SCS 9001 2.0 reveals enhanced controls for global supply chains

In this Help Net Security interview, Mike Regan, VP of Business Performance at TIA, discusses SCS 9001 Release 2.0, a certifiable standard crafted to assist organizations in operationalizing the NIST and other government guidelines and frameworks.
Enhancing its predecessor, the SCS 9001 2.0 standard presents a more comprehensive global cybersecurity and supply chain security framework adaptable to various communication networks across industries and sectors.
SCS 9001 2.0 expands upon the prior release, SCS 9001, with improved coverage for hardware provenance and development, cloud-based services, procurement, and shipping/logistics as primary examples.
Additional improvements have been made for certain government initiatives such as secure software development, cyber and supply chain security risk management, and creation of bills of materials.
SCS 9001 2.0 aligns with the Annex SL format for ease of creating integrated management systems with other complementary standards.
Even with current initiatives of re-shoring or near-shoring, modern supply chains in the ICT industry are global in nature with materials and software components traversing many national boundaries.
SCS 9001 2.0 is designed as a global standard without national or regional biases to promote global adoption.
Considering the global nature of ICT supply chains, SCS 9001 2.0 includes requirements for procurement, shipping, and logistics to alleviate the potential for tampering or insertion of fraudulent or tainted components in the supply chain.
From its conception, SCS 9001 has had a focus on supply chain security for the ICT industry.
That said, SCS 9001 can be used in harmony with other popular standards, each with their own primary focus, to deliver the requisite set of broader protections.
The ability to provide evidence of the origin of every software and hardware component used in a product is one of the most important and difficult goals in improving supply chain security.
Manufacturers must be able to demonstrate complete control of their supply chains with bills of material demonstrating the origin and versions of every software and hardware component used in their products.
To address this challenge, innovative software companies have emerged, developing tools that automate and support the requirements of provenance as outlined in SCS 9001 2.0.
TIA, with the help of its Government Advocacy team, keeps a close eye on global government activities and initiatives that aim to introduce guidance, if not new legislation, to promote enhanced cyber and supply chain security.
As the SCS 9001 standard continues to evolve, it will be continuously improved to support these activities, providing a certifiable standard that can be utilized to operationalize and demonstrate alignment with government initiatives and newly implemented regulatory powers.
The National Telecommunications and Information Administration recently adopted a measure that includes new cybersecurity and supply chain risk management requirements for the U.S. Department of Commerce's $42.5 billion Broadband Equity Access and Deployment program rules.
Internationally, Costa Rica became the first government in Latin America to mandate that vendors certify to the TIA SCS 9001 standard following a disruptive attack on its critical network infrastructure in 2022.
SCS 9001 2.0 is the result of contributions and expertise of numerous subject matter experts from diverse organizations.
Contributors to SCS 9001 2.0 include professionals responsible for leadership, security, quality, network design, engineering, product testing, purchasing, and logistics.
SCS 9001 2.0 goes beyond traditional public service providers and delivers benefits to operators of various modern networks, such as cloud platforms, data centers, IoT, satellite communications, and enterprises.


This Cyber News was published on www.helpnetsecurity.com. Publication date: Mon, 11 Dec 2023 05:43:05 +0000


Cyber News related to SCS 9001 2.0 reveals enhanced controls for global supply chains

SCS 9001 2.0 reveals enhanced controls for global supply chains - In this Help Net Security interview, Mike Regan, VP of Business Performance at TIA, discusses SCS 9001 Release 2.0, a certifiable standard crafted to assist organizations in operationalizing the NIST and other government guidelines and frameworks. ...
6 months ago Helpnetsecurity.com
Software Supply Chain Security Checklist - In the ever-evolving landscape of digital innovation, the integrity of software supply chains has become a pivotal cornerstone for organizational security. Software supply chain security is not just about protecting code - it's about safeguarding the ...
5 months ago Feeds.dzone.com
CVE-2021-47553 - In the Linux kernel, the following vulnerability has been resolved: sched/scs: Reset task stack state in bringup_cpu() To hot unplug a CPU, the idle task on that CPU calls a few layers of C code before finally leaving the kernel. When KASAN is in ...
1 month ago Tenable.com
New "MITRE ATT&CK-like" framework outlines software supply chain attack TTPs - A new open framework seeks to outline a comprehensive and actionable way for businesses and security teams to understand attacker behaviors and techniques specifically impacting the software supply chain. The Open Software Supply Chain Attack ...
1 year ago Csoonline.com
How to Set Up Internet Parental Controls - Setting up internet parental controls is a great way to reduce the risk of your child viewing inappropriate content on the web. Parental controls are available on most major internet-enabled devices. Parental controls can prevent and filter a variety ...
6 months ago Pandasecurity.com
Cybersecurity Standards vs Procedures vs Controls vs Policies - Four interrelated terms used in cybersecurity are Policies, Procedures, Standards, Guidelines, and Controls. Policies are at the top, Standards and Guidelines add detail to policies, Controls are the measured outcome of standards in use, and ...
5 months ago Securityboulevard.com
Week in review: Apache Struts vulnerability exploit attempt, EOL Sophos firewalls get hotfix - SCS 9001 2.0 reveals enhanced controls for global supply chainsIn this Help Net Security interview, Mike Regan, VP of Business Performance at TIA, discusses SCS 9001 Release 2.0, a certifiable standard crafted to assist organizations in ...
6 months ago Helpnetsecurity.com
Checkmarx Report Surfaces Software Supply Chain Compromises - Checkmarx published an inaugural monthly report this week that finds 56% of the attacks against software supply chains that it analyzed resulted in the theft of credentials and confidential data. More than a quarter of attacks employed some form of ...
4 months ago Securityboulevard.com
An In-Depth Guide to the 11 New ISO 27001 Controls - An effective defense against these threats requires a consistent and comprehensive security posture like the one outlined in the ISO 27001 standard. As daunting as these threats seem, up to 80% can be stopped by adopting security controls. The last ...
5 months ago Securityboulevard.com
New Survey Finds a Paradox of Confidence in Software Supply Chain Security - Get results of and analysis on ESG's new survey on supply chain security. New research reveals that, despite increasing attacks and incidents against software supply chains, a surprising number of firms believe their defense is sufficient. This gap ...
1 month ago Securityboulevard.com
ImmuniWeb is now ISO 9001 certified - According to the International Organization for Standardization, implementation of ISO 9001 means that the certified organization has put in place effective processes and trained staff to deliver flawless products or services time after time. Today, ...
6 months ago Helpnetsecurity.com
Council Gives Green Light to Europe's Corporate Sustainability Due Diligence Directive - For most businesses, corporate responsibility has evolved from a peripheral concern to a core consideration. Today, with the Council's vote on the European Union Corporate Sustainability Due Diligence Directive, the EU took a significant step toward ...
3 months ago Feedpress.me
Assessing and mitigating cybersecurity risks lurking in your supply chain - Most involve the supply of software and digital services, or at least are reliant in some way on online interactions. SMBs in particular may not proactively be looking, or have the resources, to manage security in their supply chains. Blindly ...
5 months ago Welivesecurity.com
Synopsys Introduces Latest Solution for Comprehensive Security Across Software Supply Chains - Synopsys has introduced Black Duck® Supply Chain Edition, a novel software composition analysis solution. This offering aids organisations in mitigating upstream risks within their software supply chains. Black Duck® Supply Chain Edition ...
2 months ago Itsecurityguru.org
Synopsys Introduces Latest Solution for Comprehensive Security Across Software Supply Chains - Synopsys has introduced Black Duck® Supply Chain Edition, a novel software composition analysis solution. This offering aids organisations in mitigating upstream risks within their software supply chains. Black Duck® Supply Chain Edition ...
2 months ago Itsecurityguru.org
Synopsys Introduces Latest Solution for Comprehensive Security Across Software Supply Chains - Synopsys has introduced Black Duck® Supply Chain Edition, a novel software composition analysis solution. This offering aids organisations in mitigating upstream risks within their software supply chains. Black Duck® Supply Chain Edition ...
2 months ago Itsecurityguru.org
Synopsys Introduces Latest Solution for Comprehensive Security Across Software Supply Chains - Synopsys has introduced Black Duck® Supply Chain Edition, a novel software composition analysis solution. This offering aids organisations in mitigating upstream risks within their software supply chains. Black Duck® Supply Chain Edition ...
2 months ago Itsecurityguru.org
Synopsys Introduces Latest Solution for Comprehensive Security Across Software Supply Chains - Synopsys has introduced Black Duck® Supply Chain Edition, a novel software composition analysis solution. This offering aids organisations in mitigating upstream risks within their software supply chains. Black Duck® Supply Chain Edition ...
2 months ago Itsecurityguru.org
Synopsys Introduces Latest Solution for Comprehensive Security Across Software Supply Chains - Synopsys has introduced Black Duck® Supply Chain Edition, a novel software composition analysis solution. This offering aids organisations in mitigating upstream risks within their software supply chains. Black Duck® Supply Chain Edition ...
2 months ago Itsecurityguru.org
CISA Announces Renewal of the Information and Communications Technology Supply Chain Risk Management Task Force - The Task Force, chaired by CISA's National Risk Management Center and the Information Technology and Communications Sector Coordinating Councils, is a public-private partnership composed of a diverse range of representatives from public and private ...
4 months ago Cisa.gov
UK, ROK sound alarm over North Korean supply chain attacks The Register - The national cybersecurity organizations of the UK and the Republic of Korea have issued a joint advisory warning of an increased volume and sophistication of North Korean software supply chain attacks. "In an increasingly digital and interconnected ...
7 months ago Theregister.com
The Role of Zero-Knowledge Proofs in LLM Chains - In today's digital age, data privacy has become a paramount concern for individuals and organizations alike. With the increasing amount of personal and sensitive information being stored and transmitted online, there is a growing need for robust ...
5 months ago Feeds.dzone.com
Sonatype SBOM Manager identifies and mitigates vulnerabilities within the software supply chain - Working with the world's largest enterprises and global policymakers to address the complexities of optimizing your software supply chain with SBOMs, Sonatype announced SBOM Manager. This solution provides an integrated approach to managing SBOMs ...
3 months ago Helpnetsecurity.com
10 reasons why securing software supply chains needs to start with containers - Containers and Kubernetes are table stakes for multi-cloud app development, and they're also among the least protected of any areas of software supply chains. Kubernetes commands 92% of the container orchestration platform market, despite DevOps ...
5 months ago Venturebeat.com
Cyber Insights 2023: ICS and Operational Technology - The result is more than a dozen features on subjects ranging from AI, quantum encryption, and attack surface management to venture capital, regulations, and criminal gangs. At the same time, ICS/OT is facing an expanding attack surface caused by ...
1 year ago Securityweek.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)