Tags:
There is a new cybersecurity framework that cybersecurity and compliance professionals should know about: SOC for Supply Chain. In 2020, the American Institute of Certified Public Accountants (AICPA) noticed the growth in the supply chain market and developed a new Supply Chain Risk Management Reporting Framework. This new framework, SOC for Supply Chain, was designed to provide supply chain risk readiness and for organizations to communicate certain information about their manufacturing, production, or distribution system and the effectiveness of controls that mitigate supply chain risks.
The new reporting framework will look and feel extremely familiar to those that have experience with SOC 2 audits. The SOC for Supply Chain reports includes four sections just like a SOC 2 report. However, there is a new description criteria (DC 300) that outlines the criteria used to prepare and evaluate the description of manufacturers, producers, or distribution companies’ systems. In a SOC for Supply Chain examination, controls are focused on how companies can manage supply chain risks. In this blog post, we will outline why there is a focus on supply chain, a high-level overview of what SOC for Supply Chain is, and the impact of this new industry-focused compliance report.
Why the focus on Supply Chain?
Cyber professionals should be paying close attention to the supply chain software industry. In cyber or not, it’s been very difficult to ignore supply chains over the last couple of years. Whether you’ve experienced delays in your delivery of goods, shortages of products on shelves, or price increases of products you need regularly, supply chain disruption has impacted people around the world due in part to the global pandemic. Due to this increase in supply chain disruption, we’ve seen an increase in supply chain software innovation. Supply-chain technology startups raised $24.3 billion in venture funding in the first three quarters of 2021, 58% more than the full-year total for 2020, according to analytics firm PitchBook Data Inc.
Because of the increased investment in logistics technology and the digitization of supply chains, the cyber risks associated with the increased innovation are heightened. Supply chain software companies face the same cyber challenges and threats as other software companies but disruptions to these companies can have global implications. While compliance is not the answer to addressing all of these challenges, compliance assessments do provide an opportunity for companies to formally assess the risks facing their organizations. Traditionally, supply chain software companies would undergo a SOC 2, ISO 27001, or other cybersecurity assessment but these frameworks were not designed with supply chain companies, especially supply chain software companies in mind. This is where SOC for Supply Chain comes in.
What is SOC for Supply Chain?
According to the AICPA, SOC for Supply chain reports were designed “to help identify, assess, and address supply chain risks…to foster greater transparency in the supply chain…This resource helps organizations communicate certain information about the supply chain risk management efforts and assess the effectiveness of system controls that mitigate those risks.”
The SOC for Supply Chain reporting framework is laser-focused on helping organizations that are manufacturers, producers, or distribution companies evaluate the specific risks facing their organization and industry. Supply chain companies can use the reporting framework to communicate to stakeholders the processes and controls they have in place to detect, prevent, and respond to supply chain risks that may impact companies meeting their objectives. Fortunately, this new framework follows the same SSAE 18 standard as SOC 1 and SOC 2 examinations so the testing requirements, report format, and contents are very similar.
The biggest difference between a SOC 2 and SOC for Supply Chain report is going to be Section 3 or the system description. The SOC 2 description criteria (DC200) outlines nine criteria that are required to be addressed for an auditor to provide an opinion on whether or not the description is presented in accordance with the criteria. In a SOC for Supply Chain report, you’ll find different description criteria: DC 300 Description Criteria for a Description of an Entity’s Production, Manufacturing, or Distribution System in a SOC for Supply Chain Report. DC 300 outlines a common language for companies to develop and describe their supply chain risk management efforts and for CPAs to evaluate the descriptions. The 10 description criteria are below:
- DC1: The types of goods produced, manufactured, or distributed by an entity
- DC2: The principal product performance specifications, commitments, and requirements and production, manufacturing or distribution components and requirements (principal system objectives)
- DC3 System incidents
- DC4 Risks that may have a significant effect on the company’s ability to achieve its principal objectives
- DC5 Relevant information about the system that produces, manufactures or distributes the products
- DC6 The applicable trust services criteria and the related controls designed to provide reasonable assurance that the entity’s principal system objectives were achieved
- DC7 Complementary Customer Controls (CCCs)
- DC8 Complementary Supplier Controls (CSCs)
- DC9 Specific trust services criterion that is not relevant to the system and the reason why it is not relevant
- DC10 Significant changes to the system during the period (Type 2 reports only)
Similar to a SOC 2 report, you’ll find a management’s assertion, independent service auditor's report, and section 4 which lists out the Trust Services Criteria in scope and the controls in place to address the criteria. Section 4 uses the same criteria as SOC 2 examinations, the AICPA 2017 Trust Services Criteria for Security, Availability, Processing Integrity, Confidentiality, and Privacy (the 2017 trust services criteria or 2017 TSC) is used to document and assess controls that address applicable criteria. The audit requirements and quality standards that you’d expect in a SOC 2 examination apply here and will require the same level of scrutiny and diligence as SOC 2 audits.
Impact of this new industry-focused SOC report
Compliance professionals understand the importance of industry-focused standards such as the Health Insurance Portability and Accountability Act of 1996 (HIPAA), Payment Card Industry Data Security Standard (PCI-DSS), or Federal Risk and Authorization Management Program (FedRAMP) auditing framework and standards. These standards apply to a very niche sector and were developed to address very industry-specific risks. For example, the PCI-DSS framework is focused on credit cardholder data and all merchants and service providers that process, transmit or store cardholder data must comply with the PCI DSS.
When thinking about it from this perspective, it is kinda surprising that we have not seen a supply chain-focused report before 2020. Nonetheless, the SOC for Supply Chain report is here to help supply chain companies assess risks that are unique to the supply chain industry. Cyber security compliance professionals should become familiar with this new framework because it provides a better way for supply chain companies, specifically software companies to build trust and communicate how they are mitigating risks with customers and other interested parties.
Cybersecurity is not one size fits all and compliance frameworks fall under this umbrella. The benefits of SOC 2 reports are the flexibility and ability for companies to customize the controls to match what they are doing in their organization. This flexibility was great for supply chain SaaS companies but the description and overall SOC 2 framework didn’t provide a clear way for these companies to communicate specific risks that face supply chain companies. This new report allows companies to earn a compliance report that makes sense for their customers and is more relevant to themselves and their users.
The cybersecurity industry should always evolve with new threats and an ever-changing digital landscape. It is the perfect time for us to focus our energy and attention on the supply chain industry as an increase in digitization in this space increases the potential for catastrophic cyber events. You should not expect the supply chain software market to slow down, which is why understanding this new SOC for Supply Chain reporting framework will help compliance professionals understand how to address risks facing companies in this sector.
Additional Resources for SOC for Supply Chain
- Illustrative SOC for Supply Chain Report
- SOC for Supply Chain Backgrounder
- Who is a SOC for Supply Chain report applicable to?
- SOC for Supply Chain System Description
- AICPA's New Examination Engagement: SOC for Supply Chain Webcast
- AICPA Unveils New Supply Chain Risk Management Reporting Framework press release
ABOUT THE AUTHOR
AJ Yawn is Co-Founder and CEO at ByteChek and a Founding Board Member of the National Association of Black Compliance and Risk Management Professionals (NABCRMP). AJ has earned 6 AWS certifications including the AWS Solutions Architect-Professional and AWS Security-Specialty. Prior to ByteChek, AJ spent over a decade in the cybersecurity industry both in the US Army and as a consultant. He is a regular speaker at SANS Cloud Security curriculum events such as BIPOC in Cloud Forum and CloudSecNext Summit, and a co-chair of the New2Cyber Summit 2022. Learn more about AJ here.