News

Published on October 5th, 2019 📆 | 7223 Views ⚑

0

mitigating the risk of cyber-attack – TechNative


iSpeech.org

We are in the midst of unprecedented levels of digital disruption, which is proving hugely beneficial to industries all over the world.

From enabling global expansion with more ease than ever before, to automating mundane tasks that allow people to focus on more strategic work, businesses are profiting off digitisation. But our increasing dependcy on technology has also catalysed an increase in cyber-crime, with the number of significant attacks having grown by more than 50% in the last three years.

As organisations become increasingly digitalised, they are opening themselves up to a much larger and increasingly threatening landscape. Now companies across multiple industries have fallen victim to some of the biggest attacks we have ever experienced, and it is costing them millions. British Airways, for example, recently paid out a record £183m fine following its breach in 2018, when hackers stole the personal data of half a million of its customers.

In fact, a recent Vuealta report, The Future of the Supply Chain, revealed that despite supply chains having to contend with a whole host of disruptive forces – from political uncertainty and trade wars, to new entrants encroaching on their market and more adverse weather events –  it is new digital frontiers like cyber-crime that are posing the largest threat.

Global expansion increases a supply chains’ attack surface

With the threat of cyber-attacks increasing across all industries and businesses globally, it’s no surprise that the Vuealta report found that 50% of organisations across the UK and US identified a cyber-attack as one of the biggest causes of supply chain disruption.

Incidents such as the NotPetya ransomware attack, which in 2017 claimed global logistics giant Maersk as one of its victims, served as a warning to businesses to improve their cyber-security measures, or risk becoming the next headline. 

However, despite these high-profile incidents, many companies are still unaware of the disruption such an assault could have on their wider operations, should they fall victim.

Now, with many businesses in the UK (68%) looking to grow and expand into new markets, the complexity of modern logistics is significantly increased. Interconnected, multi-layered and often unwieldly, a global supply chain can cover half the world, taking in primary, secondary and tertiary manufacturers and producers, freight companies, ocean terminal and airport operators, along with dozens of parties inbetween. In fact, over half (58%) of the organisations Vuealta spoke to had five or more companies in their supply chain, with 14% having more than 50.  

Working alongside multiple third parties not only increases the complexity of the modern supply chain, it also significantly expands the attack surface that cyber-criminals are able to exploit. So how can organisations protect themselves against these kinds of threats, especially when it’s next to impossible to know where or when they are going to come from?





Learn from others’ mistakes and plan for the worst

To overcome the challenges being thrown at them, businesses should look to and learn from those that have already been unfortunate enough to have fallen victim to an attack in the last five years, for whom investing in technology (44%) was predictably the most popular solution for mitigating against future threats. Of course, implementing some sort of security solution or strategy across the organisation is a given when looking to protect against a cyber-attack. And it seems across all respondents, there was at least some awareness of this, with 43% thinking their business should be investing in cybersecurity to help combat supply chain challenges and pressures.

Next on the list, however, was planning technology (37%), something that not many businesses initially think of when defending against cyber-attacks, but which can ensure that organisations have a robust approach in place to manage their supply chain.

Using planning technology to mitigate cyber threats

When all departments work in and across different platforms, there are hundreds if not thousands of entry points for hackers to take advantage of. As such, it’s next to impossible for an organisation to have the visibility needed to manage and protect all of their systems from an attack. Connected planning across the entire supply chain increases transparency and reduces the attack surface that hackers can exploit. 

Another significant part of the issue is the speed at which a cyber-attacker can take hold. Therefore, any solution needs to be agile and able to react just as quickly. When implemented properly at both a technological and an organisational level, connected planning provides an intuitive map of how decisions ripple through an entire organisation. That connection then allows organisations to rapidly harness data from a variety of sources to quickly formulate and adapt plans.

As the risk of cyber-attack becomes an ever-increasing threat to global supply chains, technology is in fact the key to preventing any major breach and reacting to external events as they occur. Businesses need to place an emphasis on revolutionising their planning processes that enable them to manage more complex networks and respond to external events with speed. With that agility and foresight, they can ensure they are prepared to navigate any of today’s challenges, including disruption from digital transformation. 


About the Author

Antony Lovell is VP of Applications at Vuealta. A dynamic and results-driven leader with 20 years’ international experience in global supply chain planning and strategy. A consistent track record of delivering supply chain excellence with clients including Sony, iRobot, Innocent Drinks, Pentair, and t-Mobile

Featured image: ©WrightStudio

Source link

Tagged with:



Comments are closed.