Nearly half of firms suffer data breaches at hands of vendors

As trusted partners, third-party vendors often become the overlooked or unwitting accomplice in criminal activities. As privacy laws and cybersecurity regulations continue to increase accountability around data confidentiality and protection, eSentire wanted to know how seriously firms take the risks associated with third-party vendors, and their vendors’ vendors.

Earlier this year, eSentire commissioned Spiceworks to survey 600 IT and security decision-makers about their top concerns around their supply chain and the policies or procedures used to mitigate identified vendor risks.

Approximately 60 percent of organizations have some formalized third-party policies, but completeness and depth varied significantly. Most firms (90 percent) review their policies at least annually. The strong majority (81 percent) consider their policies effective, but this result conflicts with reported breaches attributed to vendors.

Even though the majority of respondents felt confident in the vendor to keep their data safe, nearly half (44 percent) of firms had experienced a significant, business altering data breach caused by a vendor. Human error and stolen passwords accounted for 26 percent of the breaches, while malware played a key role in half of the attacks.

Of the nearly 250 companies that experienced a breach, 32 percent affected personal identifiable data, 29 percent included payment information, and 24 percent exposed proprietary business data. What’s worse, only 15 percent of firms reported that their vendor notified them when a breach occurred.

These breaches can result in disrupted operations (27 percent), increased operational complexity and cost (52 percent), reputational damage (19 percent) and financial losses and penalties (26 percent). As a reminder, here are a few public events:

  • MeDocs was weaponized and Not Petya ransomware was delivered to the user base on the Ukrainian accounting software from their hijacked FTP servers. Not Petya crippled shipping firms, oil refineries and hospital systems.
  • Attacks on prominent Wall Street law firms Cravath, Swaine & Moore LLP and Weil, Gotshal & Manges LLP demonstrated how stolen information from banks, investors and technology firms could be used to front run trades, a clear violation of SEC rules and federal market laws.
  • Tillage Commodities Fund filed a lawsuit that alleged SS&C Technology showed an egregious lack of diligence and care, when they fell for an email scam that ultimately led to hackers in China looting $5.9 million.

Note: I did not highlight the Target hack caused by their HVAC vendor, Fazio Mechanical Services. It’s been overdone and over analyzed. Let’s talk about some other examples for a change.

Establishing consequences

Nearly 80 percent of firms contractualize and enforce legal or monetary consequences in the event of a third-party data breach. Consequences include immediate contract termination, legal actions including lawsuits, and financial reimbursement to cover breach costs (technical, legal and PR), and extra damages. Yet only half of firms discontinued their relationship with the guilty vendor, and 69 percent failed to change their risk policies!

Three steps to evaluate vendors

Track record and history of security incidents and data breaches top the list of indicators (65 percent), followed by past operational issues or failures (58 percent), failed audits (52 percent), past complaints or poor reviews (52 percent) and past legal actions against the vendor (50 percent).

Most firms conduct at least annual audits (39 percent). Past performance does seem to be an indicator of future risk. For this reason, the majority of firms use at least three steps or mechanisms to evaluate their third-party vendors including historical review and references:

  • 51 percent contractually obligate vendors to security and privacy practices
  • 48 percent review their vendors’ security and privacy policies and procedures
  • 38 percent obtain evidence of security certification (such as SSAE 16)
  • 30 percent conduct audits or obtain self-assessments of their vendors’ security and privacy policies and procedures, or require customer references.

Nearly three-quarters of firms maintain a complete inventory of all third-parties with whom they share data. Interestingly, U.K. based firms do a better job of this, which is likely related to mature privacy laws like GDPR that mandate this type of registry and control. Yet less than one-third of firms were confident that their vendors notify them when sharing data with additional third parties.

And while they consider their policies effective, only a quarter of firms completely agree that their company allocates sufficient resources to manage third-party relationships. Regardless of company size, all firms need to:

  • Coordinate responsibilities to prevent the ball from dropping between the players
  • Consider obligating security requirements, and cover breach notification that follow GDPR triggers and timelines
  • Consider insurance and other forms of indemnification
  • Take a look at the New York Department of Financial Services (DFS) Cybersecurity Rules (NYCRR 500) requirements for third-party vendors (section 11), or the National Cyber Security Centre (NCSC) Principles of Supply Chain Security.

About the research

In January 2019 Spiceworks surveyed 600 IT and security decision-makers across a mix of industries and company size who have purchase influence over security solutions for their organization and a familiarity with third-party risk across a mix of company sizes and industries. Respondents were based in the U.S., Canada, U.K., Ireland and Scotland. The research quantified market concerns about third-party risk, determined top challenges, and identified potential areas of vulnerability. Learn more here.

Don't miss