Exiger Launches First Ever Single-Click Supply Chain Risk Detection SaaS Platform

Supply Chain Explorer Launch

Next-Gen Supply Chain Explorer platform delivers instantaneous transparency, allowing companies and government agencies to meet the urgent imperative to protect global supply chains from sanctions, ESG, and cyber risk at unprecedented speed and scale

New York, NY and Washington, D.C., March 31, 2022  – Exiger, the global leader in AI-powered supply chain and third-party risk management solutions, today announced the launch of Supply Chain Explorer, Exiger’s proprietary real-time supply chain risk detection SaaS platform that empowers companies and government agencies to rapidly surface, understand and mitigate critical threats to their immediate and extended supplier networks.

Purpose-built in response to market and client demand, Supply Chain Explorer was developed in close collaboration with some of the largest corporations and critical government agencies. Supply Chain Explorer allows users to visualize, prioritize and escalate high risk relationships. A modular three-in-one solution, Supply Chain Explorer discovers supplier networks across digital footprints, global shipping data and contract awards data in a centralized application, delivering unparalleled transparency into supplier risk for government agencies and critical infrastructure sectors, including the Defense Industrial Base.

Exiger’s customers have already battle-tested the software throughout some of the most volatile geopolitical, industrial and supply chain issues in history. Over the last six months, Exiger has been working with customers to ensure the relevance and accuracy of the product to their mission. The product has been used to detect, quantify and mitigate risk in under 24 hours across a number of different supply chain crises and cyberattacks. Supply Chain Explorer is currently used by corporations and federal government agencies to analyze Russia-Ukraine war supply disruptions, prioritize and understand Log4j impacts on their enterprise, and most recently, to assess their vulnerability to the Okta breach.

One beta customer of Exiger’s Supply Chain Explorer noted, “My team was tasked with identifying high-impact vendors in a specific region. Exiger’s commerce Supply Chain Explorer quickly gave us visibility not only [into] risk with direct suppliers, but [also] allowed us to work into the sub-tiers. Given the quick turnaround time of the request, Exiger’s tool proved invaluable to providing a timely and thorough answer to our [stakeholders].”

My team was tasked with identifying high-impact vendors in a specific region. Exiger’s commerce Supply Chain Explorer quickly gave us visibility not only [into] risk with direct suppliers, but [also] allowed us to work into the sub-tiers. Given the quick turnaround time of the request, Exiger’s tool proved invaluable to providing a timely and thorough answer to our [stakeholders].

Beta Customer of Supply Chain Explorer

In a recent global market study of over 300 risk management professionals, Exiger, in partnership with Stax Inc., found that 77% of large companies indicated the need to monitor risks of suppliers down to Tier 3 or deeper.

“The turbulence of the market has given us unique insight into the challenges our clients face in trying to understand their supplier networks in both their day-to-day work and in a crisis,” said Brendan Galla, Exiger’s Chief Product Officer.

The turbulence of the market has given us unique insight into the challenges our clients face in trying to understand their supplier networks in both their day-to-day work and in a crisis

Brendan Galla
Chief Product Officer, Exiger

Reflecting on the last two years of product development and supply chain analytics work, Brendan added, “For instance, ideating how you could use our cyber supply chain explorer to identify the impact of a compromise in your software environment went from theoretical to mission-critical overnight as the Log4j news broke last year. The creation of this product was a unique opportunity to both understand our clients’ needs and help them resolve real-world issues – this effort was an embodiment of Exiger’s mission to make the world a safer place through technology.”

Supply Chain Explorer draws on an aggregated blend of internal and external open data sets, including over 31 million direct unstructured and structured data sources, 1.3 billion contract records, 7 billion source records of supply chain installations, and 16.8 million unique supply chains. This solution also provides a comprehensive view into supply chain risk across 50 different categories and subcategories, including sanctions, trade embargoes,  enforcement, state owned flags, cyber, modern slavery, and adverse media. The platform will ultimately include other macro risks, such as disruption for raw materials, natural disasters and more.

Data from Supply Chain Explorer is available in a streamlined, user-friendly interface, removing the noise and complexities that come with traditional manual due diligence and risk identification methods. The most sophisticated technology of its kind, Supply Chain Explorer leverages cutting-edge artificial intelligence and natural language processing backed by a hyper scaling database infrastructure.

“Exiger envisioned Supply Chain Explorer to simplify and democratize supplier and supply chain research,” said Brandon Daniels, President of Exiger. “However, over the last two years, it became more than that.  It was an opportunity to help the U.S. and our allies identify the impact of sanctions on Russia.  It helped our clients rally against Uyghur Forced Labor.  It has helped Exiger support the COVID-19 effort to safely procure the supplies healthcare workers desperately needed to save lives.” He continued, “The other issue we realized in working with our customers to develop this product is that risk management and procurement professionals are swamped in this environment. Supply Chain Explorer was designed to help our customers focus, prioritize and triage risk proactively. With single-click supply chain detection, high-level due diligence and risk analysis, everyone can now join the fight to secure our global supply chains. For the first time, customers can not only see their risk and solve the issues that have already happened, but spot potential disruptions before they impact their supply chain — in a cost-effective and scalable way.”

Exiger envisioned Supply Chain Explorer to simplify and democratize supplier and supply chain research, however, over the last two years, it became more than that. It was an opportunity to help the U.S. and our allies identify the impact of sanctions on Russia. It helped our clients rally against Uyghur Forced Labor. It has helped Exiger support the COVID-19 effort to safely procure the supplies healthcare workers desperately needed to save lives.

BRANDON DANIELS
President, Exiger

The launch of Supply Chain Explorer follows a period of accelerated growth and investment in Exiger’s technology and people. The company continues to recruit nationally recognized risk management experts to its executive leadership team, most recently appointing Bob Kolasky, Founding Head of Cybersecurity and Infrastructure Security Agency’s National Risk Management Center, as Senior Vice President of Critical Infrastructure. Kolasky joins Exiger Government Solutions President Carrie Wibben, former Principal Deputy for Counterintelligence, Law Enforcement, and Security for the Department of Defense.

Supply Chain Explorer will be available as a standalone product and marks the latest in Exiger’s ongoing development of solutions to address the growing need for end-to end third-party and supply chain risk management — including its foundational AI-powered technologies, DDIQ and ScreenIQ, used by the world’s largest banks for years to transform the fight against financial crime.

Join the Fight to Secure our Global Supply Chains:
Gain Early-Access Trial Licenses in May to Supply Chain Explorer

Today’s companies and governments face unprecedented threats, yet we all know incumbent methods of uncovering supply chain risk are too costly, manual and time intensive to be effective. Exiger is now offering limited registrations for early-access trial licenses in May. Sign up today and join the fight to secure our global supply chains.

About Exiger

Exiger is revolutionizing the way corporations, government agencies and banks manage risk through its combination of technology-enabled and SaaS solutions. In recognition of the growing volume and complexity of data and regulation, Exiger is committed to creating a more sustainable risk and compliance environment through its holistic and innovative approach to problem solving. Exiger’s mission to make the world a safer place to do business drives its award-winning AI technology platform built to anticipate the market’s most pressing needs related to evolving ESG, cyber, financial crime, third-party and supply chain risk. Over the past four years, Exiger has achieved in excess of 100% compound annual growth in software license revenue worldwide, winning 30+ AI, RegTech and Supply Chain partner awards.  Learn more at Exiger.com and Follow Exiger on LinkedIn.

For more information, please contact:

Kody Gurfein
Global Head of Marketing for Exiger
1.914.393.0398
kgurfein@exiger.com

our blog

Perspectives

ESG
Article
Tackling Supply Chain Emissions: How to Get Started Now
Fentanyl - Perspectives
Article
Data-Driven Defense: Exiger's AI Tools Help Fight the Fentanyl Crisis
Raw Materials Article - Perspectives
Article
Materials in the Supply Chain: Why Organizations Need Clear ‘Material-Input’ Visibility

Demo The
Exiger Platform