Showing posts with label IT vendor management. Show all posts
Showing posts with label IT vendor management. Show all posts

Monday, April 20, 2020

Value of a Third-Party InfoSec Assessment Program

Vendor Governance

Background:


Information Security (InfoSec) professionals realize that their infosec program is only as strong as the weakest link. 3P (Third Party) vendors with access to sensitive data are generally regarded as the weak link, hence the focus on securing the 3P. However, given the scope and possible costs on securing this link, and the doubts regarding the assessment methodology, it is easy to doubt the value of the third party vendor risk management (TPRM) program. InfoSec managers are often challenged by their seniors to prove the value of the TPRM program.

As a leading vendor risk management company, at ComplyScore we manage thousands of assessments annually and are asked to assist in showing the value of the program. Here are some points that I would like to share with you.

Let us first consider what happens if you don’t have a strong it vendor management program. Let us look at instances where companies suffered because of their vendors.

Visser Precision: In Feb of 2020, a data breach at Visser compromised contract data, pricing and other highly sensitive details of companies like Tesla, Lockheed Martin and SpaceX.

LabCorp: In august 2018, a data breach at LabCorp’s vendor American Medical Collection Agency (AMCA) compromised data of almost 7.7 million patients

Home Depot: In 2014, a data breach compromised credit card details of almost 56 million customers. Hackers used stolen credentials from third party vendors to gain access.

Target: In 2013, almost 40 million customer credit and debit card details were compromised during a breach. The culprit? Again, a third party that had privileged access.

These are just a few of the reported incidents I have used as an example. The above examples demonstrate that even though there is an increasing awareness regarding cybersecurity and even though companies are spending a huge amount of money on security, third party breach is still one of the weakest links.

Now, let us look at the impact of these incidents.

Visser has taken a hit in reputation with this breach. The magnitude and the details are still being assessed but sensitive contract details like pricing and manufacturing details are compromised.

LabCorp spent almost $2.5 million after the breach to ramp up their security. A class-action lawsuit is pending

Target- $18.5 million in lawsuits. CEO had to resign

Home Depot – $25 million in settlement.

On average (from what I have read, it is $3.92 million), companies have spent over $ 4 Million in settlements. Additionally, there is the damage to the reputation, customer confidence, countless hours spent in investigations and lawsuits and even forced resignation of the CEO.

That is a steep price to pay.

These incidents remind us about the potential impact if you do not have a methodical approach to TPRM.

General Consensus

A recent survey published in Allianz Risk Barometer 2019, consistently ranked cyber incidents as the top 3 areas of concern. Another interesting insight comes from Deloitte. In the survey conducted by Deloitte between March - July 2018 with respondents from 94 financial institutes around the world, almost 67% of the respondents named cybersecurity as one of the top 3 challenges they will face and a risk that they feel is only going to increase in nature. The more interesting fact is that the Deloitte survey showed that respondents felt more confident in being able to handle breaches due to disruptive attacks, financial loss, and loss of data by customers. But they did not feel as confident if the breaches occurred due to nation states and risks from third party providers. The survey along with the examples shows that we need to be proactive in addressing the issue and we need to be proactive NOW.

Now that we have enough data to convince the leadership that TPRM is essential as part of a robust vendor management system, and needs to be done, let us talk about the cost and ROI. In short, let’s talk numbers:

With data breaches, the losses are generally in millions of dollars. Companies take a hit in their reputation; some have had to file for bankruptcy. Now if we compare the cost, they would have incurred had they been proactive. Assessments are proportional to the level of risks. ComplyScore does vendor risk assessments for as little as $200 per assessment. So if you spend between $250K to $500K, you can assess and secure a major part of your supply chain and de-risk your company to a great extent. Now that’s a significant ROI.

Value of assessments

You might ask “How reliable are the questionnaire-based approach?” I have seen that a lot of clients are initially apprehensive about the process and reliability. For those with questions and apprehensions, these are ways and means that you can use to ensure that the assessments are answered honestly. The security rating agencies add value as well. ComplyScore will cover the topic on the value and reliability of the questionnaires and how to validate the answers in our upcoming blog.

I hope that I have been able to cover some talking points that you can use to address the benefit of TPRM with your leadership. Cyber incidents are only going to be more frequently seen in the future. You need to secure your organization by diligently including TPRM and supplier risk management in your organization’s vendor governance program. Address it now, contact us and request your demo today.

Friday, March 27, 2020

AWS Security: Best Practices for Third Party (3P) InfoSec Risk Assessments


Vendor Risk Assessment

An effective vendor risk assessment is the cornerstone of every successful third-party risk management program. While the essential elements of an assessment should, in theory, be easily determined, the ever-evolving IT security landscape and threats is making the process more complex.

Addressing Platform-Specific Risks

Some recent incidents have shown that even respected security solution providers are not immune to breaches in information security. One such recent misstep by a well-known cybersecurity leader resulted in exposed Amazon Web Services (AWS) credentials. This allowed hackers to steal information on customers who used its Cloud Web Application Firewall (WAF) product. This incident underlined the importance of drilling down on the specifics of the platforms used by the 3rd party vendors during the security evaluation.

Organizations focused on good vendor governance need a thorough understanding of each vendor’s security posture to mitigate and manage risks from exposure. Most 3rd party providers host and maintain core tech infrastructure in the cloud. While existing third party assessments all focus on governance, processes, and security controls, the questionnaires employed do not adequately address platform-specific risks. Since the majority of 3rd party providers build on AWS and/or Azure, we believe it's in our clients' best interests to be able to drill down and address controls that are unique to the platform used.

Best Practices for AWS Security

AWS offers multiple tools that allow organizations to effectively manage security. Identifying the tools a third-party vendor uses gives a good indication of that vendor’s security posture. For example, does the vendor create VPC flow logs to capture IP traffic information? Is Trusted Advisor used to optimize the AWS environment for performance, cost, and fault tolerance? Are malicious and/or unauthorized activities continually monitored with AWS GuardDuty?

For successful vendor risk management for our clients, we’ve developed a list of best practices for vendors who host on AWS.

Five risk mitigation best practices for vendors who host on AWS include:

1.    Security of the root account including disabling API access, alert set-up for root access use, and activating MFA (multi-factor authentication). 

2.    Access management techniques that include using groups to assign permissions, quarterly rotation of access keys, enabling MFA for accounts that have console access, and assigning unique IAM (identity and access management) usernames for each user. 

3.    Network restrictions that include using security groups to control inbound and outbound traffic.

4.    Monitoring, encryption, and other controls that help build resilient IT architecture. This includes 24/7 monitoring of AWS account activity, conducting risk assessments of the AWS environment, and enabling server-side encryption (SSE), VPC flow logging, S3 Bucket access logging, AWS configuration in all regions, and logging for all resources.

5.    Metric and composite alarms for events such as configuration changes, unauthorized API calls, non-MFA management console sign-in, storage policy changes, and changes to Network Access Controls Lists and network gateways.

Information gleaned on whether third-party vendors implement these best practices helps identify and measure 3rd party risks while delivering highly accurate risk intelligence that enables an organization to make more informed IT vendor management decisions.

Based on the above best practices, our vendor risk assessment questionnaires assess the 3rd party vendors utilizing AWS solutions, against a checklist of controls. This checklist is designed to make the process of assessing the security posture of these vendors simpler and more agile, and in the interest of minimizing breaches, we are making this list publicly available.

Check out the list here, and do not forget to contact us for any clarification!

Stay tuned for the best practices based checklist for Azure coming soon.

Top Industries That Need To Up Their Vendor Risk Assessment Game

Upstream compliance, cyberthreats, geographical location, financial assets, and reputation are five of the top vendor risks most organizatio...