By Dr. William Oliver Hedgepath  |  07/15/2025


supply chain manager sitting in warehouse on laptop

 

Supply chains are among the most complex systems in the world. A supply chain network connects a wide variety of raw materials and production steps, ranging from silk, cotton, and satin to ink, cardboard, and even water.  

Every item we use is the product of a supply chain, involving a complex web of suppliers, manufacturers, and logistics professionals. Take a baseball cap, for example. Before the cap even hits a store shelf, it travels through a multi-layered chain that involves sourcing fabric, dyeing, stitching, packaging, and distribution.

Each step in the transportation supply chain network is subject to a variety of operational disruptions, and transportation doesn’t just refer to moving goods. It also spans railways, cargo ships, air freight, and even pipelines.

Combining these transportation modes into a global supply chain adds an extra layer of risk. As materials cross international borders to reach their destination, each step produces data and that data is subject to attack. Cyber weaknesses in a company’s digital and operational infrastructure can disrupt or expose information, slowing down or stopping the process.  

In 2020, the SolarWinds cyberattack exploited vulnerabilities in software supply chains, affecting thousands of organizations, including government agencies. It was a serious wake-up call that showed how easy it is for malicious actors to expose physical and digital supply chains.

 

What Are Supply Chain Cyber Vulnerabilities and Why Do They Matter?

A supply chain vulnerability is a weakness within a supply chain network that can be exploited, disrupting operations and halting an organization’s ability to deliver goods and services. These weaknesses may pop up at any point in the supply chain, and they can significantly and negatively impact an organization’s bottom line.

The average cost from a supply chain disruption is $1.5 million per day, according to Procurement Tactics. However, the total cost varies by industry and Procurement Tactics notes that the total figure can range anywhere from $600,000 to $3.5 million per day.

Cyber vulnerabilities in supply chains affect industries in different ways, depending on their reliance on digital infrastructure, third-party vendors, and sensitive data. A vulnerable supply chain often lacks the resilience to prevent, mitigate, and recover from operational disruptions –whether the problem is due to cyber security attacks, malicious activities, or a process failure. These supply chain risks can lead to data breaches, reputational damage, and financial loss.

 

What Does a Modern-Day Supply Chain Look Like?

A modern-day supply chain is a complex network of interconnected businesses and vendors that are responsible for producing, distributing, and delivering goods and services. From sourcing raw materials to assembling, packaging, and shipping products, today’s supply chains span the globe, involving countless suppliers, manufacturers, and partners.

For instance, the global supply chain of Toyota® depends on more than 30,000 parts, ranging from tires and bolts to microchips. Many of these products rely on just-in-time manufacturing, where materials arrive exactly when they need to be manufactured.

But while it’s efficient, this supply chain model is vulnerable to a significant threat. A cyberattack can stop production in its tracks and impact the global supply chain.

There are also software supply chains, which involve the development, sourcing, and integration of computer software components used in business enterprise systems. A growing concern is that many organizations unknowingly rely on open-source software that contains hidden security flaws. 

One example would be the Log4j vulnerability. It exposed countless systems to cyber risks.

 

How Does AI Complicate Supply Chain Cybersecurity?

Today’s use of artificial intelligence (AI) also introduces new supply chain risks at every stage of the material and software supply chain. AI can produce errors or misleading outputs that may inaccurately interpret or redirect supply chain processes, potentially leading to costly mistakes or interruptions.

 

What Steps Can You Take to Prevent Software Supply Chain Attacks?

Protecting software supply chain attacks involves vetting everything from raw materials to end-product suppliers. This security presents a new business opportunity for private industries and major corporations to work with government officials to enforce authentication protocols and monitor supply chains for potential vulnerabilities.

 

Notable Supply Chain Attacks

Recent high-profile supply chain attacks involving cybersecurity have demonstrated the devastating impacts of a single weak link. These software supply chain breaches often begin with compromised software vendors or a software update, which flows outward and impacts global operations, critical infrastructure, and consumer trust.

The NotPetya Attack on Maersk

Supply chain attacks often involve hackers targeting suppliers to compromise their customers, whether a transportation business or a manufacturing company, along the supply chain process. The NotPetya malware attack initially infected a Ukrainian software vendor with malicious code and later spread to global firms, including the A.P. Moller-Maersk® shipping company. For Maersk, it crippled supply chain business operations.

The CCleaner Case

Hackers often infiltrate software vendors, inserting malicious code into trusted software updates. The CCleaner hack in 2017 is a prime example. Malware was embedded into a legitimate software update, compromising millions of devices, disrupting the supply chain, and turning businesses into victims.

 

Supply Chain Risks Across Industries

Even though software supply chain attacks may not impact all industries equally, each sector faces its own supply chain risks shaped by infrastructure, data sensitivity, and digital dependencies. The sectors vulnerable to supply chain attacks include:

  • Manufacturing and industrial systems
  • Healthcare
  • Financial services
  • Retail
  • Energy
  • Aerospace and defense

Manufacturing and Industrial Systems

Manufacturers heavily rely on automated platforms and smart devices connected to the Internet of Things (IoT), making them prime targets for cyberattacks. Malicious actors have several potential entry points into these digital manufacturing ecosystems.

To help defend against these risks, companies can implement network segmentation to prevent malicious software from spreading across production lines. They should also conduct regular security assessments on industrial control systems (ICS) and require external vendors to comply with strict cybersecurity standards. 

Healthcare

Healthcare organizations store sensitive patient data, making them vulnerable to targeted ransomware attacks and supply chain risks. The WannaCry ransomware attack in 2017, for example, crippled hospitals worldwide and caused delays in critical treatments.

To help prevent such attacks and reduce risks, healthcare providers could encrypt patient records to prevent unauthorized user access or use multi-factor authentication (MFA) for medical software platforms. However, it is always valuable to monitor third-party suppliers for security compliance, regardless of the cybersecurity measures in place.

Financial Services

Financial service companies, including banks and financial institutions, are prime targets for cyberattacks. These organizations face a range of advanced threats – ranging from phishing attacks to data breaches – that target customer accounts and financial data.

The Equifax data breach exposed millions of financial records due to a vulnerability in a third-party supplier. To prevent similar attacks, financial firms have adopted zero-trust architectures to protect and verify all network access and recognize and mitigate phishing attempts. These efforts also extend to their vendors, who are now expected to provide a Software Bill of Materials (SBOM) for greater transparency and risk management.

Retail

Walmart®, Target®, and even mom-and-pop grocery stores handle customer payment data. As a result, they are susceptible to Magecart attacks, where hackers inject malicious code into the checkout pages of retail stores that offer online shopping.

Possible solutions include using end-to-end encryption for payment transactions or implementing real-time threat intelligence to detect cyber threats. This action could also utilize a third-party payment processor to adhere to strict security protocols.

Energy

A major target in the supply chain is the energy sector. Energy providers rely on critical infrastructure, making them targets for nation-state cyberattacks. The Colonial Pipeline ransomware attack in 2021 disrupted fuel supplies across the U.S., interfering with the abilities of shipping companies in the supply chain.

Energy providers are actively strengthening their cyber resilience through backup systems that support operational continuity. They also conduct penetration testing to gain access to and identify potential vulnerabilities in energy grids.

Aerospace and Defense

Aerospace and the Department of Defense are prime targets of cyber agents within and outside the United States. These federal agencies rely on contractors to counter advanced persistent threats (APTs) posed by cybercriminals and nation-state actors.

The Lockheed Martin cyberattack exposed classified defense data. It’s crucial to implement strict access controls for sensitive defense projects to ensure confidentiality and security.

To add an extra layer of protection, many agencies now require third-party suppliers to undergo cybersecurity audits. They’re also turning to AI-driven threat detection to help identify and mitigate cyber espionage attempts.

 

The Role of Tariffs in Supply Chain Cyber Risks

In 2025, the impact of global tariffs on supply chains is often viewed in terms of what they do to the economy, but these tariffs also carry significant cybersecurity implications. Tariffs can disrupt supply chains, force companies to quickly onboard new suppliers, and expose digital infrastructure to new vulnerabilities.

Over the next five years, rising tariffs may increase cyber security risks in several ways. For instance, tariffs often prompt companies to switch suppliers to avoid higher costs. However, these new suppliers and vendors may have weaker cybersecurity practices, leaving companies vulnerable to software supply chain attacks.

One significant target is U.S. semiconductor manufacturing. In response to tariffs on electronic components, many manufacturers may shift sourcing away from China. Without proper security vetting, newly onboarded suppliers could introduce malware-infected chips into the supply chain and jeopardize national and commercial infrastructure.  

 

Cyber Espionage and Nation-State Activity

In 2025, news reports indicated that tariffs could escalate trade wars, potentially leading to nation-state cyberattacks on supply chains. The U.S.-China trade war has already led to cyber espionage that is targeting American companies. If tariffs on Chinese technology exports increase, Chinese hackers may retaliate by attacking U.S. software vendors.

Additionally, due to tariffs in the manufacturing sector, many cybersecurity tools rely on hardware components from tariff-affected regions. Tariffs on network infrastructure and cloud computing hardware could lead to shortages, forcing companies to use unverified suppliers.

 

Growing Supply Chain Vulnerabilities

Now, supply chain attacks and cyber vulnerabilities have become one of the most pressing and persistent challenges in global cybersecurity. As organizations increasingly rely on interconnected software supply chains, the attack surface has expanded dramatically. Federal agencies, major corporations, and third-party vendors are all vulnerable to advanced threats that exploit both technical flaws and human error.

A significant portion of software is built on open-source or third-party components, which often lack transparency and visibility into their hierarchy. Without thorough audits, misconfigurations and outdated software can go unnoticed, leaving dangerous security gaps. Weak cybersecurity practices and failure to monitor access points may provide malicious actors with an easy entry into software supply chains.

Adding to the risk is understanding the lack of coordinated threat intelligence. Without strong communication partners across partners and sectors, companies may struggle to detect and respond quickly to emerging risks and attacks. Malicious attackers can quickly gain access, causing widespread damage to victims.

 

Understanding Software Supply Chain Attacks

Cybersecurity measures are improving with the adoption of zero-trust architectures and post-quantum cryptography. However, many companies still allow developers to download directly from public registries, bypassing internal vetting procedures.

Federal agencies like the Cybersecurity and Infrastructure Security Agency (CISA) are issuing alerts about vulnerabilities in remote management tools like SimpleHelp. This software has been exploited in double-extortion ransomware attacks.

Perhaps the most overlooked factors in software supply chain attacks is the human one. From developers unknowingly importing compromised libraries to employees falling for phishing attacks, people remain both the weakest link and the first line of defense. Developing a culture of awareness, accountability, and compliance is essential to implementing technical defenses and helping to mitigate attacks.

 

Real-World Consequences of Supply Chain Cyber Attacks

Cyberattacks on supply chains have caused crippling delays and financial losses across critical sectors like logistics, healthcare, and finance.

In 2024, a ransomware attack at JAS Worldwide disrupted customs clearance and cargo tracking for over 72 hours. It impacted global shipments and resulted in an estimated $120 million in lost revenue and penalties.

Later that year, after Hurricane Helene, cyber vulnerabilities compounded physical damage at Baxter International’s IV fluid plant, which supplies 60% of the U.S. market. The resulting shortage affected 86% of hospitals nationwide, delaying treatments and forcing emergency imports.

In 2025, malware disrupted payment processing at Marks & Spencer®. It led to multi-day outages and customer frustration, over $400 million in lost profits, and disruptions to online shopping services.

 

Attacks on Critical Infrastructure

Critical infrastructure – including water, energy grids, and food supply chains – has become a prime target for nation-state and criminal cyber actors.

Between November 2023 and April 2024, Iran-affiliated and pro-Russia hackers breached U.S. industrial control systems (ICS) across various sectors that included water, agriculture, and healthcare. In several cases, attackers manipulated settings on water pumps and alarms, forcing shutdowns and manual overrides.

One group, known as the Cyber Av3ngers, sabotaged programmable logic controllers (PLCs) at multiple water and gas utilities around the world.

These attacks demonstrate how outdated software and default credentials can be exploited to cause real-world physical damage. More than just data breaches, these attacks underscore how cyber intrusions can escalate into public safety threats and the importance of having robust software supply chain security. It is equally important that any user activity – whether it's coming from inside or outside an organization – be constantly monitored through intrusion detection and prevention systems.

 

Supply Chain Regulations and Compliance

Rebuilding trust requires transparency, swift response, and a demonstrated commitment to cybersecurity and software supply chain security.

As of 2025, Software Bills of Materials (SBOMS) have become a regulatory standard to protect the supply chain from risks and attacks. Under Executive Order 14028 in the U.S. and the EU’s Cyber Resilience Act, SBOMs are now mandatory for federal contractors and critical infrastructure providers.

SBOMs function like an ingredient list for software, listing every component and dependency. This visibility helps organizations identify vulnerabilities, such as the 2024 JSON parser flaw, an attack which compromised more than 600 applications.

Noncompliance has serious consequences including contract termination, financial penalties, or disqualification from public procurement. In many cases, vendors must respond quickly, patching vulnerabilities within strict service-level agreements (SLAs) to avoid facing penalties.

Organizations that fail to maintain accurate, up-to-date SBOMs risk regulatory action, legal liability, and operational setbacks.

 

The Bachelor’s Degree in Cybersecurity at AMU

For students who are interested in developing an understanding of how to protect organizations and individuals from cyber threats, American Military University (AMU) offers an online Bachelor of Science in Cybersecurity. Taught by experienced professionals, courses in this degree program include red and blue team security and cyber warfare. Other courses include securing databases, biometrics, and computer and network security. Students can also choose from one of several concentrations to take courses best suited to their professional goals.

For more information about this cybersecurity degree, visit our information technology degree program page.

Toyota is a registered trademark of Toyota Jidosha Kabushiki Kaisha.
Maersk is a registered trademark of A.P. Moller-Maersk.
Walmart is a registered trademark of Walmart Apollo, LLC.
Target is a registered trademark of Target Brands, Inc.
Marks & Spencer is a registered trademark of Marks and Spencer, PLC.


About The Author

Dr. Oliver Hedgepeth is a full-time professor in the Dr. Wallace E. Boston School of Business. He teaches and publishes on artificial intelligence, reverse logistics, and transportation and logistics. Dr. Hedgepeth holds a bachelor’s degree in chemistry from Barton College, a master’s degree in engineering management from Old Dominion University, and a Ph.D. in engineering management from Old Dominion University.

Dr. Hedgepeth’s first career was with the Department of Defense (DoD) and the Defense Intelligence Agency (DIA), where he was a mathematician and an operations research systems analyst. He has 28 years of computer programming and computer systems experience.