SlideShare a Scribd company logo
1 of 22
3rd Party Risk – Pt. 1
Practical Considerations for Privacy &
Security Due Diligence
Agenda

• Introductions

• 3rd Party Risk Due Diligence Best Practices
  • Questionnaires
  • On-Site Reviews

• Q&A




                              Page 2
Introductions: Today’s Speakers

• Ted Julian, Chief Marketing Officer, Co3 Systems
  • Security / compliance entrepreneur
  • Security industry analyst

• Deb Hampson, AVP & Assistant General Counsel, The
  Hartford
  • Head of Corporate Privacy Office since 2006
  • Previously head of The Hartford Life's Corporate
    Compliance Unit and the Group Benefits Legal Team
  • Specialties: privacy law, insurance law, corporate
    compliance, social media legal and compliance issues.

                            Page 3
Co3 Automates Breach Management

PREPARE                                        ASSESS
Improve Organizational                         Quantify Potential Impact,
Readiness                                      Support Privacy Impact
•   Assign response team                       Assessments
•   Describe environment                       •   Track events
•   Simulate events and incidents              •   Scope regulatory requirements
•   Focus on organizational gaps               •   See $ exposure
                                               •   Send notice to team
                                               •   Generate Impact Assessments




REPORT                                         MANAGE
Document Results and                           Easily Generate Detailed
Track Performance                              Incident Response Plans
• Document incident results                    •   Escalate to complete IR plan
• Track historical performance                 •   Oversee the complete plan
• Demonstrate organizational                   •   Assign tasks: who/what/when
  preparedness                                 •   Notify regulators and clients
• Generate audit/compliance reports            •   Monitor progress to completion




                                      Page 4
About The Hartford




Personal      Middle                               Mutual
                                     Retirement
 Lines        Market                               Funds




              Small       Group      Individual
Specialty                                         Annuities
            Commercial   Benefits       Life


                            Page 5
Data Breaches and 3rd Party Leaks


                                                                            Internal/
   Malicious                Lost/Stolen                3rd Party
                                                                           Employee
 Cyber-Attacks                Assets                    Leaks
                                                                             Actions
Global                  Community-                Multi-Channel        Government
Consumer                Based Healthcare          Marketing Service:   Agency:
Electronics Firm:       Plan:
                                                  Digital marketing    Employee sent
Hackers stole           Laptops with              agency exposes       CD-ROM with
customer data,          patient data stolen       customer data of     personal data on
including credit        by former                 dozens of clients    registered advisors
card information        employee
                                                  Millions of          139,000
100 million             208,000                   records              records
records                 records


              The multitude of breach regulations don’t care how the data was
                     lost. You are subject to the same requirements.



                                              Page 6
3RD   PARTY RISK
3rd Party Privacy & Security Due Diligence




             Questionnaire             On-Site Visits




             Certifications            Annual Audits




                              Page 8
POLL
Who Receives a Questionnaire?

 • Every vendor that handles customer data, employee
   data or company confidential data receives a
   questionnaire.

 • The questionnaire is developed using:
   • International standards:
     •   ISO/IEC 27001 Information Management Systems
     •   ISO/IEC 27002 Code of Practice for Information Security Management
     •   the BITS Financial Institution Shared Asset Program and
     •   internal Privacy and Information Protection Policies
   • Internal Privacy and Information Protection policies
     based on regulatory requirements.



                                       Page 10
What Areas Does the Questionnaire Address?

  Overview of services        Operations
   being provided               Management
  Privacy and Security        Network Management
   Policies
                               Information Handling
  Organizational
   Structure                   Access Control

  Personnel Security          Compliance

  Environmental               Business Continuity
   Security                     and Disaster
                                Recovery

                          Page 11
POLL
Who gets an On-Site Visit?


 Risk-Based Approach For Vendors Who:

    • Provide incomplete questionnaire responses
    • Provide unsatisfactory questionnaire responses
    • Handle contracts over a specified dollar amount
    • Handle information that is sensitive or confidential
    • Are located in a foreign country




                            Page 13
Components Of An On-Site Review Process

                              Address key privacy and security policies
   Meetings with vendor
                                  and procedures to ensure senior
   Senior management
                                        management buy in

                                 Allows assessors to obtain more
   Interviews with key
   personnel                    specific information on vendor’s
                                              controls

   Comprehensive                 Verify the existence of key
   document Review                  security documents


   Physical security             Verify key physical security and
   inspection                    environmental controls in place


                                 Verify that security requirements
   Policy/Statement of work
                               detailed in the Statement of Work are
   verification
                                            implemented.


                                Page 14
Top Questions
 1.Do comprehensive information security policies exist that all
   employees must read and accept?

 2.Are all employees and contractors with access to Company data
   required to take information security awareness training?

 3.Are there processes in place that ensure access to Company data is
   authorized and granted in the most restrictive manner possible and
   limited to those having a business need for such authorization?

 4.Is access to Company data contingent on a thorough criminal
   background history investigation performed using an accredited
   personnel investigation agency?

 5.Are physical security measures in place to control physical access to
   systems or output that contain Company data?


                                  Page 15
Top Questions (cont.)
 6. Is all access to Company data logged and reviewed on a regular basis?

 7. Is there a Security Incident Response Plan in place that contains procedures
    to be followed in the event of any actual, suspected, or threatened security
    breach, including unauthorized use, access, disclosure, theft, manipulation,
    or reproduction of Company data?d

 8. Will the vendor submit to an annual Security Risk Assessment review based
    on ISO 27001, conducted by the Company (or it's agent)?

 9. Is there commercially reasonable and effective network intrusion prevention
    or detection, firewalls and anti-virus protection in place and functioning
    properly?

 10. Are operating systems and applications associated with the Company
     appropriately patched after knowledge of any security vulnerabilities?

 11. Are all sensitive or confidential data sent over public networks encrypted with
     at least 256-bit encryption?

                                      Page 16
Considerations For Foreign Service Providers

   Scope of Services and Sensitivity of Data
    • Are the services contemplated to be performed temporarily or on an ongoing
      basis?
    • Do the services involve the handling, storage or transmission of sensitive data?
    • Can the company execute an exit strategy if services disrupted?

   Geographic, Cultural, Social and Political Factors
    •   How far away is the vendor?
    •   What language barriers?
    •   How often does the Company plan to review or audit the vendor?
    •   Do on-site reviews need to be done?
    •   What social or political factors are reasonably likely to affect the provider?
    •   Can the Company monitor these factors?

   Business Continuity and Disaster Recovery
    • Does the vendor have Business Continuity Plan?
    • Does the vendor have experience executing the plan?
    • Local Laws Regulating Privacy and Data Security


                                            Page 17
Considerations For Foreign Service Providers (cont.)

   Local Laws Regulating Privacy and Data Security
    • Are there local laws that impose requirements on vendor with regard to data?
    • How do the local laws apply to the Company?

   Legal/Compliance Risk
    • What contractual provisions required to ensure proper resolution of disputes?
    • If local laws create requirements are they consistent with the provisions the
      Company applies to its US based service providers?
    • What is the process under local laws for responding to access requests by
      individuals, subpoenas or other requests for disclosure from governmental
      agencies?

   Security Controls
    • Can the vendor reasonably be expected to satisfy stricter or rapidly evolving
      standards for data security?
    • Is the vendor transferring data to other locations or countries?




                                         Page 18
How About When You Receive A Questionnaire?

 • What do you do when there are too many questions to
   answer?

 • How do you ensure consistent responses?

 • How do you respond to yes/no questions?

 • How do you manage the volume?

 • Whose Privacy and Security Policies and Procedures
   do you follow?


                           Page 19
QUESTIONS
Next Webinar

• Canadian Breach Regulations
  • Next Thursday, 10/25 @ 1 PM
  • Invites with more info and registration information in the
    next day or two




                               Page 21
“Co3 Systems makes the process of
                                 planning for a nightmare scenario as
                                 painless as possible, making it an Editors’
                                 Choice.”
                                PC MAGAZINE, EDITOR’S CHOICE


One Alewife Center, Suite 450
                                “Co3…defines what software packages
Cambridge, MA 02140              for privacy look like.”
PHONE 617.206.3900
                                GARTNER
WWW.CO3SYS.COM

                                “Platform is comprehensive, user
                                 friendly, and very well designed.”
                                PONEMON INSTITUTE




                                Deb Hampson
                                Assistant VP & Assistant GC
                                debra.hampson@thehartford.com
                                www.thehartford.com

More Related Content

What's hot

Mergers and Acquisition Security - Areas of Interest
Mergers and Acquisition Security - Areas of InterestMergers and Acquisition Security - Areas of Interest
Mergers and Acquisition Security - Areas of InterestMatthew Rosenquist
 
The Legal Case for Cybersecurity
The Legal Case for CybersecurityThe Legal Case for Cybersecurity
The Legal Case for CybersecurityShawn Tuma
 
Digital Forensics 101 – How is it used to protect an Organization’s Data?
Digital Forensics 101 – How is it used to protect an Organization’s Data?Digital Forensics 101 – How is it used to protect an Organization’s Data?
Digital Forensics 101 – How is it used to protect an Organization’s Data?PECB
 
Craft Your Cyber Incident Response Plan (Before It's Too Late)
Craft Your Cyber Incident Response Plan (Before It's Too Late)Craft Your Cyber Incident Response Plan (Before It's Too Late)
Craft Your Cyber Incident Response Plan (Before It's Too Late)Resilient Systems
 
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...PECB
 
New York Department of Financial Services Cybersecurity Regulations
New York Department of Financial Services Cybersecurity RegulationsNew York Department of Financial Services Cybersecurity Regulations
New York Department of Financial Services Cybersecurity RegulationsShawn Tuma
 
Siskinds | Incident Response Plan
Siskinds | Incident Response PlanSiskinds | Incident Response Plan
Siskinds | Incident Response PlanNext Dimension Inc.
 
Cybertopic_1security
Cybertopic_1securityCybertopic_1security
Cybertopic_1securityAnne Starr
 
Hacking the Human - How Secure Is Your Organization?
Hacking the Human - How Secure Is Your Organization?Hacking the Human - How Secure Is Your Organization?
Hacking the Human - How Secure Is Your Organization?CBIZ, Inc.
 
2015 09-22 Is it time for a Security and Compliance Assessment?
2015 09-22 Is it time for a Security and Compliance Assessment?2015 09-22 Is it time for a Security and Compliance Assessment?
2015 09-22 Is it time for a Security and Compliance Assessment?Raffa Learning Community
 
Cybersecurity: What does Cyber Insurance Cover?
Cybersecurity: What does Cyber Insurance Cover?Cybersecurity: What does Cyber Insurance Cover?
Cybersecurity: What does Cyber Insurance Cover?Next Dimension Inc.
 
Simplifying the data privacy governance quagmire building automated privacy ...
Simplifying the data privacy governance quagmire  building automated privacy ...Simplifying the data privacy governance quagmire  building automated privacy ...
Simplifying the data privacy governance quagmire building automated privacy ...Avinash Ramineni
 
Slide Deck CISSP Class Session 2
Slide Deck CISSP Class Session 2Slide Deck CISSP Class Session 2
Slide Deck CISSP Class Session 2FRSecure
 

What's hot (20)

Key Cyber Security Issues for Government Contractors
Key Cyber Security Issues for Government ContractorsKey Cyber Security Issues for Government Contractors
Key Cyber Security Issues for Government Contractors
 
SEC440: Incident Response Plan
SEC440: Incident Response PlanSEC440: Incident Response Plan
SEC440: Incident Response Plan
 
Mergers and Acquisition Security - Areas of Interest
Mergers and Acquisition Security - Areas of InterestMergers and Acquisition Security - Areas of Interest
Mergers and Acquisition Security - Areas of Interest
 
Ht t17
Ht t17Ht t17
Ht t17
 
The Legal Case for Cybersecurity
The Legal Case for CybersecurityThe Legal Case for Cybersecurity
The Legal Case for Cybersecurity
 
Digital Forensics 101 – How is it used to protect an Organization’s Data?
Digital Forensics 101 – How is it used to protect an Organization’s Data?Digital Forensics 101 – How is it used to protect an Organization’s Data?
Digital Forensics 101 – How is it used to protect an Organization’s Data?
 
Craft Your Cyber Incident Response Plan (Before It's Too Late)
Craft Your Cyber Incident Response Plan (Before It's Too Late)Craft Your Cyber Incident Response Plan (Before It's Too Late)
Craft Your Cyber Incident Response Plan (Before It's Too Late)
 
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
 
Kristina Tanasichuk: Presentation of GTSC/InfraGard Cyber Survey
Kristina Tanasichuk: Presentation of GTSC/InfraGard Cyber SurveyKristina Tanasichuk: Presentation of GTSC/InfraGard Cyber Survey
Kristina Tanasichuk: Presentation of GTSC/InfraGard Cyber Survey
 
New York Department of Financial Services Cybersecurity Regulations
New York Department of Financial Services Cybersecurity RegulationsNew York Department of Financial Services Cybersecurity Regulations
New York Department of Financial Services Cybersecurity Regulations
 
Siskinds | Incident Response Plan
Siskinds | Incident Response PlanSiskinds | Incident Response Plan
Siskinds | Incident Response Plan
 
Cybertopic_1security
Cybertopic_1securityCybertopic_1security
Cybertopic_1security
 
Hacking the Human - How Secure Is Your Organization?
Hacking the Human - How Secure Is Your Organization?Hacking the Human - How Secure Is Your Organization?
Hacking the Human - How Secure Is Your Organization?
 
2015 09-22 Is it time for a Security and Compliance Assessment?
2015 09-22 Is it time for a Security and Compliance Assessment?2015 09-22 Is it time for a Security and Compliance Assessment?
2015 09-22 Is it time for a Security and Compliance Assessment?
 
Cybersecurity: What does Cyber Insurance Cover?
Cybersecurity: What does Cyber Insurance Cover?Cybersecurity: What does Cyber Insurance Cover?
Cybersecurity: What does Cyber Insurance Cover?
 
Security Awareness
Security AwarenessSecurity Awareness
Security Awareness
 
Simplifying the data privacy governance quagmire building automated privacy ...
Simplifying the data privacy governance quagmire  building automated privacy ...Simplifying the data privacy governance quagmire  building automated privacy ...
Simplifying the data privacy governance quagmire building automated privacy ...
 
YBB-NW-distribution
YBB-NW-distributionYBB-NW-distribution
YBB-NW-distribution
 
Slide Deck CISSP Class Session 2
Slide Deck CISSP Class Session 2Slide Deck CISSP Class Session 2
Slide Deck CISSP Class Session 2
 
Marc Crudgington Who I Am
Marc Crudgington Who I AmMarc Crudgington Who I Am
Marc Crudgington Who I Am
 

Viewers also liked

Treat a Breach Like a Customer, Not a Compliance Issue
Treat a Breach Like a Customer, Not a Compliance IssueTreat a Breach Like a Customer, Not a Compliance Issue
Treat a Breach Like a Customer, Not a Compliance IssueResilient Systems
 
Golden globes overview -prom dresses 2013 trends
Golden globes overview -prom dresses 2013 trends Golden globes overview -prom dresses 2013 trends
Golden globes overview -prom dresses 2013 trends bejamin9
 
SOcial Media Marketing Terms
SOcial Media Marketing TermsSOcial Media Marketing Terms
SOcial Media Marketing TermsSO! What? SOcial.
 
The Path to Positive Thinking
The Path to Positive ThinkingThe Path to Positive Thinking
The Path to Positive ThinkingEddie Martin
 
Notable quotations work and workers rights
Notable quotations work and workers rightsNotable quotations work and workers rights
Notable quotations work and workers rightsDenni Domingo
 
Online Marketing Strategy for Timeshare Rentals & Resales
Online Marketing Strategy for Timeshare Rentals & ResalesOnline Marketing Strategy for Timeshare Rentals & Resales
Online Marketing Strategy for Timeshare Rentals & ResalesHansen Hunt
 
Privacy & Data Breach: 2012 Recap, 2013 Predictions
Privacy & Data Breach: 2012 Recap, 2013 PredictionsPrivacy & Data Breach: 2012 Recap, 2013 Predictions
Privacy & Data Breach: 2012 Recap, 2013 PredictionsResilient Systems
 
Presentatie inleidende cijfers_#mk12
Presentatie inleidende cijfers_#mk12Presentatie inleidende cijfers_#mk12
Presentatie inleidende cijfers_#mk12marketingdag2012
 
Guida Introduttiva a Facebook
Guida Introduttiva a FacebookGuida Introduttiva a Facebook
Guida Introduttiva a FacebookEmanuele Pulli
 
Privacy Communities: How To Build Them And Drive Awareness
Privacy Communities: How To Build Them And Drive AwarenessPrivacy Communities: How To Build Them And Drive Awareness
Privacy Communities: How To Build Them And Drive AwarenessResilient Systems
 
How To Stop Target-Like Breaches In Their Tracks
How To Stop Target-Like Breaches In Their TracksHow To Stop Target-Like Breaches In Their Tracks
How To Stop Target-Like Breaches In Their TracksResilient Systems
 

Viewers also liked (16)

What is Marketing?
What is Marketing?What is Marketing?
What is Marketing?
 
Eje Cafetero
Eje CafeteroEje Cafetero
Eje Cafetero
 
Treat a Breach Like a Customer, Not a Compliance Issue
Treat a Breach Like a Customer, Not a Compliance IssueTreat a Breach Like a Customer, Not a Compliance Issue
Treat a Breach Like a Customer, Not a Compliance Issue
 
Cs160706 5
Cs160706 5Cs160706 5
Cs160706 5
 
Golden globes overview -prom dresses 2013 trends
Golden globes overview -prom dresses 2013 trends Golden globes overview -prom dresses 2013 trends
Golden globes overview -prom dresses 2013 trends
 
INDIAN CULTURE
INDIAN CULTURE  INDIAN CULTURE
INDIAN CULTURE
 
SOcial Media Marketing Terms
SOcial Media Marketing TermsSOcial Media Marketing Terms
SOcial Media Marketing Terms
 
Twitter #mk12
Twitter #mk12Twitter #mk12
Twitter #mk12
 
The Path to Positive Thinking
The Path to Positive ThinkingThe Path to Positive Thinking
The Path to Positive Thinking
 
Notable quotations work and workers rights
Notable quotations work and workers rightsNotable quotations work and workers rights
Notable quotations work and workers rights
 
Online Marketing Strategy for Timeshare Rentals & Resales
Online Marketing Strategy for Timeshare Rentals & ResalesOnline Marketing Strategy for Timeshare Rentals & Resales
Online Marketing Strategy for Timeshare Rentals & Resales
 
Privacy & Data Breach: 2012 Recap, 2013 Predictions
Privacy & Data Breach: 2012 Recap, 2013 PredictionsPrivacy & Data Breach: 2012 Recap, 2013 Predictions
Privacy & Data Breach: 2012 Recap, 2013 Predictions
 
Presentatie inleidende cijfers_#mk12
Presentatie inleidende cijfers_#mk12Presentatie inleidende cijfers_#mk12
Presentatie inleidende cijfers_#mk12
 
Guida Introduttiva a Facebook
Guida Introduttiva a FacebookGuida Introduttiva a Facebook
Guida Introduttiva a Facebook
 
Privacy Communities: How To Build Them And Drive Awareness
Privacy Communities: How To Build Them And Drive AwarenessPrivacy Communities: How To Build Them And Drive Awareness
Privacy Communities: How To Build Them And Drive Awareness
 
How To Stop Target-Like Breaches In Their Tracks
How To Stop Target-Like Breaches In Their TracksHow To Stop Target-Like Breaches In Their Tracks
How To Stop Target-Like Breaches In Their Tracks
 

Similar to 3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence

Deconstructing Data Breach Cost
Deconstructing Data Breach CostDeconstructing Data Breach Cost
Deconstructing Data Breach CostResilient Systems
 
Data Breach Response is a Team Sport
Data Breach Response is a Team SportData Breach Response is a Team Sport
Data Breach Response is a Team SportQuarles & Brady
 
Identifying Your Agency's Vulnerabilities
Identifying Your Agency's Vulnerabilities Identifying Your Agency's Vulnerabilities
Identifying Your Agency's Vulnerabilities Emily2014
 
How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2
How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2
How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2TechSoup Canada
 
Anatomy Of A Breach: The Good, The Bad & The Ugly
Anatomy Of A Breach: The Good, The Bad & The UglyAnatomy Of A Breach: The Good, The Bad & The Ugly
Anatomy Of A Breach: The Good, The Bad & The UglyResilient Systems
 
BSIDES DETROIT 2015: Data breaches cost of doing business
BSIDES DETROIT 2015: Data breaches cost of doing businessBSIDES DETROIT 2015: Data breaches cost of doing business
BSIDES DETROIT 2015: Data breaches cost of doing businessJoel Cardella
 
FRSecure Sales Deck
FRSecure Sales DeckFRSecure Sales Deck
FRSecure Sales DeckEvan Francen
 
Information security: importance of having defined policy & process
Information security: importance of having defined policy & processInformation security: importance of having defined policy & process
Information security: importance of having defined policy & processInformation Technology Society Nepal
 
Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016
Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016
Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016centralohioissa
 
Cloud Computing Legal for Pennsylvania Bar Association
Cloud Computing Legal for Pennsylvania Bar AssociationCloud Computing Legal for Pennsylvania Bar Association
Cloud Computing Legal for Pennsylvania Bar AssociationAmy Larrimore
 
Information Security Assessment Offering
Information Security Assessment OfferingInformation Security Assessment Offering
Information Security Assessment Offeringeeaches
 
How to Audit Your Incident Response Plan
How to Audit Your Incident Response PlanHow to Audit Your Incident Response Plan
How to Audit Your Incident Response PlanResilient Systems
 
Aceds 2015 Cyberseucity and the Legal Profession - NYC - April 7, 2015
Aceds 2015 Cyberseucity and the Legal Profession - NYC - April 7, 2015Aceds 2015 Cyberseucity and the Legal Profession - NYC - April 7, 2015
Aceds 2015 Cyberseucity and the Legal Profession - NYC - April 7, 2015Joe Bartolo
 
GDPR Part 2: Quest Relevance
GDPR Part 2: Quest RelevanceGDPR Part 2: Quest Relevance
GDPR Part 2: Quest RelevanceAdrian Dumitrescu
 
Building an enterprise forensics response service
Building an enterprise forensics response serviceBuilding an enterprise forensics response service
Building an enterprise forensics response serviceSeccuris Inc.
 
Dancyrityshy 1foundatioieh
Dancyrityshy 1foundatioiehDancyrityshy 1foundatioieh
Dancyrityshy 1foundatioiehAnne Starr
 
2019 06-19 convince customerspartnersboard gdpr-compliant
2019 06-19 convince customerspartnersboard gdpr-compliant2019 06-19 convince customerspartnersboard gdpr-compliant
2019 06-19 convince customerspartnersboard gdpr-compliantTrustArc
 
Avior Healthcare Security Compliance Webcast Final1
Avior Healthcare Security Compliance Webcast Final1Avior Healthcare Security Compliance Webcast Final1
Avior Healthcare Security Compliance Webcast Final1jhietala
 
A Brave New World of Cyber Security and Data Breach
A Brave New World of Cyber Security and Data BreachA Brave New World of Cyber Security and Data Breach
A Brave New World of Cyber Security and Data BreachJim Brashear
 

Similar to 3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence (20)

Deconstructing Data Breach Cost
Deconstructing Data Breach CostDeconstructing Data Breach Cost
Deconstructing Data Breach Cost
 
Co3 rsc r5
Co3 rsc r5Co3 rsc r5
Co3 rsc r5
 
Data Breach Response is a Team Sport
Data Breach Response is a Team SportData Breach Response is a Team Sport
Data Breach Response is a Team Sport
 
Identifying Your Agency's Vulnerabilities
Identifying Your Agency's Vulnerabilities Identifying Your Agency's Vulnerabilities
Identifying Your Agency's Vulnerabilities
 
How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2
How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2
How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2
 
Anatomy Of A Breach: The Good, The Bad & The Ugly
Anatomy Of A Breach: The Good, The Bad & The UglyAnatomy Of A Breach: The Good, The Bad & The Ugly
Anatomy Of A Breach: The Good, The Bad & The Ugly
 
BSIDES DETROIT 2015: Data breaches cost of doing business
BSIDES DETROIT 2015: Data breaches cost of doing businessBSIDES DETROIT 2015: Data breaches cost of doing business
BSIDES DETROIT 2015: Data breaches cost of doing business
 
FRSecure Sales Deck
FRSecure Sales DeckFRSecure Sales Deck
FRSecure Sales Deck
 
Information security: importance of having defined policy & process
Information security: importance of having defined policy & processInformation security: importance of having defined policy & process
Information security: importance of having defined policy & process
 
Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016
Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016
Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016
 
Cloud Computing Legal for Pennsylvania Bar Association
Cloud Computing Legal for Pennsylvania Bar AssociationCloud Computing Legal for Pennsylvania Bar Association
Cloud Computing Legal for Pennsylvania Bar Association
 
Information Security Assessment Offering
Information Security Assessment OfferingInformation Security Assessment Offering
Information Security Assessment Offering
 
How to Audit Your Incident Response Plan
How to Audit Your Incident Response PlanHow to Audit Your Incident Response Plan
How to Audit Your Incident Response Plan
 
Aceds 2015 Cyberseucity and the Legal Profession - NYC - April 7, 2015
Aceds 2015 Cyberseucity and the Legal Profession - NYC - April 7, 2015Aceds 2015 Cyberseucity and the Legal Profession - NYC - April 7, 2015
Aceds 2015 Cyberseucity and the Legal Profession - NYC - April 7, 2015
 
GDPR Part 2: Quest Relevance
GDPR Part 2: Quest RelevanceGDPR Part 2: Quest Relevance
GDPR Part 2: Quest Relevance
 
Building an enterprise forensics response service
Building an enterprise forensics response serviceBuilding an enterprise forensics response service
Building an enterprise forensics response service
 
Dancyrityshy 1foundatioieh
Dancyrityshy 1foundatioiehDancyrityshy 1foundatioieh
Dancyrityshy 1foundatioieh
 
2019 06-19 convince customerspartnersboard gdpr-compliant
2019 06-19 convince customerspartnersboard gdpr-compliant2019 06-19 convince customerspartnersboard gdpr-compliant
2019 06-19 convince customerspartnersboard gdpr-compliant
 
Avior Healthcare Security Compliance Webcast Final1
Avior Healthcare Security Compliance Webcast Final1Avior Healthcare Security Compliance Webcast Final1
Avior Healthcare Security Compliance Webcast Final1
 
A Brave New World of Cyber Security and Data Breach
A Brave New World of Cyber Security and Data BreachA Brave New World of Cyber Security and Data Breach
A Brave New World of Cyber Security and Data Breach
 

More from Resilient Systems

You've Been Breached: How To Mitigate The Incident
You've Been Breached: How To Mitigate The IncidentYou've Been Breached: How To Mitigate The Incident
You've Been Breached: How To Mitigate The IncidentResilient Systems
 
Data Breach Crisis Control – How to Communicate When You’re in the Hot Seat
Data Breach Crisis Control – How to Communicate When You’re in the Hot SeatData Breach Crisis Control – How to Communicate When You’re in the Hot Seat
Data Breach Crisis Control – How to Communicate When You’re in the Hot SeatResilient Systems
 
Co3's Annual Review & Predictions Webinar
Co3's Annual Review & Predictions WebinarCo3's Annual Review & Predictions Webinar
Co3's Annual Review & Predictions WebinarResilient Systems
 
By Popular Demand: Co3's Latest and Greatest Features
By Popular Demand: Co3's Latest and Greatest Features By Popular Demand: Co3's Latest and Greatest Features
By Popular Demand: Co3's Latest and Greatest Features Resilient Systems
 
Are We Breached How to Effectively Assess and Manage Incidents
Are We Breached How to Effectively Assess and Manage Incidents Are We Breached How to Effectively Assess and Manage Incidents
Are We Breached How to Effectively Assess and Manage Incidents Resilient Systems
 
Ready or Not, Here They Come Preparing For Phase 2 HIPAA Compliance Audits
Ready or Not, Here They Come Preparing For Phase 2 HIPAA Compliance Audits Ready or Not, Here They Come Preparing For Phase 2 HIPAA Compliance Audits
Ready or Not, Here They Come Preparing For Phase 2 HIPAA Compliance Audits Resilient Systems
 
Encryption: Who, What, When, Where, and Why It's Not a Panacea
Encryption: Who, What, When, Where, and Why It's Not a PanaceaEncryption: Who, What, When, Where, and Why It's Not a Panacea
Encryption: Who, What, When, Where, and Why It's Not a PanaceaResilient Systems
 
How To Build An Incident Response Function
How To Build An Incident Response FunctionHow To Build An Incident Response Function
How To Build An Incident Response FunctionResilient Systems
 
Today's Breach Reality, The IR Imperative, And What You Can Do About It
Today's Breach Reality, The IR Imperative, And What You Can Do About ItToday's Breach Reality, The IR Imperative, And What You Can Do About It
Today's Breach Reality, The IR Imperative, And What You Can Do About ItResilient Systems
 
EU Cyber Attacks And The Incident Response Imperative
EU Cyber Attacks And The Incident Response ImperativeEU Cyber Attacks And The Incident Response Imperative
EU Cyber Attacks And The Incident Response ImperativeResilient Systems
 
Incident Response: How To Prepare
Incident Response: How To PrepareIncident Response: How To Prepare
Incident Response: How To PrepareResilient Systems
 
The Target Breach - Follow The Money EU
The Target Breach - Follow The Money EUThe Target Breach - Follow The Money EU
The Target Breach - Follow The Money EUResilient Systems
 
5 Steps to Improve Your Incident Response Plan
5 Steps to Improve Your Incident Response Plan5 Steps to Improve Your Incident Response Plan
5 Steps to Improve Your Incident Response PlanResilient Systems
 
How To Turbo-Charge Incident Response With Threat Intelligence
How To Turbo-Charge Incident Response With Threat IntelligenceHow To Turbo-Charge Incident Response With Threat Intelligence
How To Turbo-Charge Incident Response With Threat IntelligenceResilient Systems
 
New CISO - The First 90 Days
New CISO - The First 90 DaysNew CISO - The First 90 Days
New CISO - The First 90 DaysResilient Systems
 
The Target Breach – Follow The Money
The Target Breach – Follow The MoneyThe Target Breach – Follow The Money
The Target Breach – Follow The MoneyResilient Systems
 
A Breach Carol: 2013 Review, 2014 Predictions
A Breach Carol: 2013 Review, 2014 PredictionsA Breach Carol: 2013 Review, 2014 Predictions
A Breach Carol: 2013 Review, 2014 PredictionsResilient Systems
 
Incident Response: Don't Mess It Up, Here's How To Get It Right
Incident Response: Don't Mess It Up, Here's How To Get It RightIncident Response: Don't Mess It Up, Here's How To Get It Right
Incident Response: Don't Mess It Up, Here's How To Get It RightResilient Systems
 
You're Breached: Information Risk Analysis for Today's Threat Landscape
You're Breached: Information Risk Analysis for Today's Threat LandscapeYou're Breached: Information Risk Analysis for Today's Threat Landscape
You're Breached: Information Risk Analysis for Today's Threat LandscapeResilient Systems
 
How to Build a Successful Incident Response Program
How to Build a Successful Incident Response ProgramHow to Build a Successful Incident Response Program
How to Build a Successful Incident Response ProgramResilient Systems
 

More from Resilient Systems (20)

You've Been Breached: How To Mitigate The Incident
You've Been Breached: How To Mitigate The IncidentYou've Been Breached: How To Mitigate The Incident
You've Been Breached: How To Mitigate The Incident
 
Data Breach Crisis Control – How to Communicate When You’re in the Hot Seat
Data Breach Crisis Control – How to Communicate When You’re in the Hot SeatData Breach Crisis Control – How to Communicate When You’re in the Hot Seat
Data Breach Crisis Control – How to Communicate When You’re in the Hot Seat
 
Co3's Annual Review & Predictions Webinar
Co3's Annual Review & Predictions WebinarCo3's Annual Review & Predictions Webinar
Co3's Annual Review & Predictions Webinar
 
By Popular Demand: Co3's Latest and Greatest Features
By Popular Demand: Co3's Latest and Greatest Features By Popular Demand: Co3's Latest and Greatest Features
By Popular Demand: Co3's Latest and Greatest Features
 
Are We Breached How to Effectively Assess and Manage Incidents
Are We Breached How to Effectively Assess and Manage Incidents Are We Breached How to Effectively Assess and Manage Incidents
Are We Breached How to Effectively Assess and Manage Incidents
 
Ready or Not, Here They Come Preparing For Phase 2 HIPAA Compliance Audits
Ready or Not, Here They Come Preparing For Phase 2 HIPAA Compliance Audits Ready or Not, Here They Come Preparing For Phase 2 HIPAA Compliance Audits
Ready or Not, Here They Come Preparing For Phase 2 HIPAA Compliance Audits
 
Encryption: Who, What, When, Where, and Why It's Not a Panacea
Encryption: Who, What, When, Where, and Why It's Not a PanaceaEncryption: Who, What, When, Where, and Why It's Not a Panacea
Encryption: Who, What, When, Where, and Why It's Not a Panacea
 
How To Build An Incident Response Function
How To Build An Incident Response FunctionHow To Build An Incident Response Function
How To Build An Incident Response Function
 
Today's Breach Reality, The IR Imperative, And What You Can Do About It
Today's Breach Reality, The IR Imperative, And What You Can Do About ItToday's Breach Reality, The IR Imperative, And What You Can Do About It
Today's Breach Reality, The IR Imperative, And What You Can Do About It
 
EU Cyber Attacks And The Incident Response Imperative
EU Cyber Attacks And The Incident Response ImperativeEU Cyber Attacks And The Incident Response Imperative
EU Cyber Attacks And The Incident Response Imperative
 
Incident Response: How To Prepare
Incident Response: How To PrepareIncident Response: How To Prepare
Incident Response: How To Prepare
 
The Target Breach - Follow The Money EU
The Target Breach - Follow The Money EUThe Target Breach - Follow The Money EU
The Target Breach - Follow The Money EU
 
5 Steps to Improve Your Incident Response Plan
5 Steps to Improve Your Incident Response Plan5 Steps to Improve Your Incident Response Plan
5 Steps to Improve Your Incident Response Plan
 
How To Turbo-Charge Incident Response With Threat Intelligence
How To Turbo-Charge Incident Response With Threat IntelligenceHow To Turbo-Charge Incident Response With Threat Intelligence
How To Turbo-Charge Incident Response With Threat Intelligence
 
New CISO - The First 90 Days
New CISO - The First 90 DaysNew CISO - The First 90 Days
New CISO - The First 90 Days
 
The Target Breach – Follow The Money
The Target Breach – Follow The MoneyThe Target Breach – Follow The Money
The Target Breach – Follow The Money
 
A Breach Carol: 2013 Review, 2014 Predictions
A Breach Carol: 2013 Review, 2014 PredictionsA Breach Carol: 2013 Review, 2014 Predictions
A Breach Carol: 2013 Review, 2014 Predictions
 
Incident Response: Don't Mess It Up, Here's How To Get It Right
Incident Response: Don't Mess It Up, Here's How To Get It RightIncident Response: Don't Mess It Up, Here's How To Get It Right
Incident Response: Don't Mess It Up, Here's How To Get It Right
 
You're Breached: Information Risk Analysis for Today's Threat Landscape
You're Breached: Information Risk Analysis for Today's Threat LandscapeYou're Breached: Information Risk Analysis for Today's Threat Landscape
You're Breached: Information Risk Analysis for Today's Threat Landscape
 
How to Build a Successful Incident Response Program
How to Build a Successful Incident Response ProgramHow to Build a Successful Incident Response Program
How to Build a Successful Incident Response Program
 

3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence

  • 1. 3rd Party Risk – Pt. 1 Practical Considerations for Privacy & Security Due Diligence
  • 2. Agenda • Introductions • 3rd Party Risk Due Diligence Best Practices • Questionnaires • On-Site Reviews • Q&A Page 2
  • 3. Introductions: Today’s Speakers • Ted Julian, Chief Marketing Officer, Co3 Systems • Security / compliance entrepreneur • Security industry analyst • Deb Hampson, AVP & Assistant General Counsel, The Hartford • Head of Corporate Privacy Office since 2006 • Previously head of The Hartford Life's Corporate Compliance Unit and the Group Benefits Legal Team • Specialties: privacy law, insurance law, corporate compliance, social media legal and compliance issues. Page 3
  • 4. Co3 Automates Breach Management PREPARE ASSESS Improve Organizational Quantify Potential Impact, Readiness Support Privacy Impact • Assign response team Assessments • Describe environment • Track events • Simulate events and incidents • Scope regulatory requirements • Focus on organizational gaps • See $ exposure • Send notice to team • Generate Impact Assessments REPORT MANAGE Document Results and Easily Generate Detailed Track Performance Incident Response Plans • Document incident results • Escalate to complete IR plan • Track historical performance • Oversee the complete plan • Demonstrate organizational • Assign tasks: who/what/when preparedness • Notify regulators and clients • Generate audit/compliance reports • Monitor progress to completion Page 4
  • 5. About The Hartford Personal Middle Mutual Retirement Lines Market Funds Small Group Individual Specialty Annuities Commercial Benefits Life Page 5
  • 6. Data Breaches and 3rd Party Leaks Internal/ Malicious Lost/Stolen 3rd Party Employee Cyber-Attacks Assets Leaks Actions Global Community- Multi-Channel Government Consumer Based Healthcare Marketing Service: Agency: Electronics Firm: Plan: Digital marketing Employee sent Hackers stole Laptops with agency exposes CD-ROM with customer data, patient data stolen customer data of personal data on including credit by former dozens of clients registered advisors card information employee Millions of 139,000 100 million 208,000 records records records records The multitude of breach regulations don’t care how the data was lost. You are subject to the same requirements. Page 6
  • 7. 3RD PARTY RISK
  • 8. 3rd Party Privacy & Security Due Diligence Questionnaire On-Site Visits Certifications Annual Audits Page 8
  • 10. Who Receives a Questionnaire? • Every vendor that handles customer data, employee data or company confidential data receives a questionnaire. • The questionnaire is developed using: • International standards: • ISO/IEC 27001 Information Management Systems • ISO/IEC 27002 Code of Practice for Information Security Management • the BITS Financial Institution Shared Asset Program and • internal Privacy and Information Protection Policies • Internal Privacy and Information Protection policies based on regulatory requirements. Page 10
  • 11. What Areas Does the Questionnaire Address? Overview of services  Operations being provided Management Privacy and Security  Network Management Policies  Information Handling Organizational Structure  Access Control Personnel Security  Compliance Environmental  Business Continuity Security and Disaster Recovery Page 11
  • 12. POLL
  • 13. Who gets an On-Site Visit? Risk-Based Approach For Vendors Who: • Provide incomplete questionnaire responses • Provide unsatisfactory questionnaire responses • Handle contracts over a specified dollar amount • Handle information that is sensitive or confidential • Are located in a foreign country Page 13
  • 14. Components Of An On-Site Review Process Address key privacy and security policies Meetings with vendor and procedures to ensure senior Senior management management buy in Allows assessors to obtain more Interviews with key personnel specific information on vendor’s controls Comprehensive Verify the existence of key document Review security documents Physical security Verify key physical security and inspection environmental controls in place Verify that security requirements Policy/Statement of work detailed in the Statement of Work are verification implemented. Page 14
  • 15. Top Questions 1.Do comprehensive information security policies exist that all employees must read and accept? 2.Are all employees and contractors with access to Company data required to take information security awareness training? 3.Are there processes in place that ensure access to Company data is authorized and granted in the most restrictive manner possible and limited to those having a business need for such authorization? 4.Is access to Company data contingent on a thorough criminal background history investigation performed using an accredited personnel investigation agency? 5.Are physical security measures in place to control physical access to systems or output that contain Company data? Page 15
  • 16. Top Questions (cont.) 6. Is all access to Company data logged and reviewed on a regular basis? 7. Is there a Security Incident Response Plan in place that contains procedures to be followed in the event of any actual, suspected, or threatened security breach, including unauthorized use, access, disclosure, theft, manipulation, or reproduction of Company data?d 8. Will the vendor submit to an annual Security Risk Assessment review based on ISO 27001, conducted by the Company (or it's agent)? 9. Is there commercially reasonable and effective network intrusion prevention or detection, firewalls and anti-virus protection in place and functioning properly? 10. Are operating systems and applications associated with the Company appropriately patched after knowledge of any security vulnerabilities? 11. Are all sensitive or confidential data sent over public networks encrypted with at least 256-bit encryption? Page 16
  • 17. Considerations For Foreign Service Providers  Scope of Services and Sensitivity of Data • Are the services contemplated to be performed temporarily or on an ongoing basis? • Do the services involve the handling, storage or transmission of sensitive data? • Can the company execute an exit strategy if services disrupted?  Geographic, Cultural, Social and Political Factors • How far away is the vendor? • What language barriers? • How often does the Company plan to review or audit the vendor? • Do on-site reviews need to be done? • What social or political factors are reasonably likely to affect the provider? • Can the Company monitor these factors?  Business Continuity and Disaster Recovery • Does the vendor have Business Continuity Plan? • Does the vendor have experience executing the plan? • Local Laws Regulating Privacy and Data Security Page 17
  • 18. Considerations For Foreign Service Providers (cont.)  Local Laws Regulating Privacy and Data Security • Are there local laws that impose requirements on vendor with regard to data? • How do the local laws apply to the Company?  Legal/Compliance Risk • What contractual provisions required to ensure proper resolution of disputes? • If local laws create requirements are they consistent with the provisions the Company applies to its US based service providers? • What is the process under local laws for responding to access requests by individuals, subpoenas or other requests for disclosure from governmental agencies?  Security Controls • Can the vendor reasonably be expected to satisfy stricter or rapidly evolving standards for data security? • Is the vendor transferring data to other locations or countries? Page 18
  • 19. How About When You Receive A Questionnaire? • What do you do when there are too many questions to answer? • How do you ensure consistent responses? • How do you respond to yes/no questions? • How do you manage the volume? • Whose Privacy and Security Policies and Procedures do you follow? Page 19
  • 21. Next Webinar • Canadian Breach Regulations • Next Thursday, 10/25 @ 1 PM • Invites with more info and registration information in the next day or two Page 21
  • 22. “Co3 Systems makes the process of planning for a nightmare scenario as painless as possible, making it an Editors’ Choice.” PC MAGAZINE, EDITOR’S CHOICE One Alewife Center, Suite 450 “Co3…defines what software packages Cambridge, MA 02140 for privacy look like.” PHONE 617.206.3900 GARTNER WWW.CO3SYS.COM “Platform is comprehensive, user friendly, and very well designed.” PONEMON INSTITUTE Deb Hampson Assistant VP & Assistant GC debra.hampson@thehartford.com www.thehartford.com

Editor's Notes

  1. Head of Corporate Privacy Office since 2006Previously head of The Hartford Life's Corporate Compliance Unit and the Group Benefits Legal TeamSpecialties: privacy law, insurance law, corporate compliance, social media legal and compliance issues.