Third Party Cyber Risk Management:
Automating Product and Service Specific Assessments

Digital transformation and an inter-connected supply chain that leverages third-party software to fulfill business needs is placing a high priority on assessing third parties and their services.   

Traditional third-party risk assessments and first-generation security ratings products do not provide the level of visibility relevant to the specific products and services you rely on. Many assessments like SOC2 cover general security controls for the entire organization which is a good indicator about a third party’s posture but isn’t applicable to specific technology and processes in-scope of services rendered. The increase in high-profile breaches is just the latest in a long string of incidents that proves that generic third-party cyber risk assessments of the vendor aren’t enough.  

Organizations need to improve their third-party cyber risk management programs to more effectively monitor and mitigate risk associated to third-party products and services to help protect their bottom line. Let’s look at some key tips for automating your third-party cyber risk management program. 

1. Automate the questionnaire process focused on a product or service.  Tailoring your questionnaires to selected in-scope assets, services and processes provided by a third-party will provide more relevant cyber risk insights. This can be done within many available standard questionnaires – SIG, PCI, ISO, etc. – (or customized questionnaires) by assigning the questionnaire for the specified assets and services. You will then get the appropriate responses about the specific services and decide based on the relevant information. 

2. Automating technical assessments of vendor services or products. You don’t need to assess your ERP vendor’s entire environment, right? So, focus on the systems that you use. You can conduct continuous, direct assessments focused on the relevant third-party assets and services to gain visibility of the risks on a continuous basis. Many organizations are increasing the frequency of assessments as third-party services are also subject to continuous changes and deployments that can result in introducing a vulnerability. This provides a more consistent method to monitor for cyber risk exposure. 

3. Auto-validate the questionnaire with technical assessment findings and save time waiting on responses. Since you can conduct direct assessments on in-scope services and you’re assigning a questionnaire about those relevant services, the third-party cyber risk management platform can integrate the assessment findings to the relevant questions in the questionnaire. As an example, when a question seeks a response on port access or patching cadence, the assessment findings can then be integrated into those responses with the latest findings to validate what the client response was. Sometimes there is a mismatch between what the client response is and what the assessment findings are. Within the platform you can easily communicate with the third-party about that issue and track the resolution. Using questionnaire auto-validation can eliminate the delay experienced with manual questionnaires to quickly pinpoint when the third-party is out of compliance with specific controls. 

For more information on how we can help with your third-party cyber risk management program please check out our ebook and videos below. 

Related Resources

E-Book: Six Steps to an Effective Third-Party Cyber Risk Management Program

FortifyData’s Cyber Risk Management Platform – Overview Video

Case Study: FortifyData Helps Riskonnect Reduce the Time to Assess and Onboard New Vendors by Over 33%