing ongoing partnerships and identifying new market opportunities. He enjoys disruptive technologies, seeking out new business models, interacting with start-up companies and formulating strategies, architectures and approaches that disrupt the status quo.
Share This