Software

Gain a 360-degree view of third-party risk by using our SaaS software to centralize, track, automate, assess and report on your vendors. 

Managed Services

Let us handle the manual labor of third-party risk management by collaborating with our experts to reduce the workload and mature your program. 

Overview
Document Collection
Policy/Program Template/Consulting
Virtual Vendor Management Office
Vendor Site Audit

Ongoing Monitoring

Let us handle the manual labor of third-party risk management by collaborating with our experts.

VX LP Sequence USE FOR CORPORATE SITE-thumb
Venminder Exchange

As Venminder completes assessments for clients on new vendors, they are then made available inside the Venminder Exchange for you to preview scores and purchase as you need.

CREATE FREE ACCOUNT

Use Cases

Learn more on how customers are using Venminder to transform their third-party risk management programs. 

Industries

Venminder is used by organizations of all sizes in all industries to mitigate vendor risk and streamline processes

Why Venminder

We focus on the needs of our customers by working closely and creating a collaborative partnership

1.7.2020-what-is-a-third-party-risk-assessment-FEATURED
Sample Vendor Risk Assessments

Venminder experts complete 30,000 vendor risk assessments annually. Download samples to see how outsourcing to Venminder can reduce your workload.

DOWNLOAD SAMPLES

Resources

Trends, best practices and insights to keep you current in your knowledge of third-party risk.

Webinars

Earn CPE credit and stay current on the latest best practices and trends in third-party risk management.  

See Upcoming Webinars

On-Demand Webinars

 

Community

Join a free community dedicated to third-party risk professionals where you can network with your peers. 

Weekly Newsletter

Receive the popular Third Party Thursday newsletter into your inbox every Thursday with the latest and greatest updates.

Subscribe

 

Venminder Samples

Download samples of Venminder's vendor risk assessments and see how we can help reduce the workload. 

resources-whitepaper-state-of-third-party-risk-management-2023
State of Third-Party Risk Management 2023!

Venminder's seventh annual whitepaper provides insight from a variety of surveyed individuals into how organizations manage third-party risk today.

DOWNLOAD NOW

How to Review Your Vendor’s Cybersecurity Posture

4 min read
Featured Image

Understanding your vendor’s cybersecurity posture is critical. It can help reduce the risk of your vendors and contractors becoming your weakest link, and in today’s environment, many organizations are investing heavily in their cybersecurity programs. This can often mean a LOT of documentation to sift through. But, with so many areas to review, what are the best items to request to get the most comprehensive snapshot of your vendor’s cybersecurity posture?

One of the best ways to identify weaknesses and understand the strength of your vendor’s cybersecurity posture is to see evidence that they test the security of their infrastructure. 

Common Security Testing for Your Vendors

You should look for evidence of the following common security testing:

  • Vulnerability testing: Automated scanning that can identify and classify the security holes (vulnerabilities) in a computer, network or application. This can be performed by both an internal information technology security team or by an external entity hired by an organization to identify weaknesses within their systems.

  • Penetration Testing: step beyond vulnerability testing that is used to find vulnerabilities that an attacker could exploit and determining whether those vulnerabilities are exploitable. While vulnerability assessments are typically performed by specific software or appliances, penetration testing adds a human element of validating vulnerabilities and searching for those that the vulnerability scanner may have missed. There are many types of penetration testing available.

  • Social Engineering Testing: Another specific form of vulnerability testing that focuses on the human element of an organization. Social engineering testing is the practice of attempting common attack tactics such as sending phishing emails to a company’s employees to ascertain the organization's level of vulnerability to that type of attack.

This evidence should include documented testing results and mitigation plans or post-mitigation testing results.

How to Ensure Your Vendor Is Protecting Data

Next, you want to identify what the vendor’s mechanisms are to protect actual data. The best documents to review for this are:

  1. Encryption Standards: How is the organization protecting data at rest and in transit? Any network that transmits sensitive data should be using the industry accepted level of transport encryption, currently TLS1.2, and any system storing data should be encrypted, preferably with AES256. These should be documented and tested!

  2. Data Retention and Destruction Policies: A data retention policy documents an organization’s plan for the continued storage of an organization's data. A data destruction policy should cover how an organization handles data at its end of life, how they dispose of it and how it’s treated if it leaves their control.

  3. Data Classification and Privacy Policies: The process of organizing data into categories for its most effective and efficient use, as well as helps define the levels of protection that is necessary to keep it secure.

These policies, procedures and standards should be current, reviewed annually and communicated to their employees and your vendor should be able to demonstrate each of these.

Is Your Vendor Prepared for a Data Breach Scenario?

Finally, you want to make sure that your vendors have strong procedures in place for the prevention, detection and response to incidents and changes. 

Incidents happen. The key to minimizing the impact is discovering them quickly and having a plan to address them quickly and effectively. You’ll want to look for evidence of the following documentation:

  • Breach Notification procedures: Documented steps to    notify you in the event of a breach. These should also be contractually agreed to.

  • A comprehensive Incident Management Plan: An incident management plan should include how incidents are prepared for, identified, contained, eradicated, recovered from, and the lessons learned from the incident. This should be supported by a detailed incident detection program that includes controls such as intrusion detection and prevention tools, firewalls and anti-malware products in place to prevent/detect potential incidents as well as a patch management program for operating systems, firmware and software.

  • Cybersecurity insurance coverage: Errors and Omissions, Cyber Crime and Sabotage are just a few coverages that offer a level of risk transfer and protection against cyber related incidents.

Understanding your vendor's cybersecurity position is vital when performing your due diligence, but can be overwhelming and intimidating. Understanding the key documents to look for can make a cumbersome process much more manageable!

Make sure you are reviewing these 4 areas of your vendor cybersecurity posture. Download the infographic.

New call-to-action

Subscribe to Venminder

Get expert insights straight to your inbox.

Ready to Get Started?

Schedule a personalized solution demonstration to see if Venminder is a fit for you.

Request a Demo