Skip to content
Menu
menu

“Black swan” events, such as storms that are only supposed to occur once every 100 years or unprecedented wildfires, seem to be occurring with greater frequency. In our world of extremes, it pays to become 'anti-fragile'–resilient and able to adapt, respond to, and grow from disruptions. This is particularly important for today’s global supply chains, where the most successful companies are those that can take advantage of what would otherwise be adverse market conditions or disruptions.

Security professionals can gain from becoming more anti-fragile themselves and learning to see incidents as opportunities for improvement, not just events to be avoided.

Tony Pelli, a member of the ASIS Supply Chain & Transportation Security Community steering committee, is presenting a webinar on this topic on 3 November, titled Black Swans and Anti-Fragility: How Security Professionals Can Become Resilient. This webinar will explain how security professionals can become more anti-fragile, learn from adverse events, and forecast risks and threats.

Pelli sat down with the ASIS Blog to discuss the topic in more depth.

How did you become interested in anti-fragility and black swan events?

I first became interested in black swan events when I was working with clients who were having difficulties with their international supply chain. I quickly realized that with the increasing complexity of global supply chains, the potential for unforeseen disruptions increased exponentially. Even the least likely scenarios seemed to be happening, despite the best forecasting and preparation. When I started looking for it, I began seeing this pattern in other areas as well.

What advice you would give security professionals interested in becoming more resilient?

Security professionals should always consider the worst-case scenarios and consider how they would respond. Past experience is not always a useful guide. With the rise of data analytics, there has been a tendency to forecast solely based on past events and try to assign precise probabilities to potential negative outcomes. This is certainly helpful, but security professionals should still dedicate 10%-15% of their time towards enhancing overall resilience to any risk and planning for less likely but more catastrophic scenarios.

Why should security professionals have black swan events on their radar?

Our world is becoming more extreme in many ways. Floods that were previously 100-year occurrences are happening every 10 years. Fires and other natural disasters are occurring more frequently and with greater intensity. The increasing connectedness of the world means that events in one region or country can have reverberations around the world. Security professionals have to continue to think beyond the “four walls” and consider how even seemingly distant black swan events may impact their companies.

arrow_upward