NextGen Export Control, Supplier Audit & Verification

ID ensures and documents compliance in your supply chain, keeping information protected and accessible to the right people.

A proprietary developed IT system, setting the standard for the printed circuit industry. A platform that seamlessly integrates compliance, access control, and advanced cyber security measures

Design verification

Export control

Export controls are regulations limit export of some items. Every country has different regulations. It’s illegal to export in violation of these. 

An item can be subject to export control depending on several factors, such as what it’s designed for or what capabilities it has.

The level of control, and possible export licences, also depend on the intended destinations and uses of the item. 

A key purpose of export controls are to limit the ability of non-friendly countries to make use of advanced items and technology.

To achieve compliance with export control regulations, knowledge about products, components and technology must be combined with knowledge of regulations and other requirements

Supplier Audit

Control of documented information
Roles, responsibilities and authorities
Business continuity & contingency planning
Resource planning
Control of changes
Control of externally provided processes, products and services
Monitoring and measuring resources
Control of non conforming outputs
Performance evaluation
Preservation
Identification and traceability
Prevention of counterfeit parts
Operational risk management
Emergency Preparedness
Environmental
Health and Safety
Information and cyber security
Inner layers
Lamination
Drilling & Routing
Plating
Soldermask & surface finishing
Final inspection & testing
Inspection according to IPC-A 600
Inspection according to specified class
Thermal stressed at 288 deg. C.
For 10 secs according to IPC-TM-650 2.6.8
Thermal Stress, Plated Through Hole
Microsection examination, reference to IPC-6012.

Cyber Security

ISO/IEC 27001: International standard for information security
SOC 2 (Service Organization Control)
HIPAA Privacy and Security Rules
NIST Cybersecurity Framework
GDPR Certification
Cyber Essentials
FedRAMP: Federal Risk and Authorization Management
ISO/IEC 27017: Cloud security controls guideline
Limit access to sensitive data based on roles
Strong authentication methods
Regularly review and update permissions
Least privilege principle
Access logs for auditing purposes
Access logs for auditing purposes
Third-party security posture
Clear security requirements in contracts
Regular third-party risk assessments
Compliance with security standards
Data breach notification clauses
Firewalls and intrusion detection systems
Encryption for data at rest and in transit
Regularly update
Backup data regularly and securely
Security information and event management (SIEM)

Vision of ID

“Changing the industry can only be done by those who understand what the industry really lacks. Valuable solutions can only be provided when you care about the entire supply chain and understand that a digital system is more than efficiency and cost cutting

Robert Kurti, CTO

So what does our customers say about working with us?

  • Features
  • Use cases
  • Knowledge base

Our latest updates

Sign up for downloads

Sign up for our newsletter and downloads, and we will send you our latest PDF on Compliance (be sure to check spam if you do not receive it). 

Sign up

Make sure to sign up for our newsletter