Third-party cyber attacks are surging, here’s how Nasstar keeps you secure

With more than 30% of cyber attacks coming from third parties, it's time to bulk up your defences. Find out how here.

Let’s face it, when we think about cyber threats, we picture hoodie-wearing hackers in dark rooms, not the friendly third-party supplier who brings in the new CRM system or manages your payroll. But in 2024, cyber criminals had a different idea. They didn’t go through the front door, they snuck in through the supply chain.

According to the Verizon 2025 Data Breach Investigations Report, 30% of all cyber attacks last year came through third parties, double the year before. This meant supply chain attacks surged by 179%.

That’s not just a red flag, it’s a full-blown cyber siren.

In our work with UK enterprises, we’ve seen that annual supplier audits are no longer enough. Continuous monitoring is the only way to stay ahead.

Rebecca Hopwood-Keay, Marketing Manager (Secure Networks) at Nasstar

Why are third-party attacks on the rise?

Because hackers are opportunists. Why try to break into a well-defended fortress when you can just tailgate the delivery guy?

Here’s what’s going wrong:

  • Privileged access: Vendors often have deep access to internal systems and data

  • Lack of visibility: Many organisations don’t fully understand their third-party risk exposure

  • Weaker controls: Smaller suppliers may not meet the same security standards

  • Operational impact: A breach at a key supplier can bring your business to a standstill

According to IBM’s 2025 Cost of a Data Breach report, the global average cost of third-party vendor and supply chain compromises sits at $4.91m. This is no small number when you consider the global average of all data breaches is $4.44m.

How Nasstar helps you stay ahead of the threat

At Nasstar, we understand that cyber security isn’t just about protecting your own perimeter, it’s about securing your entire ecosystem. Here’s how we help clients mitigate third-party cyber risks.

End-to-end visibility

We provide centralised monitoring and reporting across your digital estate, giving you actionable insights into how third-party systems interact with your own. This approach is mapped to NIST SP 800-161 Supply Chain Risk Management guidelines, giving confidence to our customers that we operate as per best practices.

Zero Trust & access control

Our solutions are built on the principle of least privilege, with multi-factor authentication (MFA) and network segmentation to limit the blast radius of any breach.

By applying zero trust supply chain security controls, every connection is verified before access is granted, dramatically reducing the chance of lateral movement across your network. This ensures that even if a supplier account is compromised, the attacker’s reach is tightly contained.

Instead of relying on the network being trusted, it treats every network as untrusted - whether it’s in the office or remote. Security policies travel with the user, not the location. Think about how you connect to Wi-Fi in a coffee shop. You don’t assume that network is safe. You assume it’s untrusted, and your device or apps put the right protections in place before you do anything important.

Now apply that thinking to the enterprise. We need to stop assuming the corporate network is a trusted zone. Whether you’re in the office, at home, or on public Wi-Fi, the network should be treated as untrusted by default.

Leigh Walgate, Managing Director of Secure Networks at Nasstar

Vendor risk management

We assess and monitor the security posture of our own suppliers and partners and help you do the same.

From compliance checks to breach notification SLAs, we ensure your vendors meet your standards. We integrate vendor risk management directly into SOC workflows, reducing the response gap when a supplier incident occurs. This proactive model means risks are identified and addressed in near real time, not just at annual audit points.

Integrated incident response

Our 24/7 Security Operations Centre (SOC) is equipped to respond to third-party breaches, ensuring rapid containment and communication. Our teams run regular playbook-driven simulations, so if a vendor compromise happens, we can isolate systems, engage stakeholders, and begin recovery within minutes. This level of preparation helps our customers reduce dwell time and limit reputational damage.

Business continuity & resilience

With multi-site failover, DRaaS, and resilient infrastructure, we help you maintain uptime even if a third-party vendor is compromised.

Our continuity planning ensures critical workloads are re-routed seamlessly, keeping your services available to customers. Beyond recovery, we also focus on resilience, helping you adapt operations quickly so that your business doesn’t just survive an incident, but continues to thrive.

Leigh commented:

For IT and SOC teams, SASE flips the script from firefighting to genuine visibility and control. Instead of stitching together logs from half a dozen tools, these teams get a unified dashboard showing who’s connecting, from where, on what device, and to which applications. Crucially, it’s not just endpoint data, it’s correlated with network and device telemetry too.

That XDR-style visibility means you can spot threats that span multiple domains. For example, unusual network traffic combined with an endpoint anomaly or a suspicious login. Policies are enforced consistently at the edge, and analytics highlight risks as they happen across the entire environment, not just at the endpoint.

The result is faster incident response, easier compliance reporting, and far fewer blind spots - which frees IT and SOC teams to focus on higher-value work.

Real-world lessons

Third-party cyber attacks are happening everywhere - it's not just large corporations anymore. Anyone can be a target. Here are just a few examples of organisations that have succumbed to a third-party cyber attack:

  • Change Healthcare: A ransomware attack via a third-party vendor exposed millions of patient records.

  • CDK Global: A breach at a software supplier disrupted thousands of car dealerships.

  • British Library: Compromised contractor credentials led to a major ransomware incident.

Final thought

Your cyber security is only as strong as your weakest supplier. With third-party cyber attacks up 179%, your supply chain is now your biggest vulnerability. Sure, you could sit back and do nothing, hoping it won’t happen to you. Or, you can take actionable steps to prevent your business from vulnerability.

Nasstar can help you secure not just your systems, but your entire ecosystem. Contact our team to find out how we can help you.

Meet our authors

Written by

Rebecca Hopwood-Keay

Marketing Manager (Secure Networks)

Rebecca Hopwood-Keay has been a driving force at Nasstar since 2019, leading proactive marketing campaigns with a focus on SASE, SD-WAN, and all things connectivity.

Reviewed by

Leigh Walgate

Managing Director (Secure Networks Division)

Leigh heads up our Secure Networks business unit as Managing Director, with over 25 years of experience in the industry.

FAQs

01

A third-party cyber attack occurs when criminals exploit vulnerabilities in your suppliers, contractors, or service providers to gain access to your systems. Instead of targeting you directly, attackers “sneak in” through trusted partners with weaker controls. 

02

03

04

05