What We Do
How We Do
Resources
Company
Partners
Get Started
Blog

It’s Time to Take Third-Party Risk Seriously

BY eSentire

September 13, 2019 | 4 MINS READ

Third-Party Cyber Risk

Want to learn more on how to achieve Cyber Resilience?

TALK TO AN EXPERT

Originally posted in Law.com on September 3, 2019

A recent study of 600 IT and security decision-makers revealed that though 60% of organizations have formal third-party risk policies, 44% of them have experienced a significant breach caused by a vendor. This is disturbing in itself, revealing a major discrepancy between the third-party policies organizations espouse and those policies’ effectiveness. But what’s more, only half of firms discontinued their relationship with the guilty vendor, and 69% did not change the risk policies that had just failed them.

The Ponemon Institute found that on average, companies share confidential and sensitive information with approximately 583 third parties. That figure seems staggering, but this one is more so: only 34% of companies keep a comprehensive inventory of their third parties. As companies increasingly outsource aspects of their business to third parties, their risk profile becomes increasingly complex.

The use of new technologies such as the Internet of Things (IoT), mobile and cloud by vendors add to the question: Where is my data, and how can I protect it when it is in someone else’s hands? In the hustle and bustle of daily business, third parties often become the overlooked or unwitting accomplice in criminal activities.

The Perils of Third Parties

Third parties are in high demand because they enable companies to quickly scale and reduce costs. In the fervor to achieve business goals, many companies contract with third parties without considering data, operational and financial risks.

The majority of companies believe their third-party partners have adequate protection and could provide sufficient communication and mitigation measures in the event of a breach. However, though the majority of respondents felt confident in the vendor to keep their data safe, recall that nearly half (44%) of firms had experienced a significant, business-altering data breach caused by a vendor. Exposure at the third-party level can exponentially increase when considering fourth, fifth and sixth parties (or nth parties) with whom vendors (and their vendors) do business.

Enforcing Security Policy

In the study just cited, the majority of companies admitted that though they use a multi-step process to evaluate vendors, security is not always part of the criteria. The best way to protect a company from a detrimental breach is to avoid one in the first place — by doing all of the due diligence needed. Yet only 51% of companies in the evaluation process require a signed contract that obligates the third party to adhere to security and privacy practices. And less than half review the written policies of their third parties.

Clearly, due diligence needs to be enforced by putting company-wide policies in place that specifically take security into consideration when it comes to bringing on third parties.

Policies as Necessities

Monitoring third-party connections at the operational level has become increasingly difficult due to the Web. More importantly, it has become difficult to create policies that effectively minimize the associated risk.

In evaluating third parties, most IT and security teams use a multi-step approach. But the report found that formalized data policies and senior management support for third-party risk are lacking. More than half (60%) of organizations have formalized third-party data risk management policies in place, but completeness and depth varied significantly. Most firms (90%) review their policies at least annually.

Though most respondent companies (81%) think their security policies regarding third parties are effective, this figure conflicts with reported breaches attributed to vendors. While they consider their policies effective, only a quarter of firms completely agree that their company allocates sufficient resources to manage third-party relationships However, most keep an up-to-date inventory of all third parties with whom they share data.

Keeping Your Word

Companies need to follow through with their policies, though the statistics above show that this is often not the case. But business is built on trust. When a customer agrees to do business with you, there is a tacit promise of trust that must be kept. If that trust is broken, so is your business.

Taking action is part of that promise, which must be kept in order to continue as a successful company. Consequences include immediately firing the third party, legal actions including lawsuits, and financial reimbursement to cover breach costs — technical, legal and PR costs — and extra damages. These actions show that your company takes security seriously.

Bring It All Together

It is unlikely that a company could function today without using third parties. So then, the answer to third-party risk cannot be to cut off all outside help. Nor can it be letting third parties slide when they are responsible for a security event. Policies need to be created and upheld. Customers are trusting you to keep their data safe, so you cannot apply assumed trust when it comes to third parties. Use the guidelines above to maintain customer trust, lower risk and improve overall security.

eSentire
eSentire

eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization’s cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world’s most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit: www.esentire.com and follow @eSentire.

Read the Latest from eSentire