Blog

What We Can Learn from SpaceX’s Supplier Schematics Leak

Risk
Cybersecurity
SCRM

Let’s talk about how creating an SCRM program can further secure your business and protect the Intellectual Property of your business. I also add some tips to consider when creating your SCRM.

SpaceX Logo

What if I told you this is not the first time SpaceX has suffered from supply chain issues? That’s right, in 2015 they had a faulty strut that they claimed was an issue from a third-party supplier that caused over 2 tons of supplies and materials headed for the IIS to be destroyed. SpaceX pledged to better scrutinize its supply chain, however, it seems the program may have not had enough depth as it seems to have failed to audit third party risk for supplier information systems.

What is (SCRM)?

Supply Chain Risk Management is a critical aspect of any business’s success. It involves identifying, assessing, and mitigating potential risks that can arise within the supply chain, which can impact the overall performance and profitability of the company. With global supply chains becoming more complex and interdependent, managing supply chain risks has become even more challenging. Today I want to focus on creating a program to audit third-party risks for suppliers.

What can you do to better protect this data?

Implement a Supply Chain Risk Management (SCRM) program for auditing and confirming IT risk for information handling involves a structured approach to identifying, assessing, and mitigating risks associated with the flow of information throughout the supply chain. Developing a Supply Chain Risk Management (SCRM) program to audit third-party risks for suppliers in the defense industrial base involves several steps. Here are some guidelines to get you started:

Define the scope of the program:

Define the scope of the program by identifying the suppliers that require protection and the types of risks associated with them, such as cybersecurity risks, physical security risks, and geopolitical risks.

Develop a risk assessment methodology:

Develop a risk assessment methodology that includes a comprehensive inventory of suppliers, an analysis of threats and vulnerabilities, and an assessment of the likelihood and impact of potential risks. This methodology should be regularly reviewed and updated to ensure its effectiveness.

Establish supplier risk management processes:

Establish processes for managing the risks posed by suppliers, such as conducting due diligence on suppliers, monitoring their security posture, and requiring them to comply with security policies and procedures.

Conduct regular assessments and audits:

Conduct regular assessments and audits of suppliers to ensure that they are meeting the security requirements established in the SCRM program. This can include on-site audits, assessments of security policies and procedures, and penetration testing of IT systems.

Conduct thorough supplier evaluations:

Before partnering with any supplier, it’s essential to conduct a thorough evaluation of their capabilities, experience, and performance history. The evaluation should include aspects such as financial stability, production capacity, quality control, and adherence to industry standards and regulations.

Establish clear expectations:

Clear communication and well-defined expectations are critical for ensuring that suppliers understand what is expected of them. Companies should establish a set of guidelines, standards, and requirements that suppliers must meet to ensure that they are following best practices.

Conduct regular supplier audits:

Regular supplier audits help companies to assess their suppliers’ compliance with the established standards and identify any potential risks or issues. Audits should cover aspects such as quality control, supply chain transparency, environmental sustainability, and ethical business practices.

Build strong supplier relationships:

Building strong relationships with suppliers is essential for ensuring that they are motivated to follow best practices. Companies should engage with their suppliers regularly, provide feedback and support, and work collaboratively to identify and mitigate risks.

Monitor and assess risks:

Regularly monitor and assess risks to ensure that the risk mitigation strategies are effective and that new risks are identified and addressed promptly.

Develop incident response plans:

Develop incident response plans to address potential security incidents, such as data breaches or cyber-attacks. These plans should outline the procedures for responding to incidents, such as notifying stakeholders and authorities, containing the incident, and conducting a post-incident analysis to identify areas for improvement.

Regularly review and update the SCRM program:

Regularly review and update the SCRM program to ensure its effectiveness and relevance to the organization’s changing needs and security landscape.

To Summarize

Developing a SCRM program to audit third-party risks for suppliers requires a comprehensive approach that involves defining the scope of the program, developing a risk assessment methodology, establishing supplier risk management processes, conducting regular assessments and audits, monitoring and assessing risks, developing incident response plans, and regularly reviewing and updating the program.

Source: https://www.pcmag.com/news/ransomware-gang-allegedly-steals-data-from-spacex-by-hitting-supplier

Source: https://www.military.com/defensetech/2015/07/21/spacex-to-scrutinize-supply-chain-after-rocket-failure