Create a free Manufacturing.net account to continue

Preparing For The Worst

By one measure, U.S. firms are exposed to more than $300 billion in supply chain disruptions. Waiting for a terrorist attack, pandemic or another natural catastrophe is a recipe for disaster. Here's how to avoid it.

Terrorism, civil wars, dock strikes, attacks on oil fields, potential pandemics, disastrous hurricanes, and the ongoing threat of political, social and economic instability around the world have exposed U.S. firms to more than $300 billion in supply chain disruptions, according to a recent study by Aon Trade Credit.

Meanwhile, initiatives to minimize supply chain costs and increase responsiveness, including narrowed supply networks, single sourcing, manufacturing consolidation in less stable countries and other cost-cutting has unintentionally exposed corporations to higher risk.

Executives are increasingly aware that corporate risk has been exacerbated by the hallmarks of globalization: long supply chains, worldwide competition, regional instability, changing government regulations, shifting trading blocks and longer lead times. Because of this risk, many knowledgeable observers are predicting that supply chain certification may come to be required as part of Sarbanes-Oxley compliance.

Every CEO/COO/CFO should be demanding a comprehensive supply chain risk audit and a corresponding set of mitigation strategies immediately, not waiting for a successful attack, pandemic, or another natural disaster.

AberdeenGroup mentions in a recent white paper that 82 percent of companies are concerned about supply chain resiliency to disruptions, but just 11 percent are actively managing this risk. This action gap is one of the greatest weaknesses of current corporate global supply chain strategies; it threatens business continuity and erodes gross margins.

Corporations need to be aware of what happens when something unexpected occurs within the supply chain. Not only is there the loss of cost of goods, but also indirect costs such as the time delays and labor involved in reordering, re-receiving, restocking, remanifesting, and reshipping those goods. Manufacturers pay higher prices to cancel or re-route just-in-time materials or parts for manufacturing, customer satisfaction suffers and costs escalate from late delivery penalties. Inventory shortages shut down production lines and halt distribution – for you or your customers.

When companies estimate losses due to a disruption in the supply chain, the costs and benefits of alternative restorative action must be considered – through rigorous supply chain design alternatives that consider the costs and benefits of each alternative action.  In this way, companies are prepared to address disruption through a well-coordinated plan. When top management is committed to proper preparation, proactive planning permeates the entire organization.  These plans guard the bottom line and customer satisfaction.

In the last five years, supply chain vulnerability has risen from an obscure topic, scarcely worthy of serious discussion, to a vital concern of senior executives and corporate boards responsible for preserving corporate continuity. Existing vulnerability practice and literature today focuses only on the certification of what would better be termed reliability of primary suppliers and outsourced manufacturing, as well as that of upstream components of their own supply chains. These are important concerns, but they constitute a small fraction of a comprehensive vulnerability analysis.

Companies should perform a supply chain audit that identifies where supply chains may be vulnerable, the strengths and weaknesses of the supply chain, where response programs are weak, where safeguards or alternative sources are missing. A supply chain vulnerability audit is a three-step holistic process that encompasses the entire supply chain, starting with a company’s customers and the products they purchase, then works back to the uppermost tier of raw material suppliers. The result is a plan for resiliency in the form of right-sized and strategically located facilities with flexibility for the supply chain, thereby “hardening” it against disruption.

The three steps involve:

1) Education – Case study examples, given by experienced strategic supply chain planners, quickly establish first principles, dispel false tribal wisdom, define concise business terminology, and overview risk categories and mitigation methods.

2) Audit – Experts gather data for all components of a supply chain: commodity types (raw materials, intermediate products, and finished products), customers, channels, and facilities (suppliers, manufacturing locations, DC locations, cross-docking operations, ports) then identify critical elements, specific categories of exposure, and existing contingency plans, if any, for each such component. This step delivers a complete clean-sheet view of a global supply chain not available from existing business systems, such as Enterprise Resource Planning (ERP) or execution systems.

Comparison with other companies’ best practices in this area is a key component of an audit.

These are some of the questions addressed within the audit process:
 o Can we operate the business after a disaster? If not, what must we do to get back into operation as quickly as possible?
 o What happens if we lose a warehouse, distribution center, or manufacturing plant?
 o What alternative warehouses, plants, distribution centers, etc. can we use? Where are they located?
 o What happens if we lose a primary supplier?
 o What alternative sources of suppliers can we use?
 o What happens if we lose a transportation mode? What are the alternatives for delivering products to customers or warehouses?
 o If there are transportation problems, how can we deliver products? What happens if the roads are closed? What alternative routes or modes of transportation can we use?

3) Prescriptive analysis finds how and where to make affordable changes. This step identifies the most cost-effective enhancements to harden a supply chain. Specific analyses for a given supply chain are defined by the audit. Techniques generally fall into the categories of critical commodity analysis, critical customer analysis, critical location analysis and short-term crisis response analysis. Using sophisticated supply chain modeling tools, the cost and service effects of various loss scenarios can be quantified, ranked, and then prescribed in detail for the supply chain design modifications that are required to mitigate the risks.

To make the supply chain more resilient, businesses need to do more than just think about the problem; they must prepare to act effectively. Companies need to empower supply chain managers to meet the new security mandates with a combination of management commitment, strategic supply chain planning exercises, and efficient procedures and processes.

http://www.insight-mss.com


To comment on this story, email us at: [email protected]

More in Supply Chain