Above the Fold: Supply Chain Logistics News (February 3, 2023)

Be careful where you hide
when you’re playing hide-and-seek. 

A 15-year old boy from Bangladesh was playing hide and seek with his friends and he hid inside a shipping container. Unfortunately, he locked himself in, fell asleep, and ended up in Malaysia six days later.

“The boy was locked inside the container for 6 whole days and screamed for help from within the container but was not audible to anyone,” according to an India Times article. “How he survived 6 days without a morsel of food or water is still a mystery to everyone.”

I’m guessing he won the game, but I’m sure it wasn’t worth the ordeal.

In other supply chain and logistics news that caught my attention this week:

Logistics Service Providers: Do you Have A Business Continuity Plan?

Last February in “You’ve Been Hacked! The Growing Threat Of Supply Chain Cyber Attacks,” I highlighted several high-profile cyber attacks impacting supply chain and logistics operations, including the attack that severely disrupted Expeditors International.

As I wrote at the time, and in previous posts too, the sooner companies embed supply chain risk management within their corporate DNA, the sooner they’ll be able to adequately address this growing threat of cyber terrorism.

The impact of a cyber attack goes beyond the direct costs associated with shutting down your operations. If you’re a logistics service provider, you’re also shutting down the operations of your customers, exposing you to another risk: lawsuits.

“Expeditors’ failure to implement a business continuity plan following last year’s cyber-attack means it is now facing a $2.1m claim in court,” reports Alex Lennane in The Loadstar. According to the article:

iRobot, a customer for nearly 15 years, claims the forwarder’s ‘voluntary’ decision to shut down its global operating systems in February 2022, with no back-up plan, led to it incurring significant costs and expenses, as its deliveries ground to a halt.

iRobot decided to switch to a new logistics provider so it could honour customer commitments, at a cost of $1.1m, it said. And, it added, despite its “best efforts to mitigate the effects of Expeditors’ failure to perform”, it still incurred another $1m in additional storage costs and back charges from retailers.

In a May 2017 post titled “The WannaCry Cyberattack: Another Warning For Supply Chain Executives,” I shared three recommendations companies should take to minimize the risk and impact of a cyber attack, including this one:

Don’t just focus on prevention, focus on minimizing the scope and scale of a disruption too. Your network will get breached. Unfortunately, most companies spend the vast majority of their time and resources trying to prevent an attack and not enough time and energy on developing processes and systems to minimize the impact of a breach when it eventually happens.

The time to act on this recommendation is now, before you suffer a cyber attack, because it’s just a question of time before it happens. 

And with that, have a happy weekend!

Song of the Week: “My Joy” by Depeche Mode

TAGS

TOPICS

Categories

TRENDING POSTS

Sponsors