C-SCRM Strategy & Implementation Plan (C-SCRM SIP) (2024)

NIST SP 800-161 Rev 1 -Cybersecurity Supply Chain Risk Management Strategy & Implementation Plan (C-SCRM SIP)

ComplianceForge developed an editable template for a C-SCRM strategy and implementation plan. This is fully-editable documentation (e.g., Word, Excel, PowerPoint, etc.) that can enable your organization to "hit the ground running" with C-SCRM operations that are aligned withNIST SP 800-161 Rev 1, which is the current "gold standard" for authoritative C-SCRM guidance.

The reality is organizations depend on a global supply chain to provide a variety of products and services that enable the achievement of its strategic and operational objectives. Given the global scope of identifying cybersecurity and data protection risks, threats and vulnerabilities throughout the supply chain are complicated due to the information asymmetry that exists between acquiring enterprises and their suppliers and service providers:

  • Acquirers often lack visibility and understanding of how acquired technology is developed, integrated and deployed and how the services that they acquire are delivered.
  • Acquirers with inadequate or absent C-SCRM processes, procedures and practices may experience increased exposure cybersecurity risks throughout the supply chain.

C-SCRM Strategy & Implementation Plan (C-SCRM SIP) (2)

The C-SCRM SIP product is designed to implement a C-SCRM Program, as well as deliver an efficient and cost-effective method to develop a C-SCRM strategy and implement actionable steps to operationalize the C-SCRM strategy.Suppliers, Integrators and Service Providers (SISP) are in scope for C-SCRM operations, where the term SISP includes Original Equipment Manufacturers (OEMs), vendors, contractors, consultants and other entities that make up the supply chain.This scope of operations for the C-SCRM SIP includes all entities that:

  • Transmit, process and/or store an organization's, or its clients’, data across the SISP's systems, applications and/or services;
  • Manufacture products or product components used in an organization's operations and/or products; and/or
  • Provide services for an organization's operations and/or service offerings.

C-SCRM Strategy & Implementation Plan (C-SCRM SIP) (3)

Product highlights of the C-SCRM SIP include:

  • Country-based risk guidance to determine minimum management decision levels for conducting operations in or contracting with suppliers from countries that pose a legitimate C-SCRM threat.
  • The prioritized implementation plan contains mappings for NIST SP 800-161 R1 controls to each C-SCRM implementation phase.
  • Professionally-written, editable documentation template that leverages industry-recognized "best practices" for C-SCRM.
  • Cost-effective solution to quickly generate documentation for a C-SCRM strategy and implementation plan.
  • Example flow-down contract requirements for suppliers, vendors, subcontractors, etc. (DFARS/CMMC, ISO 27001, NIST CSF, NIST 800-53, FAR, PCI DSS, and EU GDPR/CCPA).

Prioritized C-SCRM Implementation Plan (NIST SP 800-161 R1 Mapping)

The C-SCRM SIP contains a prioritized implementation plan that takes the controls identified in NIST SP 800-161 R1 and assigns the controls to one of twenty-four prioritized phases. This is designed to help prioritize controls that can prevent re-work during the control implementation process. This is one of the many helpful components that comes with the C-SCRM SIP product.

Country-Based Risk Management

To properly manage supply chain-related threats, your organization must evaluate country-based threats posed by its supply chain. This review must cover the geographic concerns where your products, services and support originate from or transit through:

  • Transmit, process and/or store your company's or its clients’, data across the SISP's systems, applications and/or services;
  • Manufacture products or product components used inyour company's operations and/or products; and/or
  • Provide services foryour company's operations and/or products.

Within the C-SCRM SIP, that criteria for geographic-specific threat management is refined by guidance from:

  • Priority Watch List & Watch List
  • Corruption Perceptions Index
  • Notorious Markets List
  • Designated State Sponsors of Terrorism
  • EAR / ITAR restrictions
  • Potentially hostile data localization laws

C-SCRM Strategy & Implementation Plan (C-SCRM SIP) (5)

Software Bill of Materials (SBOM) Guidance - EO 14028

Executive Order 14028, Executive Order on Improving the Nation’s Cybersecurity, is the driving factor for application security within C-SCRM, due to several, recent high-profile cybersecurity incidents. Specific to C-SCRM application security as it affects private industry, EO 14028 directs US Government agencies to develop plans to:

  • Share information by removing barriers to share threat information;
  • Modernize cybersecurity capabilities; and
  • Enhance software supply chain security.

Due to the nature of how contract requirements flow down through the global supply chain, the ramifications of EO 14028 will be felt across all industries. The requirement that has the most potential to disrupt “business as usual” is expectations that software and services will be expected to have a Software Bill of Materials (SBOM).

C-SCRM Strategy & Implementation Plan (C-SCRM SIP) (6)

Product Example - Cybersecurity Supply Chain Risk Management (C-SCRM) Strategy & Implementation Plan

The Cybersecurity Supply Chain Risk Management Strategy & Implementation Plan (C-SCRM SIP) is based significantly on "best practices" from NIST SP 800-161. It contains necessary components to implement a C-SCRM Program and operationalize a C-SCRM strategy with the provided implementation plan guidance. You get fully-editable Microsoft Word and Excel documents that you can customize for your specific needs

C-SCRM Strategy & Implementation Plan (C-SCRM SIP) (7) Watch Our Product Walkthrough VideoView Product Example

Example C-SCRM SIP

Example Mapping

Cost Savings Estimate - Cybersecurity Supply Chain Risk Management Strategy & Implementation Plan (C-SCRM SIP)

When you look at the costs associated with either (1) hiring an external consultant to write cybersecurity documentation for you or (2) tasking your internal staff to write it, the cost comparisons paint a clear picture that buying from ComplianceForge is the logical option. Compared to hiring a consultant, you can save months of wait time and tens of thousands of dollars. Whereas, compared to writing your own documentation, you can potentially save hundreds of work hours and the associated cost of lost productivity. Purchasing the C-SCRM SIP from ComplianceForge offers these fundamental advantages when compared to the other options for obtaining quality cybersecurity documentation:

  • For your internal staff to generate comparable documentation, it would take them an estimated 350internal staff work hours, which equates to a cost of approximately$26,000in staff-related expenses. This is about 4-8 months of development time where your staff would be diverted from other work.
  • If you hire a consultant to generate this documentation, it would take them an estimated 225 consultant work hours, which equates to a cost of approximately$64,000. This is about 3-6months of development time for a contractor to provide you with the deliverable.
  • The C-SCRM SIP is approximately 5% of the cost for a consultantor 12% of the cost of your internal staffto generate equivalent documentation.
  • We process most orders the same business day so you can potentially start working with the C-SCRM SIP the same day you place your order.

C-SCRM Strategy & Implementation Plan (C-SCRM SIP) (10)

The process of writing cybersecurity documentation can take an internal team many months and it involves pulling your most senior and experienced cybersecurity experts away from operational duties to assist in the process, which is generally not the most efficient use of their time. In addition to the immense cost of hiring a cybersecurity consultant at $300/hr+ to write this documentation for you, the time to schedule a consultant, provide guidance and get the deliverable product can take months. Even when you bring in a consultant, this also requires involvement from your internal team for quality control and answering questions, so the impact is not limited to just the consultant's time being consumed.

C-SCRM Strategy & Implementation Plan (C-SCRM SIP) (11)

Cybersecurity Supply Chain Risk Management (C-SCRM) Program

C-SCRM Strategy & Implementation Plan (C-SCRM SIP) (12)

The first step to address that risk is to let your vendors know what is required from them - this addresses due care. The next step is to hold your vendors accountable to meet your requirements - that is due diligence. You owe it to your clients to ensure your risks are addressed across your organization and that is where our Supply Chain Risk Management (C-SCRM SIP) helps.

With requirements like the CMMC, EAR/ITAR, PCI DSS, etc., there is a need for a simple way for a company to inform its service providers of expectations when it comes to managing information security risks. It is a common-sense requirement that businesses should have in place, so that is why there is a push to reduce risk with service providers.

In light of the recent breaches at major corporations, it is likely that a crackdown will follow for businesses to follow better cybersecurity. One of the most important points to remember when it comes to compliance is that if you cannot prove you are compliant (e.g., documented policies & standards) then your business will be unlikely to count on business insurance to cover the expense of a breach.

The C-SCRM SIP can serve as a foundational element in your organization's cybersecurity program. It can stand alone or be paired with other specialized products we offer.

What Is TheSupply Chain Risk Management (C-SCRM SIP)?

The C-SCRM SIP is an editable Microsoft Word document that is intended operationalize a C-SCRM Program that can enforce security across your supply chain (e.g., service providers, vendors, contractors, etc.).

  • The C-SCRM SIP is based on NIST SP 800-161 R1 to develop a C-SCRM Program, that can apply across the entire organization.
  • The text for specific flow-down requirements identified in the C-SCRM SIP can be used in contract a addendum.
  • This product addresses the “how?” questions for how your company manages risk with third parties.
    • Managing third-party risk is now a common requirement in statutory, regulatory and contractual obligations.
    • TheC-SCRM SIP helps provide evidence of due care in how your company informs third parties about their cybersecurity obligations.

What Problems Does The C-SCRM SIP Solve?

Procuring Information and Communications Technology (ICT) and Operational Technology (OT) products from suppliers establishes a direct relationship between those suppliers and the acquirers. This relationship is also usually guided by a legally-binding, contractual agreement between the acquirer and the supplier. However, commercial ICT/OT developed by suppliers are typically designed for general purposes for a global market and are not tailored to an individual customer’s specific operational or threat environments. Commercial Off The Shelf (COTS) ICT/OT have some shared vulnerabilities to bespoke products, applications and services, but the opaqueness of the components and modules that make up COTS creates its own issues.

  • Lack of In House Security Experience- Writing security documentation is a skill that many good cybersecurity professionals simple are not proficient at and avoid the task at all cost. Tasking your security analysts and engineers to write comprehensive documentation means you are actively taking them away from protecting and defending your network, which is not a wise use of their time. The C-SCRM SIP is an efficient method to obtain documentation to build a C-SCRM Program!
  • Compliance Requirements - It is becoming increasingly common for organizations, regardless of industry, to be required to govern its supply chain for cybersecurity and privacy threats and risks.
  • Audit Failures -Manyorganizations run into trouble in audits when asked HOW third-party or supply chain risk is managed, since they cannot provide documentation beyond policies and standards. The C-SCRM SIP addresses the HOW for you!
  • Vendor Requirements - It is very common for clients and partners to request evidence of third-party cybersecurity governance. The C-SCRM SIP provides this evidence!

How Does The C-SCRM SIP Solve It?

  • Clear Documentation -The C-SCRM SIP provides the documentation to prove that your vendor compliance program exists.
  • Time Savings - The C-SCRM SIP can provide your organization with a semi-customized solution that requires minimal resources to fine tune for your organization's specific needs.
  • Alignment With Leading Practices -The C-SCRM SIP is aligned with NIST SP 800-161, which is the "gold standard" for supply chain risk management practices.

Reducing Risk Is Central To The Supply Chain Risk Management

Having a Supply Chain Risk Management (C-SCRM SIP) isfocused on minimizing risk to your company, your partners and your customers. There is traditionally low level-risk (tactical) that is focused on weaknesses pertaining to routine systems and data. There is mid-level risk (operational) that is focused on weaknesses pertaining to business process. There is also high-level (strategic) risk that impacts at an organizational level. Having a secure vendor relationship can address risk at all three of these levels.

C-SCRM Strategy & Implementation Plan (C-SCRM SIP) (2024)

FAQs

What is a SCRM plan? ›

ICT Supply Chain Risk Management (SCRM) is the process of identifying, assessing, and mitigating the risks associated with the global and distributed nature of ICT product and service supply chains.

What does the acronym C SCRM stand for? ›

Cyber Supply Chain Risk Management (C-SCRM) is a systematic process for managing exposure to cybersecurity risks throughout the supply chain and developing appropriate response strategies, policies, processes, and procedures.

Why organizations should focus on SCRM? ›

SCRM Enhances CSR and Compliance

For brand reputation, it's vital to make sure everyone associated with your brand—including your suppliers—adheres to standards and regulations. Companies that release a statement related to CSR violations suffer an average of a 2.8% reduction in company goodwill (source: CIRANO, 2012).

What is supply chain risk NIST? ›

The NIST Cybersecurity Supply Chain Risk Management (C-SCRM) program helps organizations to manage the increasing risk of supply chain compromise related to cybersecurity, whether intentional or unintentional.

What is the difference between C SCRM and ICT SCRM? ›

Your C-SCRM program should be organization-wide.

Just as C-SCRM isn't just a technology issue, nor should it be limited to one department. Security and risk is everyone's job. Effective ICT SCRM is an organization-wide activity that involves every single part of an organization.

How do you write a supply chain risk management plan? ›

That's what a supply chain risk management plan does – strategizes ways to mitigate risks that could come from anywhere, even a pandemic.
...
  1. Step 1: Consider Your Risks. You can't plan for what you can't see…or can you? ...
  2. Step 2: Score Your Risks. ...
  3. Step 3: Build Contingencies. ...
  4. Step 4: Develop Your Plan.
28 Apr 2020

What is SCRM in cyber security? ›

Cyber Supply Chain Risk Management (C-SCRM) is the process of identifying, assessing, and mitigating the risks associated with the distributed and interconnected nature of IT/OT product and service supply chains.

What are some of the potential downsides of outsourcing select all that apply? ›

Disadvantages of Outsourcing
  • You Lose Some Control. ...
  • There are Hidden Costs. ...
  • There are Security Risks. ...
  • You Reduce Quality Control. ...
  • You Share Financial Burdens. ...
  • You Risk Public Backlash. ...
  • You Shift Time Frames. ...
  • You Can Lose Your Focus.
21 Feb 2017

How do you measure supplier risk? ›

The risk management process can be broken down into six steps.
  1. Step One: Identify the Vendors to Assess. ...
  2. Step Two: Build Your Assessment. ...
  3. Step Three: Have the Suppliers Complete the Assessment. ...
  4. Step Four: Examine and Analyze the Results. ...
  5. Step Five: Take Action Based on the Results.

How do you manage supplier risk? ›

5 steps to managing supplier risk and compliance
  1. Define what information you need to collect. It is important to establish the data you need to collect, and why. ...
  2. Engage your organisation. ...
  3. Prioritise your suppliers. ...
  4. Identify the solution that best suits your needs. ...
  5. Define processes for dealing with supplier responses.
28 Mar 2019

What is supply chain in simple words? ›

A supply chain is the network of all the individuals, organizations, resources, activities and technology involved in the creation and sale of a product. A supply chain encompasses everything from the delivery of source materials from the supplier to the manufacturer through to its eventual delivery to the end user.

What is risk management process? ›

The 4 essential steps of the Risk Management Process are:

Identify the risk. Assess the risk. Treat the risk. Monitor and Report on the risk.

What are disruption risks? ›

Disruption risk is risk which arise from natural disaster, such as weather disruption, or man made ones such as economic crises. Learn more in: A Review of Supply Chain Risk Management in Agribusiness Industry. 2. Disruptive events due to man-made and natural disasters that can affect the supply chain performances.

What is ICT supply chain? ›

The ICT supply chain is a complex, globally interconnected ecosystem that encompasses the entire life cycle of ICT hardware, software, and managed services and a wide range of entities—including third-party vendors, suppliers, service providers, and contractors.

What is supply disruption? ›

A supply chain disruption is any event that causes a disruption in the production, sale, or distribution of products. Supply chain disruptions can include events such as natural disasters, regional conflicts, and pandemics.

What are the 4 types of risks in the supply chain? ›

Supply Chain Risks Continue Mounting

Most of the risks that could disrupt your operations fall into four broad categories: economic, environmental, political and ethical.

What are the examples of supply chain risk management? ›

What is Supply Chain Risk Management?
  • Disruptions of internal operations;
  • Changes in management, key personnel, and business processes;
  • Not putting contingencies in place in case something goes wrong;
  • Not implementing proper cybersecurity policies and controls to protect against cyber-attacks and data breaches;
22 Feb 2022

What is the first step of supply chain risk management? ›

The first step is to identify what elements of risk there are in your supply chain. For this you need to account for all of your tier 1, but ideally, you'd look beyond into tier 2 or 3 as that's where the majority of disruptions occur.

What is the supply chain task force? ›

The ICT Supply Chain Risk Management (SCRM) Task Force—sponsored by CISA's National Risk Management Center (NRMC)—is the United States' preeminent public-private supply chain risk management partnership established in response to these potential occurrences and entrusted with the critical mission of identifying and ...

What are the three main components of choosing a supplier? ›

When it comes to choosing suppliers, procurement departments rely on a number of qualitative, quantitative, subjective and objective criteria. Since 1991, Weber & Al. have identified three main criteria: price, delivery and quality.

What is another word for outsourcing? ›

Outsourcing Synonyms - WordHippo Thesaurus.
...
What is another word for outsourcing?
sourcingdeploying
redistributingsubcontracting
utilisingUKutilizingUS
1 more row

What are 3 disadvantages of outsourcing? ›

So, what are the disadvantages of outsourcing?
  • loss of control.
  • negative impact on staff.
  • data protection and confidentiality risks.
  • lack of consistency.
  • financial and reputation risks.
  • less flexibility.
3 Feb 2022

What is supplier risk score? ›

A supplier risk assessment is basically an audit of a vendor's processes, policies, and financial health to determine how much risk it poses to the contracting organization.

What is a supplier risk profile? ›

Supplier risk profiling is created by plotting your suppliers on a matrix plotting risk against cost, like the diagram above, and using this to assess your most strategically critical suppliers. From this research, you can plan how to handle suppliers relative to projected risk.

What is Supply Chain Risk PDF? ›

Supply chain risk is probabilistic and unwanted situation whereas supply chain risk management is to manage probabilistic and undesirable situation by evaluating risk sources, analyzing likelihood and present a strategy to avoid, mitigate or minimize the effect of risk sources.

What are the 3 types of risks? ›

Types of Risks

Widely, risks can be classified into three types: Business Risk, Non-Business Risk, and Financial Risk.

What is performance risk? ›

concern in the buyer's mind that the product being considered for purchase will not work efficiently; also called Functional Risk.

Why is supplier risk important? ›

Supplier risk management can enable companies to predict dilemmas and prepare appropriate solutions for the suppliers in their supply chain. These factors should be considered before engaging in a relationship with a new supplier or renewing one with a long-time supplier.

How can we reduce supplier base? ›

4 steps for reducing your supplier base
  1. Step 1: Understand your supplier base. Review your spend analytics. ...
  2. Step 2: Select suppliers based on your needs. ...
  3. Step 3: Develop a detailed transition plan. ...
  4. Step 4: Closely manage implementation.
30 Sept 2019

What is supply chain risk assessment? ›

Supply Chain Risk Management (SCRM) is the process of identifying, assessing, and mitigating the risks to the integrity, trustworthiness, and authenticity of products and services within the supply chain.

What is demand risk? ›

Each business relies on forecasting tools to understand what quantity of a product it should produce. Demand risk is the concept that these forecasts might not accurately be able to predict the number of products that consumers are willing and ready to buy.

Who controls the supply chain? ›

The five most critical elements of SCM are developing a strategy, sourcing raw materials, production, distribution, and returns. A supply chain manager is tasked with controlling and reducing costs and avoiding supply shortages.

What are the 5 types of supply chain? ›

Here are six types of supply chain models that can drive supply chain management for a business:
  • Continuous Flow. This is one of the most traditional models on the list. ...
  • Fast chain. The fast chain model is one of the new names in supply chain strategies. ...
  • Efficient Chain. ...
  • Agile. ...
  • Custom-configured. ...
  • Flexible.
10 May 2022

What are the 7 supply chain functions? ›

The functions of a supply chain include product development, marketing, operations, distribution, finance, and customer service. Today, many supply chains are global in scale. Effective supply chain management results in lower costs and a faster production cycle.

What are the 5 identified risks? ›

It is important to identify as many of these risk factors as possible. In a manual environment, these risks are noted down manually.
...
Step 1: Identify the Risk
  • Legal risks.
  • Environmental risks.
  • Market risks.
  • Regulatory risks etc.
20 Jan 2022

Which are 5 risk management strategies? ›

The basic methods for risk management—avoidance, retention, sharing, transferring, and loss prevention and reduction—can apply to all facets of an individual's life and can pay off in the long run.

What are the 4 Risk Control Strategies? ›

There are four main risk management strategies, or risk treatment options:
  • Risk acceptance.
  • Risk transference.
  • Risk avoidance.
  • Risk reduction.
23 Apr 2021

What are the 4 ways to manage risk? ›

There are four primary ways to handle risk in the professional world, no matter the industry, which include:
  • Avoid risk.
  • Reduce or mitigate risk.
  • Transfer risk.
  • Accept risk.
8 Sept 2020

What are the 7 steps of risk management? ›

The 7 steps below provide a good framework for effectively managing project risk.
  • Step 1- Outlining Objectives. ...
  • Step 2 – Risk Management Plan. ...
  • Step 3 – Identification. ...
  • Step 4 – Evaluation. ...
  • Step 5 – Planning. ...
  • Step 6 – Management. ...
  • Step 7 – Feedback.
10 Jul 2017

What is the full form of scrum? ›

The Full Form of SCRUM is‍ Systematic Customer Resolution Unraveling Meeting.

What is supply chain risk assessment? ›

Supply Chain Risk Management (SCRM) is the process of identifying, assessing, and mitigating the risks to the integrity, trustworthiness, and authenticity of products and services within the supply chain.

What are the 3 pillars of scrum? ›

Understand Scrum

If you carefully scrutinize scrum, you will find again and again the three pillars of empirical process control: transparency, inspection, and adaptation.

Who is founder of scrum? ›

Jeff Sutherland, the inventor and Co-Creator of Scrum and Scrum@Scale has worked with thousands of companies deploying Scrum and recently launched two global trainer programs for Registered Scrum Trainers and Registered Scrum@Scale Trainers in addition to creating independent companies starting with Scrum Inc Japan.

What are the 5 stages of SDLC? ›

The SDLC process includes planning, designing, developing, testing and deploying with ongoing maintenance to create and manage applications efficiently.
...
  • Planning and analysis. This phase is the most fundamental in the SDLC process. ...
  • Designing the product architecture. ...
  • Developing and coding. ...
  • Testing. ...
  • Maintenance.

What are the 4 types of risks in the supply chain? ›

Supply Chain Risks Continue Mounting

Most of the risks that could disrupt your operations fall into four broad categories: economic, environmental, political and ethical.

What is supply chain in simple words? ›

A supply chain is the network of all the individuals, organizations, resources, activities and technology involved in the creation and sale of a product. A supply chain encompasses everything from the delivery of source materials from the supplier to the manufacturer through to its eventual delivery to the end user.

How do you measure supplier risk? ›

The risk management process can be broken down into six steps.
  1. Step One: Identify the Vendors to Assess. ...
  2. Step Two: Build Your Assessment. ...
  3. Step Three: Have the Suppliers Complete the Assessment. ...
  4. Step Four: Examine and Analyze the Results. ...
  5. Step Five: Take Action Based on the Results.

Top Articles
Latest Posts
Article information

Author: Kelle Weber

Last Updated:

Views: 6686

Rating: 4.2 / 5 (73 voted)

Reviews: 80% of readers found this page helpful

Author information

Name: Kelle Weber

Birthday: 2000-08-05

Address: 6796 Juan Square, Markfort, MN 58988

Phone: +8215934114615

Job: Hospitality Director

Hobby: tabletop games, Foreign language learning, Leather crafting, Horseback riding, Swimming, Knapping, Handball

Introduction: My name is Kelle Weber, I am a magnificent, enchanting, fair, joyous, light, determined, joyous person who loves writing and wants to share my knowledge and understanding with you.