Cybersecurity Supply Chain Risk Management

Cybersecurity Supply Chain Risk Assessment

The performance of periodic risk assessments is integral to the on-going monitoring component in your  Cybersecurity Supply Chain Risk Management Program.  ERMProtect offers cybersecurity supply chain risk assessment services to ensure that your continuous monitoring objectives are met.  We use best practice monitoring tools including the Shared Assessments Standard Information Gathering Questionnaires (SIGs) (2018 Lite, Core, and Full) and the Cloud Security Alliance’s Cloud Control Matrix (CCM) and the Consensus Assessment Initiative Questionnaire (CAIQ) in designing or executing your risk assessment process.  These tools align with ISO 27002, FFIEC, PCI, COBIT 4.1, the NIST Cybersecurity Framework HIPAA, and GDPR regulations.

Cybersecurity Supply Chain Risk Management Program Development

A Cybersecurity Supply Chain Risk Management Program is critical in protecting your organization from supply chain risk. Your Program should include a cybersecurity supply chain risk management framework and standardized criteria that are used to identify, classify, monitor, and manage supply chain risk on a consistent basis.  A Program ensures that supply chain risk is managed throughout the supplier’s lifecycle in accordance with NIST 800-161 Supply Chain Risk Management guidance that requires that supply chain risks be framed, assessed, responded to, and monitored.

Cybersecurity Supply Chain Risk Management Automation

Automating the processes defined in your Cybersecurity Supply Chain Risk Management Program is critical for keeping up with and coordinating risk management activities within your organization.  We can help you define your requirements and select, configure, and implement your cyber supply chain risk management solution.

Contact Us

Intelligence and Insights

PCI compliance companies

Leaning on PCI Compliance Companies to Navigate the Maze of PCI Compliance

These cases demonstrate the critical role of PCI compliance companies in helping businesses not only recover from breaches but also prevent future incidents through rigorous compliance practices …
PCI QSA Companies

Selecting the Right PCI QSA Company

The right PCI QSA company should act as a trusted advisor, helping to identify vulnerabilities and suggesting improvements to secure data and comply with PCI DSS requirements …
New York Cybersecurity Regulation

Tough New Amendments to New York Cybersecurity Regulation Kick in Soon

Entities must take proactive steps to assess their compliance with the amended Cybersecurity Regulation and rapidly work to address any gaps …