Deeper Dive: Vendor Management Crucial for Data Protection

BakerHostetler
Contact

In our 2017 Data Security Incident Response Report, we found that of the 450+ incidents we worked on last year, network attacks that succeeded due to vendor wrongdoing were significantly more common (15 percent) than those due to employee wrongdoing (9 percent). Vendors were also found to be the cause of technical and security failures and lost/stolen devices or records. Indeed, some of the highest-profile breaches to date have been traced back to vendors (e.g., Target 2014).

Organizational obligations regarding data privacy and security extend not only to the data in a company’s possession, but also to its data in the possession of a third-party service provider or business partner. Outsourcing information processing to a third party, or sharing data with business partners, does not relieve an organization of its privacy and security obligations. For instance, businesses need to scrutinize the security measures of the outsourced providers with which they contract and the providers’ in-place measures – contractual and otherwise – to respond to breaches.

Management of vendors is one of the seven recommendations in the report for minimizing your data privacy and security risks, and we provide you with key questions to ask regarding your vendors and data protection. Here are some additional tips for developing and maintaining a vendor data protection program:

  • Use the RFP process to establish minimum data protection qualifications to qualify for the contract.
  • Conduct privacy and security due diligence when selecting vendors (e.g., use automated assessment tools such as the Cloud Security Alliance’s Consensus Assessments Initiative Questionnaire to assess cloud service providers.
  • Maintain evidence of due diligence in case of a challenge in a regulatory proceeding.
  • Check the vendor’s balance sheet; even if you have recourse, can the vendor pay? Does it have insurance?
  • Look to limit vendor access to sensitive data in order to limit exposure.
  • Be clear about to what extent the vendor can use what data (e.g., aggregate analytics) for the vendor’s own purposes.
  • Limit the amount and nature of data collected/accessible.
  • Employ reasonable access controls that apply both internally and to vendors and their personnel.
  • Maintain good information governance, including data mapping and retention and destruction protocols.
  • Monitor vendors and other third parties to verify that they comply with their privacy and security obligations throughout the life of the relationship.
  • Ensure each third-party agreement contains appropriate protections.

When it comes to negotiation of data protection provisions in vendor agreements:

  • Require the vendor to implement appropriate administrative, technical and physical safeguards to protect data and comply with all applicable laws (specify for certain industries). For example, the following may be appropriate given the circumstances:

    • Security no less rigorous than accepted industry standards (e.g., ISO/IEC 27001:2005, ISO-IEC 27002:2005).
    • Compliance with standards required by applicable law (e.g., HIPAA) and/or the company’s own contractual obligations to third parties (e.g., Business Associate obligations).
    • Encryption
    • Minimum security procedural obligations.
    • Vendor personnel requirements (training, background checks, certifications).
    • Compliance with PCI-DSS.
    • Audits (SSAE 16).
  • Define “personal information” broadly to include any and all information that could be used to identify an individual, and specify that PI will not be accessed, used or disclosed for any reason other than to fulfill the terms of the agreement.
  • Require the vendor to enforce privacy and security provisions with respect to its employees, agents and subcontractors and to provide relevant training and monitoring.
  • Where appropriate, designate data provided by or for the company or its customers, data resulting from the vendor’s processing of such data, and platform or services data as company confidential information and trade secrets, and restrict its use or disclosure by the vendor, other than what is necessary to perform the services, except as may be specifically permitted (e.g., de-identified usage data to improve vendor products or services).
  • Require the vendor to notify you regarding any actual and suspected security incidents involving company data.
  • Obtain indemnification for any claims relating to privacy violations or security breach incidents.
  • Carefully review any limitations on vendor liability (e.g., breach-related costs can be substantial and often would not be covered by an amount equal to the contract value or a multiplier thereof), and carve out breach of confidentiality, law and/or data protection obligations, and security breach incidents attributable to the vendor.
  • Require the vendor to maintain insurance for privacy and security incidents and to make your firm a named additional insured with a waiver of subrogation and of any insured-versus-insured exclusion.
  • Impose requirements concerning data retention, transition, and destruction or return at termination of the agreement.
  • Provide for a change management process that allows you to accommodate changes in the law, company policies or the nature of the data involved.
  • Limit application of force majeure carve-outs.
  • Require data accessibility, capacity, elasticity, resilience, backup, restoration and disaster recovery.
  • Provide for data revision, deletion, retention/litigation holds and return (in a usable format) or secure destruction.
  • Consider a Service Level Agreement with response time, support, and correction obligations and penalties for failures.
  • Require compliance with laws and self-regulatory requirements.
  • Consider a robust standard data protection rider that you can use as a starting place for all vendor agreements that involve data.

In summary, third-party relationships should be subject to the same risk management, security, privacy and other protection policies that would be expected if a business were conducting the activities directly. This generally involves three basic requirements: exercising due diligence in selecting service providers and business partners, contractually requiring implementation of appropriate privacy protections and security measures, and monitoring the performance of the third parties that have access to your data.

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations.

© BakerHostetler | Attorney Advertising

Written by:

BakerHostetler
Contact
more
less

PUBLISH YOUR CONTENT ON JD SUPRA NOW

  • Increased visibility
  • Actionable analytics
  • Ongoing guidance

BakerHostetler on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide