What We Do
How We Do
Resources
Company
Partners
Get Started
Blog

The three p’s of third-party risk – prevention, policies and promises

BY eSentire

March 11, 2019 | 3 MINS READ

Third-Party Cyber Risk

Want to learn more on how to achieve Cyber Resilience?

TALK TO AN EXPERT

As originally posted to Techerati on March 8, 2019

By implementing a three-pronged approach that brings together prevention, policies and promises, companies can strengthen their security posture, mitigate risk and maintain trust with customers, says Mark Sangster, vice president and industry security strategies at eSentire

There is a significant disconnect happening between the third-party policies companies have on the books and the effectiveness of those policies. Independent research has found that while 60 percent of organisations have formal third-party risk policies, nearly half of them have experienced a significant breach caused by a vendor. The more that companies outsource aspects of their business to third parties, the more complex the web of risk becomes. The use of new technologies such as IoT, mobile and cloud by vendors add to the question: Where is my data, and how can I protect it when it is in someone else’s hands?

In the hustle and bustle of daily business, third parties often become the overlooked or unwitting accomplice in criminal activities.

Why is third-party risk a problem?

Companies increasingly use third parties to quickly scale and reduce costs. In their fervour to achieve business goals, many companies contract with third parties without considering data, operational and financial risks.

The report found that most respondents felt confident that their third-party partners had adequate protection and would provide sufficient communication and mitigation measures in the event of a breach. However, though the majority of respondents felt confident in the vendor to keep their data safe, nearly half (44 percent) of firms had experienced a significant, business-altering data breach caused by a vendor. Exposure at the third-party level can exponentially increase when considering fourth, fifth and sixth parties (or nth parties) with whom vendors (and their vendors) do business.

Prevention is key

Most organisations reported that there is a multi-step process when it comes to evaluating vendors, but security is not always part of the criteria. The best way to protect a company from a detrimental breach is to avoid one in the first place – by doing all of the due diligence needed. Yet only 51 percent of companies in the evaluation process require a signed contract that obligates the third party to adhere to security and privacy practices. And less than half review the written policies of their third parties.

This leads into a key way of ensuring the necessary due diligence: having company-wide policies in place that specifically take security into consideration when it comes to bringing on third parties.

Policies must be in place – they aren’t a nice-to-have

The web makes it increasingly difficult to monitor third-party connections at the operational level and, more importantly, create policies that effectively minimise the associated risk.

Most IT and security teams take a multi-step approach to evaluate third parties, but the report found that formalised data policies and senior management support for third-party risk are lacking. More than half (60 percent) of organisations have formalised third-party data risk management policies in place, but completeness and depth varied significantly. Most firms (90 percent) review their policies at least annually.

The strong majority (81 percent) consider their policies effective, but this result conflicts with reported breaches attributed to vendors. While they consider their policies effective, only a quarter of firms completely agree that their company allocates sufficient resources to manage third-party relationships However, most keep an up-to-date inventory of all third parties with whom they share data.

Promises and consequences

When it comes to comeuppance for vendors, organisations’ bark is worse than their bite. Almost 80 percent of firms contractualise or enforce legal or monetary consequences in the event of a third-party data breach, but only half of firms discontinued their relationship with the guilty vendor, and 69 percent failed to change their risk policies.

When a customer agrees to do business with you, there is a tacit promise of trust that must be kept. Taking action is part of that promise, which must be kept in order to continue as a successful company. Consequences include immediately firing the third party, legal actions including lawsuits, and financial reimbursement to cover breach costs (technical, legal and PR) and extra damages. These actions show that your company takes security seriously.

Time to get serious

With respect to third-party risk, many organisations are still not making third-party security a priority for various reasons, whether it comes to lack of knowledge, lack of resources or just their own inherent assumption of trust in third parties. But time and time again, we see breaches that underscore the need to take third-party risk seriously.

By implementing a three-pronged approach that brings together prevention, policies and promises, companies can strengthen their security posture, mitigate risk and maintain trust with customers.

eSentire
eSentire

eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization’s cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world’s most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit: www.esentire.com and follow @eSentire.

Read the Latest from eSentire