Categories
IT Security Outsourced IT

Strategic Account Managers and Cybersecurity

What are Strategic Account Managers?

Strategic Account Managers (SAM) build and maintain strong relationships with key business clients. They regularly communicate with clients, resolve client queries, increase revenue by promoting product innovation, develop and maintain long-term relationships with clients, collaborate with the sales team to generate sales leads, represent the entire range of company products and services to assigned clients, and they are responsible for ensuring that client needs and expectations are met by the company. Any supply chain that relies on digitization needs to understand and address cybersecurity risks, as incidents could lead to catastrophe for business operations. While cybersecurity is generally thought of as an issue for IT departments, SAMs are uniquely positioned in the supply chain to ensure that cybersecurity is addressed by vendors, suppliers, manufacturers, and, ultimately, by clients and their respective end-users.

Cybersecurity is about a cyberattacker exploiting some vulnerability in an organization. Exploitable flaws could be in hardware or software, and the cyberattacks could be in any number of forms such as spyware, malware, phishing, Man-in-the-Middle (MitM) attacks, Denial-of-Service (DoS) and Distributed Denial-of-Service (DDoS) attacks, and also ransomware. SAMs are often working side by side with clients, often in the same building and on the same networks. In the event of a cyberattack, organizations often have response plans in place, and it’s natural for clients to look to SAMs to be a part of the response. In the event that an organization is unprepared with a response plan, an organization may panic, and clients may even be looking to SAMs for solutions. In either scenario, SAMs are not bystanders- they are actively involved in cybersecurity incidents. This is why it is important for SAMs to have a grasp on cybersecurity risks at all levels of the supply chain- to ensure that cybersecurity measures are applied to the products, systems, and to the users themselves, and that cybersecurity risks are understood, and response plans are in place. To this end, SAMs can provide for their clients by reviewing their exposure to cybersecurity risks and considering cybersecurity solutions by answering these key questions:

  • How well do we protect our systems, intellectual property, and other sensitive information? How would we have been affected had the latest incident hit us?
  • Do we have effective processes for reviewing and updating who has access to our systems and information as well as the methods for doing so?
  • How secure is our supply chain? How confident are we that we don’t have weak links in our chain?
  • How well prepared are we, if a cybersecurity incident were to occur? Do we know what we would do and whom we would contact? Does our incident-response plan cover our entire supply chain?
  • How secure are our strategic accounts? Do we provide them with the necessary guidance, and are we helping them manage their cybersecurity risks?

1 Dunham, 2021, Velocity, “Cybersecurity and Strategic Accounts”