All third party vendors doing business with General Motors need to complete the GM Third Party Information Security Requirements questionnaire or TPISR. If GM hasn’t asked you to certify yet, they will so its best to get ahead of the curve. Completing the TPISR puts you at a significant advantage when bidding for future work.

The TPISR can be overwhelming for a business that does not have full time IT security professionals on staff. Let Spider Silk demystify the world of cyber security. We interview both your staff and IT partners to complete the questionnaire on your behalf. If you don’t meet the GM requirements then we help you close the gaps with either a full remediation plan or compensating controls that will be deemed acceptable by GM. How do we know? We’ve helped many companies submit their TPISR and we can help you too.

  • Typical customer GM third party suppliers
  • Cost model Both fixed price and time & materials
  • Value added services Remediation project management, awareness training, IT policy and standards development
  • Use the contact button below to get started
  • , ,