On June 07, 2020 the Customs and Border Protection (CBP), organization published an informative bulletin through one of its layers, the Customs Trade Partnership Against Terrorism (CTPAT) program, as part of a multi-layer cargo enforcement strategy, provided a guide of the essential elements for a world class supply chain security program.
Through this program, CBP works to improve and strengthen international supply chains and the United States border security, in addition the guide will assist members in reducing risks within their organization. It should be noted that these three components are reflected in the first category of program security criteria: Vision of security and responsibility.
The following three components will help transform a supply chain security program into an effective and exceptional one.

1. OBTAIN THE SUPPORT OF SENIOR MANAGMENT

Senior management support is essential, although it turns out to be the most difficult support to seek. This underlying reason may be how well the message is being communicated and articulated, therefore, here are two effective strategies for further communication with senior management:

  1. The main approach should be focused on how your security program will contribute to the company’s profits instead of interpreting it as a monthly expense on the income statement. In addition, having a strong and robust supply chain security program provides a competitive advantage when soliciting new business.
  2. Likewise, costs must be considered in risk mitigation, and their profitability. Acknowledging and comprehending that the costs of theft consequence, smuggling or money laundering in your supply chain are incomparable and substantial amounts in the financial ramifications.

In this instance, it is important to highlight Danbee Investigations´ CEO comment on a strong auditing system: “…If our audits do not expose vulnerabilities, it would be naive to assume that it is because our security program is perfect. I know that either our auditors are not looking in the right places or I have the wrong people doing our safety assessments…”
Furthermore, if the possible improvement is effectively articulated on how upgrading the safeguards will significantly mitigate the risks and in addition, to the positive impact that a high-caliber security program would have, it will dramatically increase the likelihood of obtaining financial, logistical and internal support to take the asset protection efforts to the next level.

2. HAVE AN AUDIT SYSTEM IN PLACE TO ENSURE YOUR SUPPLY CHAIN ​​IN THE SACURITY PROGRAM IS EFFECTIVE WHILE EXPOSING WEAKNESSES BEFORE THEY MAY BE EXPLOITED

Essentially identified as CTPAT´s Minimum Security Criterion 1.3, which requires members to have an accountability system for their responsibilities and for all the security procedures outlined by the security program.
Moreover, it is important to clarify that there is a difference between being effective and being lucky. Since, counting on good luck is not a solid long-term strategy, therefore relying on a poor and fictional security system, results in mediocrity.
Certainly, a world-class security programs operates with the understanding that vulnerabilities exist and will be exploited if they are not adjusted. The relentless evaluation and testing on their security safeguards at every point in their supply chain to identify the weaknesses and ultimately turned into strengths.
This is especially important now, in consequence of the global impact on supply chains due to the pandemic. Resulting in the reduction of personnel, thus a greater reliance with virtual security technologies and systems. Likewise, it should be highlighted that the point of contact (POC) needs to have experience, knowledge, and understanding of the CTPAT program requirements, therefore a maximum return on investment. The POC must provide regular updates to upper management on program related issues, this includes the progress or results of any safety audit related to exercise safety and CTPAT validations.

3. ESTABLISHING A CULTURE OF SECURITY EXCELLENCE

In addition, it necessary to analyze the immense volume of products that cross the border every day, the relatively small percentage of shipments that undergo a physical inspection, as well as the number of times that shipments are handled before reaching their final destination, all of these factors make the commercial supply chain a prime target for terrorist activity.
As a consequence, and because security threats are constantly evolving, asset protection strategies and tactics cannot afford to remain stagnant. Thus, for this reason, it is recommended that the supply chain is not only updated, but always tries to stay two steps ahead, ergo a culture of excellence.
Now, how can you determine if your program is focused on excellence? Candidly answer these questions, to provide some insight:

    1. Is your supply chain security program primarily comprised of proactive controls, or is it more reactive, does that mean that most of your efforts are focused on responding, rather than preventing, security breaches?
    2. Are your security safeguards regularly audited and thoroughly tested? If so, have you consistently identified weak links in your supply chain and turned them into strengths?
    3. If you are a CTPAT certified / validated company, the supply chain security specialist (SCSS) team identified at least three best practices during each validation, or does your company simply meet the Minimum Security Criteria?
    4. Is your training comprised of overly generalized or outdated content rather than meaningful and practical information that increases employee awareness to the extent that they would recognize, for example, a tampered security seal or internal conspiracy? Likewise, importance, are your training materials regularly updated so that they remain timely and relevant to today’s security threats and best practices?

It should be noted that these three essential principals do not include all of the underlying factors for success, however it is no coincidence that they are commonly found in most world-class supply chain security programs.

 


This document does not constitute a particular consultation, and therefore, Asesores Stratego SC, is not responsible for the interpretation or application given to it. The total or partial reproduction of this publication, by any means or procedure, is prohibited without the prior, express and written authorization of the author. Any form of unauthorized use will be prosecuted in accordance with the provisions of the Federal Copyright Law. We are at your service to answer your questions or comments, for more information on this subject and our services, please contact us at: info@asesores-stratego.com