Monthly Archives: January 2022

Prioritizing Third-Party Assessments by leveraging Inherent Risk

Prioritizing-Third-Party-Assessments-by-leveraging-Inherent-Risk

In third-party risk management, inherent risk is defined as the level of risk on your organization.

Therefore, the inherent risk represents the natural level of risk that your organization will incur by working with a particular vendor (without managing that risk and/or mitigating security gaps).

Why is Inherent Risk so Important?

As a work tool, inherent risk enables the security team to map the organization’s critical vendors. Subsequently, the organization can prioritize the third-party assessment process.

Here is a quick example:

Let’s assess two vendors: Vendor A and Vendor B.

Vendor A offers on-premises software development services with an inherent risk score of 80. The score is calculated by:
The risk from potential data leakage from unsecured development methods;
Exposure to the company’s business information and procedures; and
Exposure to employee personal identifiable information (PII).

Conversely, Vendor B offers a cloud-based Security as a Software (SAAS) product with an inherent risk score of 86. The score is calculated by:
An additional, potential uncontrolled attacking vector;
The cloud service provider and the vendor’s implemented security controls; and
The service availability risk.

By mapping all of the potential ‘known’ risk factors, the security team can prioritize an assessment audit for Vendor B because Vendor B’s inherent risk score is higher than Vendor A’s. 

Inherent Risk vs. Residual Risk

The difference between inherent risk and residual risk is that inherent risk represents the risk score before the organization takes any action to mitigate the risk. (The residual risk, therefore, represents the risk remaining after the vendor replied to a security/regulatory assessment request, and all the gaps have been mitigated.)

More significantly, residual risk is the risk an organization is willing to take after all considerations have been accounted for.

How to Create an Inherent Risk Score Methodology?

To calculate the inherent risk for a vendor, the organization’s security team needs to consider all the aspects of the organization that the vendor’s proposed service can compromise.

A handful of examples are as follows:

  1. Technology – In case of downtime, how the technology will affect your service.
  2. Compliance – Appreciating the vendor’s compliance with the relevant regulations and how it processes their data.
  3. Legal – Exposure to lawsuits and fines.
  4. Privacy – The risk from handling, managing, and/or processing PII by third-party vendors.
  5. Business Continuity Plan (BCP) – Continuity, availability, and integrity are the three key factors of risk that an organization will be exposed to whenever they work with a vendor.

To create an effective inherent risk methodology, you must consider:
a. The impact of the vendor’s service on your business; and
b. The probability (or, rather, the likelihood) that their service will become an issue to your organization.

Ultimately, during the procurement or ongoing process, you need to ask (either yourself or the relevant personnel in the organization) a set of questions. The answers to those answers will enable you to produce a risk score that provides you/your organization with a clear understanding of the threat your organization faces due to working with a particular vendor.

How to Implement a Successful Onboarding Process for a Vendor?

A security assessment process is a lengthy one, mainly if the assessment is done manually over an excel spreadsheet.

Generally speaking, the process for many organizations contains:

  1. A new vendor starts the procurement process;
  2. The procurement officer approaches the security team;
  3. The security team return to the procurement officer with the inherent risk (vendor profiling) questions;
  4. The procurement officer sends the assessment to the vendor by email in an excel spreadsheet.
  5. The vendor answers the questions in the excel spreadsheet (or ignores them).
  6. A final decision is made.

The described process may take between three to four months to complete, and this does not even take into consideration:

a. The gaps that may have been found during this process (the residual risk);
b. The reduction plan that the vendor needs to respond to; and 
c. The high risk the organization may face is because of the time that passes from starting to work with the vendor to the mitigation of the gaps.

Furthermore, the security team faces significant problems managing the risks from all the other third parties working with the organization by conducting a manual process. 

Neglecting the “Longtail” Vendors

Due to the effort, time, human resources, and cost of maintaining the onboarding mentioned above process for all the organization’s third-party vendors, organizations tend to focus on 15%-20% of their most critical vendors. Consequently, organizations tend to neglect their “longtail” vendors, i.e., small, low- to medium-risk vendors.

At Findings, we conducted an internal study that found organizations at an astonishing 30% exposure to significant market vulnerabilities (SolarWinds, Kasya, etc…) due to their neglect of their “longtail” vendors.

Since the COVID-19 pandemic started, it has become routine for nefarious players online to exploit the vulnerabilities of third-party vendors to attack an organization. An organization can’t “hope for the best” anymore. The security team must scale the process to the entire supply chain.

How to Streamline the Procurement/Security Process? 

To set, manage, and scale an efficient third-party assessment process that will enable all parties to have a continuous, hands-on capability, the organization must streamline the process using automation tools.

By implementing an automation tool, you need to look for a service that supports the process end-to-end, one that gives you the flexibility to make changes and adjustments when necessary.

Findings’ Approach to Inherent Risk

  1. Streamline the internal process between departments to evaluate the inherent risk for every vendor rapidly;
  2. Provide a pre-defined inherent risk model; and
  3. Customize your own inherent risk.

How Can You streamline the Internal Process between Departments to Evaluate a Vendor’s Inherent Risk?

Findings have replaced internal back and forth communication by emails during the onboarding process of a potential new vendor or as an ongoing requirement by regulations. Instead, we used the questions found in the excel spreadsheet (the “questionnaire”) and wrapped them into a process that we call “BO” (Business Owner). In other words, our platform enables an internal resource to open a new vendor audit request to the security team.

Additionally, the process is designed to automatically produce an inherent risk score, so the security team only needs to open the new request, see the score, and prioritize accordingly.

Lastly, every member of the process is always notified whenever there is a change in the vendor’s status during the process.

 

Why is Net Zero carbon emissions important?

Why-is-Net-Zero-carbon-emissions-important-

Companies across the globe are working to reduce their carbon emissions, and many are doing so by net-zero carbon emissions commitments. What does this mean? Many companies are shifting away from coal-powered power plants toward renewable energy, which has less environmental impact than coal plants. While you might not realize it, even if you don’t work at one of these companies, your life relies on the success of net-zero carbon emissions initiatives through your electricity use alone. That’s why it’s so important to spread awareness about these efforts and how they can benefit everyone in the long run.

What are Net Zero carbon emissions?


Net-zero means cutting your greenhouse gas (GHG) emissions to zero—not offsetting them. The term carbon neutral often has a similar meaning, but that can mean different things to different people. For some, it simply means getting all their energy from renewable sources—and even then, not everyone considers it truly net-zero because you may have needed to burn fuel somewhere else for transportation or other reasons. Others consider carbon neutral only when you’ve taken specific actions like planting trees to compensate for your fossil fuel use—which isn’t true net-zero. Bottom line: If you aren’t reducing and eliminating your emissions, then you aren’t net-zero. There are many great tools and resources available for calculating and offsetting your net-zero goals. But first, start by cutting down on those carbon emissions!

How does it relate to SRI/ESG investing?

CDP first launched the Net-Zero Carbon Emissions (NZE) global commitment to We Mean Business Coalition (WMC), which brings together members of the business, investors, and cities to accelerate corporate action on climate change. The NZE commitment requires companies to reduce their net greenhouse gas emissions to zero, draw down their net emissions to near zero, or offset any remaining emissions through forest restoration, tree planting, or other carbon reduction projects. Additionally, businesses are asked to make public commitments to doing so by signing onto one of three different types of Net-Zero Commitments (ZC): 1) ZC1—Buildings; 2) ZC2—Scope 1 + Scope 2; 3) ZC3—Scope 1 + Scope 2 + Scope 3. Once these commitments are made, signatories report their progress annually through CDP’s Climate Action Registry. Companies must immediately make changes towards setting Net-Zero targets because climate change will reach catastrophic levels without immediate action. To date, 100% of MSCI ESG Index constituents have signed on as Net-Zero emitters, increasing from around 15% just two years ago. However, further progress needs to be made if we genuinely want to address climate change.


What kind of investor would benefit from this type of investment product?


Investors who take a long-term perspective and have a keen interest in sustainable investing will benefit from these types of investments. Not only does it reduce investors’ exposure to climate risk, but it also allows them to support companies with policies related to sustainability. In addition, investors can see returns from these types of investments in traditional ways, such as stock price appreciation and dividends. That way, if an investor changes their mind about net-zero carbon emissions investment products, they do not necessarily need to liquidate their entire portfolio. Instead, they can liquidate part of their portfolio while keeping other parts invested because there are still positive aspects of maintaining investment in these types of companies.

Because there is little difference between net-zero carbon emission strategies and traditional strategies when creating portfolios, any individual who may want to invest in one should ask themselves how much they care about sustainability. If they care very much, it will make sense to create or maintain some portfolio of at least partially net-zero carbon emission investment products. Furthermore, investors can participate in environmental and social impacts by choosing companies that align with their values (although many argue that doing so may provide more benefits than financial returns).


7 companies who have made net-zero carbon emissions commitments


Apple, Johnson & Johnson, Kohl’s Department Stores, Nike, Procter & Gamble Co., Target Corp., and Wal-Mart. These companies have all taken a step in a positive direction by making commitments to reduce their environmental impact by reducing their energy use and greenhouse gas emissions while still keeping up with business demands. These seven companies are just some of many more that have made net-zero carbon emissions commitments since California enacted its Global Warming Solutions Act in 2006. This act requires companies who do business in California to report how much they emit into Earth’s atmosphere on an annual basis… They must also set targets for how much they will reduce those numbers every year until 2050. And what about you—have you considered your company’s net-zero carbon emissions commitment? If so, you should know that it’s easier than it sounds – you can trust the findings ESG platform to help you embrace best practices in no time.

 

To learn more, visit our ESG resources page.

 

For Holistic Supply Chain Security, Think Beyond CMMC 2.0

For-Holistic-Supply-Chain-Security,-Think-Beyond-CMMC-2.0

When it comes to supply chain security, fixating on Cybersecurity Maturity Model Certification (CMMC) compliance is kind of like going on a fad diet. Just as achieving overall nutritional health requires more than subsisting on, say, cabbage soup or grapefruit juice for a week, CMMC compliance is only one step toward good cybersecurity hygiene. Achieving CMMC compliance may help you mitigate software supply chain security risks in the short term, but you’ll need to do more than pass a CMMC audit to ensure ongoing, reliable supply chain security.

CMMC compliance is important, to be sure, which is why we’ve prepared a comprehensive guide to CMMC compliance controls and requirements. But as this blog explains, your cybersecurity strategy should extend beyond CMMC compliance alone, even in the age of CMMC 2.0.

CMMC 2.0 compliance: The basics

There has been a lot of buzz about CMMC compliance over the past year. The hype reflects, first, the recent release of the updated CMMC 2.0 compliance guidelines, with which businesses need to comply if they want to sell to the U.S. Department of Defense. CMMC 2.0 has been called a “leaner and more flexible version” version of CMMC, making it easier to achieve compliance – provided vendors take the time to master the many new changes that CMMC 2.0 brings.

At the same time, software supply chain attacks like the SolarWinds hack, which impacted a number of government agencies, has helped shine a spotlight on CMMC as a way for organizations to mitigate risks that lie within their supply chains.

The fact that it could take up to two years for CMMC 2.0 requirements to come into effect means that businesses have some time before they actually need to implement changes. Still, given how complex CMMC is, now’s a great time to start preparing for compliance, if you operate in an industry that CMMC affects.

Here are the CMMC Compliance Requirements: Everything You Need To Know

What’s in the CMMC protocol?

For that purpose, our CMMC 2.0 compliance checklist, which spells out the steps to take to prepare for CMMC 2.0 compliance, is a great place to start.

As the CMMC checklist explains, adapting to CMMC 2.0 rules requires:

  • Determine whether CMMC applies: The first step in meeting CMMC 2.0 requirements is figuring out whether you even need to meet them. As our checklist explains, CMMC’s scope is evolving; in some cases, businesses are requiring their partners to be CMMC-compliant as a way of enforcing good cybersecurity hygiene, regardless of whether there is a government mandate for CMMC compliance. Thus, if you didn’t need to meet CMMC mandates before, you may now, even if you don’t do business with the DoD.
  • Determining your CMMC compliance level: There are now three CMMC compliance levels – Foundational, Advanced and Expert. The level you need to meet depends on what type of business you do and how many risks exist within your own supply chain.
  • Identify CMMC 2.0 compliance gaps: Once you know which compliance level you need to meet, you can determine what you’re currently not doing, but need to start doing, to meet its compliance requirements. You can use a tool like Findings to perform a compliance assessment in order to identify gaps.
  • Remediate CMMC compliance gaps: After identifying your gaps, remediate them by addressing the security risks within your supply chain. Here again, Findings can help automate the process by providing remediation guidance.
  • Conduct a CMMC audit: For CMMC level three compliance, you’ll need to conduct an audit and certification using DoD-qualified auditor. For other compliance levels, you can use Findings to perform continuous self-assessments to ensure that you remain CMMC-compliant for the purposes of securing your supply chain, even if you aren’t required to demonstrate compliance to an external auditor.

A holistic supply chain security strategy

As noted above, CMMC compliance is one pillar of a modern cybersecurity strategy. But it’s only that: One pillar.

Indeed, even a former CIA officer says that even the updated version of CMMC is likely not enough to address all cybersecurity risks.

Let us elaborate on that point: Because the CMMC rules were designed with supply chain security specifically in mind, achieving CMMC compliance is a great way to mitigate security risks within your supply chain. This is why, again, more and more businesses are requiring CMMC compliance even if they don’t do business with the U.S. military, and therefore don’t have an official mandate to be CMMC-compliant.

But as you’ll see if you check out our CMMC compliance checklist in detail, the CMMC rules don’t cover every facet of supply chain security management. To do that, you need a holistic set of people, process and controls to secure your supply chain. More specifically, you’ll require:

  • Processes: Security processes are what the CMMC does cover. It spells out processes for implementing protections like access controls and physical security.
  • People: Processes in frameworks like the CMMC are complex. To follow them, you need people with the requisite expertise. Keep in mind, however, that you can reduce the level of expertise necessary by leveraging tools – such as Findings – that help to automate complex compliance processes.
  • Technology: You need technology in the form of tools that allow your people to implement processes like those detailed in the CMMC. The CMMC doesn’t tell you which tools to use; it just tells you what the tools should be able to achieve.

They don’t, for example, extend to creating a Vulnerability Disclosure Program.

Nor do they enforce the rapid security incident response that is necessary in today’s fast-moving world, where identifying supply chain risks is only half the battle. The other half is remediating the vulnerabilities quickly enough that your supply chain doesn’t kink up and place your business at risk.

To meet challenges like these, you need an automated, efficient means of identifying and managing supply chain risks across the entire risk lifecycle. CMMC compliance addresses only part of this challenge.

Conclusion

Findings can help businesses of all types build a supply chain security strategy that includes, but is not limited to, meeting CMMC 2.0 requirements. Use Findings to identify your compliance gaps and remediate them to meet CMMC 2.0 rules. At the same time, lean on Findings to ensure you can react rapidly and systematically when supply chain risks emerge.

Schedule a demo to learn more.

What Do Log4j, Kaseya, Godaddy, And Panasonic All Have In Common? Supply Chain Attacks Damage Revealed

Findings.co | Supply chain security | What Do Log4j , Kaseya, Godaddy And Panasonic All Have In Common? Supply Chain Attacks Damage Revealed

Remember when Bill Nighy famously sang in Love Actually that “Christmas is all around us“?

If Nighy were singing that song today – and if he were playing a cybersecurity expert rather than a washed-up pop artist – the lyrics might instead go, “Supply chain attacks are all around us.”

Supply chain cyber-attacks remain a severe and persistent challenge for businesses across the planet.

They pose a tremendous and longer-term threat – partly because many businesses remain so poorly prepared to detect this type of cyber risk, let alone manage it, and partly because software supply chain attacks keep occurring despite dogged efforts to stop them.

To prove the point, here’s a look at four of the most significant software supply chain breaches that have taken place over the past year. Some have received widespread coverage in the media, while others have remained out of the spotlight except within cybersecurity circles. But they all underline just how pervasive supply chain risks have become for businesses of all types and sizes.

The Log4j supply chain fiasco

For starters, take the Log4j vulnerability, an exploit that observers have called the “biggest vulnerability in decades” and promises to “haunt the Internet for years.”

The vulnerability, which was disclosed in November 2021, affects an open-source logging utility called Log4j, which is widely used as part of Java-based software stacks – so widely that it threatens “millions” of applications across the Internet, at companies ranging from tech titans like Google and Microsoft, to humble SMBs, and everyone in between. 

The vulnerability enables attackers to gain remote access to applications that use Log4j. From there, attackers can also breach the underlying servers and network – which means the Log4j hack is essentially a wide-open door to businesses’ entire IT estates. This makes Log4j a worst-case scenario when it comes to supply chain risks. To get a better idea of the pandemic type spread and the devastation it caused, attacks were discovered on the 9th of December, and by the 11th of December 40, 000 attacks were reported. This increased to 800,000 attacks within 72hours of i’s discovery. Attackers tried to exploit 48% of global corporate networks, showing staggering numbers and the power these hackers have.

It’s hard to put a specific dollar figure on the Log4j vulnerability, mainly because it was recently disclosed. It remains to be seen how quickly affected systems will be patched. But given the severity of the vulnerability and the vast number of businesses it impacts, it’s not unreasonable to imagine that enterprises that fail to address the vulnerability quickly could collectively face billions of dollars in losses due to sensitive data exposure, operational disruptions, and compliance violations.

The SolarWinds breach

Probably the second most famous supply chain breach in recent history targeted customers of SolarWinds, whose network monitoring software was hacked. By inserting malicious code into the source code of the SolarWinds platform, attackers were able to build themselves a backdoor into the private networks of at least 18,000 government agencies and private companies.

The attack has already cost SolarWinds itself $18 million. It’s unclear what financial losses look like for businesses impacted by the breach. Still, as with Log4j, the economic fallout could be steep for organizations that suffer data leakage and IT disruptions by failing to address the risk quickly.

What’s especially noteworthy about the SolarWinds breach (beyond the high-profile targets it compromised) is that the attack reportedly began in early 2019 but wasn’t disclosed publicly until December 2020. It’s an example of a supply chain attack wherein hackers had access to a private environment for well over a year before any victims even knew it was happening.

The Kaseya supply chain breach

A similar supply chain crisis befell users of Kaseya, an IT management platform used by thousands of Managed Service Providers (MSPs) and other businesses in the IT industry.

In the Kaseya attack, threat actors manipulated Kaseya’s software to allow them to deploy REvil ransomware into IT environments that are managed using the Kaseya platform. As a result, this hack of a single platform reportedly placed more than 1,500 companies at risk.

That’s a small figure compared to some of the other major supply chain breaches of the past year. But it’s still stunning when you realize that the violation of a single software platform gave attackers access to the networks and data of well over a thousand organizations.

The Panasonic breach leaks customer data.

Panasonic disclosed in November 2021 that one of its file servers had been compromised. The breach was active for months before being discovered.

Although Panasonic was initially tight-lipped about which data attackers were able to access, subsequent reports assert that customer information was leaked. It remains unclear exactly how many customers were impacted or what their actual financial losses might be; what we do know, however, is that by breaching a single server at a primary vendor, attackers were able to compromise sensitive information associated with a large number of businesses.

In that sense, the Panasonic breach represents a unique supply chain attack: One that compromises data that businesses share as part of supply chain operations. It’s a reminder that it’s not just your software vendors who can create security risks within your supply chain but also any businesses with whom you share sensitive internal data.

The GoDaddy breach of 2021

In a similar incident, GoDaddy, the widely used hosting company, announced in November 2021 that a data breach had led to the exposure of data involving 1.2 million customers.

Especially notable about this incident is that it wasn’t just recorded like customer names and addresses that were leaked. SSH keys and database login information were also reportedly exposed, giving attackers the ability to access millions of systems hosted on the GoDaddy platform.

In that respect, this data breach was just as bad as a software breach like the SolarWinds or Log4j vulnerabilities, which gave attackers remote access to the environments of companies that use those platforms.

The Accellion breach

Accellion is well known for secure file sharing and collaboration software. In December 2020, Accellion’s file transfer application suffered a zero-day exploit. Shortly after, they provided a patch for the vulnerability; This was not enough, and during the following month’s threat, actors successfully targeted Accellion again. New vulnerabilities were revealed, and threat actors combined multiple zero-day exploits and a new web shell targeting. Following this, another patch was released.

The security breach had devastating consequences affecting 300 customers worldwide. There are claims that the cyber group UNC2546 is likely responsible for the chaos as they sent emails to people threatening to publish their data.

You are sure to know these organizations caught in the ripple effect, such as Shell Oil Company, the University of California system, the Australian Securities and Investments Commission, and the Reserve Bank of New Zealand. 

Sadly, the breach impacted millions of individuals’ sensitive data by stealing ID numbers, credit card information, and banking details.

The class-action lawsuit filed by the plaintiffs’ stated that Accellion failed to secure their FTA platform and implement sufficient security for their customers’ sensitive information.

According to a Reuters report, Accellion has paid $81million in settlements for the data breach.

The HP printer vulnerability

You may not think of your printer as a significant cybersecurity risk. But if you own one of the more than 200 HP printer models affected by a major vulnerability, it’s time to think again.

The vulnerability enables a buffer overflow attack, which hackers can use to execute their chosen code from a remote location. Although the code would run on a printer rather than a computer or server, most printers are connected to local networks. This vulnerability could serve as a beachhead, which attackers can use to launch attacks against other devices on the web.

There are no reports of significant attacks that exploit the HP printer vulnerability. Still, it’s not hard to imagine hackers using this flaw to launch major ransomware attacks against businesses that use HP printers.

The Nvidia hack

Nvidia, the primary manufacturer of GPUs (Graphics processing units), was one of the highest-profile companies to suffer a large-scale breach in 2022.

The attack, which a hacking group called Lapsus$ claims to have carried out, led to the leakage of 1 terabyte of sensitive data. Nvidia has not given a complete account of the lost data, but it included proprietary source code and employee login information. Lapsus$ hackers have already posted some of the stolen data online.

While it’s difficult to put a monetary figure on the cost of the attack without more details about exactly which data was lost, it’s safe to say that the financial impact was substantial. The breach harmed Nvidia’s reputation, but the exposure of sensitive source code could also help Nvidia’s competitors learn more about how some of its most profitable products work – which is not a good thing from a business perspective.

The Okta breach

Lapsus$ has also been busy this spring posting sensitive information it claims to have stolen from Okta, an authentication company used by thousands of organizations worldwide.

The attack happened not because hackers expertly exploited a vulnerability but because they gained physical access to an Okta employee’s laptop. (Lapsus$ later claimed that it breached a thin client instead of a computer. Either way, it’s clear that gaining access to a single employee’s device allowed the hackers unfettered access to a large portion of Okta’s infrastructure.)

Given that Okta is in the business of preventing unauthorized access to applications and infrastructure, this attack is a little ironic. It’s also a reminder of why companies should take measures – like enforcing two-factor authentication, to ensure that an attack against a single device can’t turn into a large-scale, supply chain cyber security threat. 

Staying ahead of supply chain attacks

Incidents like those described above are reminders that supply chain attacks are all around us. If your business hasn’t been affected yet, you’re probably just lucky.

But the good news is that there are practical steps you can take to minimize your risk of suffering software supply chain breaches. Start with vetting your vendors and partners to adhere to solid cybersecurity standards. You may also consider enforcing compliance rules within your supply chain networks. Remember to educate your cybersecurity team in managing the particular risks associated with supply chain threats.

Schedule a demo to learn how Findings can help automate supply chain risk management.

5 sustainability leadership rules your CTO must know

5-sustainability-leadership-rules-your-CTO-must-know

One of the most important functions of your CTO (Chief Technology Officer) is to provide leadership for sustainability initiatives in your company’s technology sector. But what exactly does this entail? How should he or she be acting as the steward of your sustainability initiatives? And why should they be doing it? We’ll look at these questions and more in this post on sustainability leadership by CTOs, including five rules you should set up around their responsibility to lead your efforts toward sustainable growth.

 

Findings ESG | 5 sustainability leadership rules your CTO must know 

1) Think About sustainability in technology services Like You Would Any Other Investment

 

Sure, 80% of large enterprises produce sustainability reports regularly, but according to Gartner’s research* only 25% of them actually practice green methods for their IT operations. Though measuring technology-based products and services footprint is difficult and complex, CTOs must think of it like they would any other investment. 

These days, ESG practice is no longer just around the question “What do we lose if we didn’t”, rather, it had evolved to “How we can make an impact using our resources”. Thus it is the CTO mission, as a sustainability leader, to create a clear vision of how the organization is currently practicing sustainability and how it can perform better while creating an impact in the future.

* Data Source: Gartner. (2021  ID: G00754733).

2) Think Bigger than Just Renewable Energy

As important as renewable energy might be, it’s just one piece of a much larger puzzle. CTOs need to consider all types of innovation when it comes to sustainability strategies—including technologies that reduce greenhouse gases, save water and encourage community-wide sustainable development. As an entrepreneur, you can think bigger than just renewable energy when working on your own company’s technology strategy. Startups should include any technology solutions in their plan that will help them maintain their competitive edge over other companies in their industry. They can do so by focusing on four areas: products, services, customer retention, and employee management. If startups don’t implement these tactics early on in their business plan, they risk falling behind their competitors down the road. These are some of the best tips for getting ahead while staying green.

3) Use Tech to Track Your Impact

Your company might already have a program in place to measure your impact on key business metrics, but if you want to go above and beyond from a social and environmental standpoint, look for ways to integrate sustainability into every department. The key factor here is to define the right metrics, then follow along with a plan. The insights can be used to inform your technology strategy—and innovation culture—to ensure that what’s good for employees, customers, society, and Mother Nature can be profitable too. If you’re looking to get started down this path toward sustainable success, begin by asking questions like What do we need in order to reduce our carbon footprint? How much water should we use? Where are our products made? (Yes, your off-shore activities and employees matter too) Are there sustainable alternatives out there that aren’t more expensive than traditional options? What kinds of waste do our operations produce? You don’t necessarily need to answer these queries before implementing an initiative; instead, identifying these key topics will make it easier to gain buy-in at all levels of your organization, and using the right technology to track it would make it far easier.

4) Make your Strategic Investments ESG oriented 

ESG or environmental, social and governance investments is a term that can be used to describe any investment made with sustainability in mind. ESG investing has become more popular over time, as firms are now looking to benefit their shareholders through social responsibility. It’s important for CTOs to understand how critical ESG integration is for IT Strategy. Ultimately, technology companies have tremendous power to influence positive change on a global scale. CTOs should take an active role in directing company spending towards products and services with environmentally-friendly characteristics. Creating a digital experience that not only performs but also reflects sustainable values will ensure long-term growth.

While it may sound simple at first glance, making sure your team members have all of the information they need from one place is no easy task.

5) Innovate at Every Level

Sustainable practices aren’t just for PR. They can yield savings on energy, water, and other resources that help keep a company leaner and more competitive in today’s economy. In fact, it’s been found that green businesses are more productive than their industry peers. That means greening up every aspect of a business—from technology strategy to manufacturing processes—will leave a lasting impact on a company’s bottom line while also reducing its carbon footprint. That may mean restructuring operations, updating equipment, or investing in new technologies. Whatever these changes entail, making them across-the-board will do far more good than paying lip service to sustainable practices only at executive levels.

 

Supply Chain Risk Monitoring as a Service
Join us today
Supply Chain Risk Monitoring as a Service
Join us today
Waitlist signup

Welcome to Findings

Let's go over some details to setup your tailor-made account


Please fill your details below and click "Next" to create your account:

Payment

Feature
Startup
Business
Enterprise
Price
$10 / Month
$10 / Month
$25 / Month
VDPaaS
Alerts
Assessments
Integrated Apps
API
Join today and scan ALL YOUR VENDORS for FREE*
* FREE VENDOR SCAN for all of your vendors during your first month.
Feature
Startup
Business
Enterprise
Price
$25 / Month
$200 / Month*
Contact Us
Free vendors scan for 1 month
Findings search engine
Rapid security and compliance profile
Profile/showcase engagements per year
5
40
Unlimited
Multi/unlimited showcase use cases
Showcase compliance badge for your website
Best practice self-assessment
1 Findings or 1 BYOC
Assessment response automation
Personalizable, branded security & compliance showcase page
File/evidence repository
OKTA
DKIM
Out-of-the-box TPRM
20 vendors +
20 rating scans
50 vendors +
50 rating scans
Support
Email
Priority via Phone / Email
Internal Workflows (SO/BO)
Onboarding and customization account setup
*Price for every 40 engagements
Automate assessment response and showcase your cybersecurity posture
Supply Chain Risk Monitoring as a Service
Join us today
.
.
.
.

Thank you for signing up!

Supply Chain Risk Monitoring as a Service
Join us today
.
.
.
.

Thank you for signing up!