Vendor risk management webinar 10022019 v1

ControlCase
ControlCaseControlCase
© 2019 ControlCase All Rights Reserved
Your IT Compliance Partner –
Go Beyond the Checklist
Vendor Response
Management
© 2019 ControlCase All Rights Reserved
Our Agenda 2
4
2
3
Your IT Compliance
Partner –
Go beyond the
checklist
ControlCase Introduction
About Vendor Risk Management
Common Challenges
Techniques To Increase Efficiencies
Why ControlCase5
1
© 2019 ControlCase All Rights Reserved
ControlCase Introduction1
© 2019 ControlCase All Rights Reserved
ControlCase Snapshot 4
Certification and ContinuousCompliance Services
Go beyond the auditor’s checklist to:
Dramatically cut the time, cost and burden from becoming certified and
maintaining IT compliance
• Demonstrate compliance more efficiently
and cost effectively (cost certainty)
• Improve efficiencies
• Do more with less resources and gain
compliance peace of mind
• Free up your internal resources to focus
on their priorities
• Offload much of the compliance burden
to a trusted compliance partner
1000+
Clients
300+
Security Experts
10,000+
IT Security Certifications
© 2019 ControlCase All Rights Reserved
Solution 5
Certification and Continuous Compliance Services
Automation
-DrivenSkyCAM
Partnership
Approach
IT Certification
Services
Continuous Compliance
Services
“I’ve worked on both sides of
auditing. I have not seen any
other firm deliver the same
product and service with the
same value. No other firm
provides that continuous
improvement and the level of
detail and responsiveness.”
Security and Compliance
Manager, Data Center
© 2019 ControlCase All Rights Reserved
Certification Services 6
OneAudit – Collect Once, Certify Many
PCI DSS ISO 27001 &
27002
SOC 1, SOC 2, SOC 3,
& SOC for Cybersecurity HITRUST CSF
HIPAA PCI P2PE GDPR NIST 800-53
PCI PIN PCI PA-DSS SCA PCI 3DS
“You have 27 seconds to make a
first impression. And after our
initial meeting, it became clear
that they were more interested
in helping our business and
building a relationship, not just
getting the business.”
Sr. Director, Information Risk &
Compliance, Large Merchant
Automation-
DrivenSkyCAM
Partnership
Approach
IT Certification
Services
Continuous Compliance
Services
© 2019 ControlCase All Rights Reserved
About Vendor Risk Management2
© 2019 ControlCase All Rights Reserved
Vendor Risk Management 8
 Vendor risk management is the process organizations use to understand
the risks that exist and the risks that they assume due to their business
relationships with third-party vendors.
 Vendor risk management is now a standard practice
 As a result, organizations are increasingly required to respond to their
customers requests
 59% of companies experienced a third-party breach in 2018 (Ponemon
Survey) – which costs millions of dollars and reputational damage to
large companies
© 2019 ControlCase All Rights Reserved
Common Process Used To Manage Vendors 9
Register/Inventory
vendors
Categorize vendors
Map controls to
categories
Create vendor risk
assessment
questionnaire
Create master control
checklist
Distribute
questionnaire to
vendors
Analyze responses
and attachments
Track exceptions to
closure
Provide a Data
Security Rating
© 2019 ControlCase All Rights Reserved
Common Challenges3
© 2019 ControlCase All Rights Reserved
Current Status 11
 Organizations receive multiple vendor risk questionnaires from their
customers
 Each customer uses their own templates, processes and requirements -
making it challenging to respond to all customers in a timely manner
 Vendor response management is being done manually.
Vendor Response Management is increasingly taking valuable time and
resources for already busy security/compliance experts.
© 2019 ControlCase All Rights Reserved
Common Challenges to Vendor Response Management 12
Time
• The process of responding to vendor risk management is time
consuming.
Resources
• Lack of resources to manage the process.
Cost
• Cost of hiring additional resources and complying to multiple
regulations.
Risk of Business Loss
• Risk of loosing business if you cannot comply with customer process
© 2019 ControlCase All Rights Reserved
Techniques To Increase Efficiencies5
© 2019 ControlCase All Rights Reserved
Multi-Threaded Approach 14
Continuous
Improvement
Identify
Common
Categories
Create
Repository
Integrate IT
Assessments
with Vendor
Response
Process
Have
“Standardized”
Verbiage
© 2019 ControlCase All Rights Reserved
Identify Common Categories 15
 Scoping
 Anti-Malware
 Application Security
 BCP/DR
 Change Management
 Configuration Management
 Data Encryption At Rest
 Data Encryption In Transit
 Governance And Compliance
 HR
 Incident Response
 Logging & Monitoring
 Logical Access
 Network
 Physical Security
 Policies & Procedures
 Privacy
 Processing Integrity
 Risk Assessment
 Security Testing
 Third Party Management
© 2019 ControlCase All Rights Reserved
Create
Repository for
“Single
Assessment
Data &
Responses”
16
16
© 2019 ControlCase All Rights Reserved
Integrate Vendor Response Management With Assessments 17
Consolidated
Repository for all
assessment data
• Consolidated Repository
• Using Technology and Integrated Checklist
HIPAA
Assessment
PCI DSS
Assessment
Deliverables
a. HIPAA Assessment Report
b. PCI DSS Report on
Compliance
c. Vendor Responses
Vendor
Responses
© 2019 ControlCase All Rights Reserved
Standardized Verbiage (Examples) 18
 “ControlCase tests its annual BCP/DR plan semi-annually. The last time it was
tested was July 15, 2019”
 “ControlCase protects all PII related to its credit card processing system
using AES-256 encryption”
 “ControlCase performs monthly vulnerability scanning. The last scan on July
5, 2019 found 2 medium and 1 low risk vulnerabilities. These were corrected
and retested on July 12, 2019. New scan results verified that the
vulnerabilities were addressed appropriately”
© 2019 ControlCase All Rights Reserved
Why ControlCase5
© 2019 ControlCase All Rights Reserved
Multi-Threaded Approach 20
Vendor
Responses
Skilled personnel to
document responses
Technology/Dataroom
for IT Responses
integrated with IT
Assessments
Process that includes
automation to collect
and maintain evidence
© 2019 ControlCase All Rights Reserved
ControlCase Vendor Response Management Solution 21
01 02
0304
STEP 2
Questionnaire completed
Small/Medium questionnaire (3 business days)
Medium/Large questionnaire (5 business days)
STEP 3
Document Quality Assurance
(2 business days)
REPEATABLE PROCESS
PHASE 4
Delivery within defined SLA
STEP 1
Assessment Received and Assigned
© 2019 ControlCase All Rights Reserved
ControlCase Certification Outcomes 22
“It’s a challenge keeping up with the
changing compliance landscape. Given
that we had GDPR and now the
California data privacy law, not to
mention HIPAA and others, there are a
lot of regulations and frameworks to
keep up with and a lot of time spent
preparing for audits. That puts a lot of
overhead and strain on me and my
team. We just don’t have the expertise
or time to keep up.
Before
ControlCase
“We cut audit prep time by 70% using
ConrolCase. It was their partner approach to us;
a combination of their expertise, their
responsiveness and automation. They brought us
great ideas on how to streamline our process,
and we were able to take advantage of
automated data collection. And, their IT
Compliance Portal gave us visibility throughout
the entire process.
Another thing - We don’t look at compliance as a
once a year event, and now, with ControlCase’s
Continuous Compliance services, we have the
visibility into what’s in compliance and what’s not
all year long. We can quickly remediate an issue
before it becomes a security threat.”
With ControlCase
Cut audit prep time by 70%
© 2019 ControlCase All Rights Reserved
Summary – Why ControlCase 23
“They provide excellent service, expertise and technology. And, the
visibility into my compliance throughout the year and during the audit
process provide a lot of value to us.”
Dir. of Compliance, SaaS company
Your IT Compliance Partner –
Go beyond the auditor’s checklist
Partnership
Approach
SkyCAM
IT
Compliance
Portal
Automation
driven Continuous Compliance
Services
© 2019 ControlCase All Rights Reserved
Email
contact@controlcase.com
Telephone
Americas +1.703-483-6383
India: +91.22.50323006
Social Media
Conection Suport
www.facebook.com/user
www.linkin.com/user
Visit our website
www.controlcase.com
THANK YOU FOR THE OPPORTUNITY TO
CONTRIBUTE TO YOUR
IT COMPLIANCE PROGRAM
1 sur 24

Recommandé

Continuous Compliance Monitoring par
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance MonitoringControlCase
487 vues31 diapositives
Continuous Compliance Monitoring par
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance MonitoringControlCase
405 vues32 diapositives
General Data Protection Regulation (GDPR) par
General Data Protection Regulation (GDPR) General Data Protection Regulation (GDPR)
General Data Protection Regulation (GDPR) ControlCase
357 vues25 diapositives
PCI DSS Business as Usual (BAU) par
PCI DSS Business as Usual (BAU)PCI DSS Business as Usual (BAU)
PCI DSS Business as Usual (BAU)ControlCase
171 vues33 diapositives
Vendor Management for PCI DSS, HIPAA, and FFIEC par
Vendor Management for PCI DSS, HIPAA, and FFIECVendor Management for PCI DSS, HIPAA, and FFIEC
Vendor Management for PCI DSS, HIPAA, and FFIECControlCase
361 vues31 diapositives
Integrated Compliance – Collect Evidence Once, Certify to Many par
Integrated Compliance – Collect Evidence Once, Certify to ManyIntegrated Compliance – Collect Evidence Once, Certify to Many
Integrated Compliance – Collect Evidence Once, Certify to ManyControlCase
327 vues33 diapositives

Contenu connexe

Tendances

Log Monitoring and File Integrity Monitoring par
Log Monitoring and File Integrity MonitoringLog Monitoring and File Integrity Monitoring
Log Monitoring and File Integrity MonitoringControlCase
252 vues27 diapositives
Docker container webinar final par
Docker container webinar finalDocker container webinar final
Docker container webinar finalControlCase
274 vues25 diapositives
PCI DSS Business as Usual par
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as UsualControlCase
366 vues33 diapositives
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIEC par
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIECVendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIECControlCase
434 vues32 diapositives
PCI PIN Security & Key Management Compliance par
PCI PIN Security & Key Management CompliancePCI PIN Security & Key Management Compliance
PCI PIN Security & Key Management ComplianceControlCase
802 vues22 diapositives
PCI DSS and Other Related Updates par
PCI DSS and Other Related UpdatesPCI DSS and Other Related Updates
PCI DSS and Other Related UpdatesControlCase
161 vues27 diapositives

Tendances(20)

Log Monitoring and File Integrity Monitoring par ControlCase
Log Monitoring and File Integrity MonitoringLog Monitoring and File Integrity Monitoring
Log Monitoring and File Integrity Monitoring
ControlCase252 vues
Docker container webinar final par ControlCase
Docker container webinar finalDocker container webinar final
Docker container webinar final
ControlCase274 vues
PCI DSS Business as Usual par ControlCase
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as Usual
ControlCase366 vues
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIEC par ControlCase
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIECVendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
ControlCase434 vues
PCI PIN Security & Key Management Compliance par ControlCase
PCI PIN Security & Key Management CompliancePCI PIN Security & Key Management Compliance
PCI PIN Security & Key Management Compliance
ControlCase802 vues
PCI DSS and Other Related Updates par ControlCase
PCI DSS and Other Related UpdatesPCI DSS and Other Related Updates
PCI DSS and Other Related Updates
ControlCase161 vues
Integrated Compliance par ControlCase
Integrated ComplianceIntegrated Compliance
Integrated Compliance
ControlCase200 vues
SOC 2 Compliance and Certification par ControlCase
SOC 2 Compliance and CertificationSOC 2 Compliance and Certification
SOC 2 Compliance and Certification
ControlCase3.4K vues
Continuous Compliance Monitoring par ControlCase
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance Monitoring
ControlCase815 vues
Introduction to Token Service Provider (TSP) Certification par ControlCase
Introduction to Token Service Provider (TSP) CertificationIntroduction to Token Service Provider (TSP) Certification
Introduction to Token Service Provider (TSP) Certification
ControlCase203 vues
PCI DSS Compliance Checklist par ControlCase
PCI DSS Compliance ChecklistPCI DSS Compliance Checklist
PCI DSS Compliance Checklist
ControlCase1.2K vues
Healthcare Compliance: HIPAA and HITRUST par ControlCase
Healthcare Compliance: HIPAA and HITRUSTHealthcare Compliance: HIPAA and HITRUST
Healthcare Compliance: HIPAA and HITRUST
ControlCase487 vues
OneAudit™ - Assess Once, Certify to Many par ControlCase
OneAudit™ - Assess Once, Certify to ManyOneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to Many
ControlCase704 vues
Performing PCI DSS Assessments Using Zero Trust Principles par ControlCase
Performing PCI DSS Assessments Using Zero Trust PrinciplesPerforming PCI DSS Assessments Using Zero Trust Principles
Performing PCI DSS Assessments Using Zero Trust Principles
ControlCase348 vues
PCI DSS Compliance in the Cloud par ControlCase
PCI DSS Compliance in the CloudPCI DSS Compliance in the Cloud
PCI DSS Compliance in the Cloud
ControlCase565 vues
FedRAMP Certification & FedRAMP Marketplace par ControlCase
FedRAMP Certification & FedRAMP MarketplaceFedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP Marketplace
ControlCase1.1K vues
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIEC par Kimberly Simon MBA
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIECVendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Soc 2 vs iso 27001 certification withh links converted-converted par VISTA InfoSec
Soc 2 vs iso 27001 certification withh links converted-convertedSoc 2 vs iso 27001 certification withh links converted-converted
Soc 2 vs iso 27001 certification withh links converted-converted
VISTA InfoSec180 vues

Similaire à Vendor risk management webinar 10022019 v1

Standards in Third Party Risk - DVV Solutions ISACA North May 19 par
Standards in Third Party Risk - DVV Solutions ISACA North May 19 Standards in Third Party Risk - DVV Solutions ISACA North May 19
Standards in Third Party Risk - DVV Solutions ISACA North May 19 DVV Solutions Third Party Risk Management
327 vues29 diapositives
Building the Business Case for TPRM - DVV Solutions Breakfast Briefing March ... par
Building the Business Case for TPRM - DVV Solutions Breakfast Briefing March ...Building the Business Case for TPRM - DVV Solutions Breakfast Briefing March ...
Building the Business Case for TPRM - DVV Solutions Breakfast Briefing March ...DVV Solutions Third Party Risk Management
181 vues21 diapositives
How to Centre your PCI Programme Around your Business Objective - SureCloud par
How to Centre your PCI Programme Around your Business Objective - SureCloud How to Centre your PCI Programme Around your Business Objective - SureCloud
How to Centre your PCI Programme Around your Business Objective - SureCloud SureCloud
246 vues19 diapositives
Feb20 Webinar - Managing Risk and Pain of Vendor Management par
Feb20 Webinar - Managing Risk and Pain of Vendor ManagementFeb20 Webinar - Managing Risk and Pain of Vendor Management
Feb20 Webinar - Managing Risk and Pain of Vendor ManagementTrustArc
2.2K vues33 diapositives
2016 Risk Management Workshop par
2016 Risk Management Workshop2016 Risk Management Workshop
2016 Risk Management WorkshopStacy Willis
420 vues48 diapositives
Integrated GRC par
Integrated GRCIntegrated GRC
Integrated GRCTranscendent Group
7.7K vues22 diapositives

Similaire à Vendor risk management webinar 10022019 v1(20)

How to Centre your PCI Programme Around your Business Objective - SureCloud par SureCloud
How to Centre your PCI Programme Around your Business Objective - SureCloud How to Centre your PCI Programme Around your Business Objective - SureCloud
How to Centre your PCI Programme Around your Business Objective - SureCloud
SureCloud246 vues
Feb20 Webinar - Managing Risk and Pain of Vendor Management par TrustArc
Feb20 Webinar - Managing Risk and Pain of Vendor ManagementFeb20 Webinar - Managing Risk and Pain of Vendor Management
Feb20 Webinar - Managing Risk and Pain of Vendor Management
TrustArc2.2K vues
2016 Risk Management Workshop par Stacy Willis
2016 Risk Management Workshop2016 Risk Management Workshop
2016 Risk Management Workshop
Stacy Willis420 vues
Enterprise policy-management par Amit Bhargava
Enterprise policy-managementEnterprise policy-management
Enterprise policy-management
Amit Bhargava2.1K vues
Power your businesswith risk informed decisions par Alireza Ghahrood
Power your businesswith risk informed decisionsPower your businesswith risk informed decisions
Power your businesswith risk informed decisions
ISO 27001 In The Age Of Privacy par ControlCase
ISO 27001 In The Age Of PrivacyISO 27001 In The Age Of Privacy
ISO 27001 In The Age Of Privacy
ControlCase415 vues
Event Monitoring: Use Powerful Insights to Improve Performance and Security par Dreamforce
Event Monitoring: Use Powerful Insights to Improve Performance and SecurityEvent Monitoring: Use Powerful Insights to Improve Performance and Security
Event Monitoring: Use Powerful Insights to Improve Performance and Security
Dreamforce3.6K vues
managed-services-buying-guide par Marie Peters
managed-services-buying-guidemanaged-services-buying-guide
managed-services-buying-guide
Marie Peters201 vues
Data Analytics for Auditors Analysis and Monitoring par Jim Kaplan CIA CFE
Data Analytics for Auditors Analysis and MonitoringData Analytics for Auditors Analysis and Monitoring
Data Analytics for Auditors Analysis and Monitoring
10 Security Essentials Every CxO Should Know par IBM Security
10 Security Essentials Every CxO Should Know10 Security Essentials Every CxO Should Know
10 Security Essentials Every CxO Should Know
IBM Security8.6K vues
Survey results - Centrally vs Locally managed compliance par Nimonik
Survey results - Centrally vs Locally managed complianceSurvey results - Centrally vs Locally managed compliance
Survey results - Centrally vs Locally managed compliance
Nimonik118 vues
Supply Chain and Third-Party Risks During COVID-19 par Sophia Price
Supply Chain and Third-Party Risks During COVID-19Supply Chain and Third-Party Risks During COVID-19
Supply Chain and Third-Party Risks During COVID-19
Sophia Price149 vues
Data analytics 2 analytics in the audit slides par Jim Kaplan CIA CFE
Data analytics 2 analytics in the audit slides Data analytics 2 analytics in the audit slides
Data analytics 2 analytics in the audit slides
ITAM UK 2017_Build agility into your ITAM program_Patricia Adams par Martin Thompson
ITAM UK 2017_Build agility into your ITAM program_Patricia AdamsITAM UK 2017_Build agility into your ITAM program_Patricia Adams
ITAM UK 2017_Build agility into your ITAM program_Patricia Adams
Martin Thompson150 vues

Plus de ControlCase

PCI DSS v4 - ControlCase Update Webinar Final.pdf par
PCI DSS v4 - ControlCase Update Webinar Final.pdfPCI DSS v4 - ControlCase Update Webinar Final.pdf
PCI DSS v4 - ControlCase Update Webinar Final.pdfControlCase
608 vues31 diapositives
ISO 27001 2002 Update Webinar.pdf par
ISO 27001 2002 Update Webinar.pdfISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdfControlCase
1.6K vues31 diapositives
Integrated Compliance Webinar.pptx par
Integrated Compliance Webinar.pptxIntegrated Compliance Webinar.pptx
Integrated Compliance Webinar.pptxControlCase
621 vues30 diapositives
2022-Q2-Webinar-ISO_Spanish_Final.pdf par
2022-Q2-Webinar-ISO_Spanish_Final.pdf2022-Q2-Webinar-ISO_Spanish_Final.pdf
2022-Q2-Webinar-ISO_Spanish_Final.pdfControlCase
388 vues40 diapositives
French PCI DSS v4.0 Webinaire.pdf par
French PCI DSS v4.0 Webinaire.pdfFrench PCI DSS v4.0 Webinaire.pdf
French PCI DSS v4.0 Webinaire.pdfControlCase
341 vues35 diapositives
DFARS CMMC SPRS NIST 800-171 Explainer.pdf par
DFARS CMMC SPRS NIST 800-171 Explainer.pdfDFARS CMMC SPRS NIST 800-171 Explainer.pdf
DFARS CMMC SPRS NIST 800-171 Explainer.pdfControlCase
72 vues29 diapositives

Plus de ControlCase(14)

PCI DSS v4 - ControlCase Update Webinar Final.pdf par ControlCase
PCI DSS v4 - ControlCase Update Webinar Final.pdfPCI DSS v4 - ControlCase Update Webinar Final.pdf
PCI DSS v4 - ControlCase Update Webinar Final.pdf
ControlCase608 vues
ISO 27001 2002 Update Webinar.pdf par ControlCase
ISO 27001 2002 Update Webinar.pdfISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdf
ControlCase1.6K vues
Integrated Compliance Webinar.pptx par ControlCase
Integrated Compliance Webinar.pptxIntegrated Compliance Webinar.pptx
Integrated Compliance Webinar.pptx
ControlCase621 vues
2022-Q2-Webinar-ISO_Spanish_Final.pdf par ControlCase
2022-Q2-Webinar-ISO_Spanish_Final.pdf2022-Q2-Webinar-ISO_Spanish_Final.pdf
2022-Q2-Webinar-ISO_Spanish_Final.pdf
ControlCase388 vues
French PCI DSS v4.0 Webinaire.pdf par ControlCase
French PCI DSS v4.0 Webinaire.pdfFrench PCI DSS v4.0 Webinaire.pdf
French PCI DSS v4.0 Webinaire.pdf
ControlCase341 vues
DFARS CMMC SPRS NIST 800-171 Explainer.pdf par ControlCase
DFARS CMMC SPRS NIST 800-171 Explainer.pdfDFARS CMMC SPRS NIST 800-171 Explainer.pdf
DFARS CMMC SPRS NIST 800-171 Explainer.pdf
ControlCase72 vues
Webinar-MSP+ Cyber Insurance Fina.pptx par ControlCase
Webinar-MSP+  Cyber Insurance Fina.pptxWebinar-MSP+  Cyber Insurance Fina.pptx
Webinar-MSP+ Cyber Insurance Fina.pptx
ControlCase69 vues
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf par ControlCase
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
ControlCase811 vues
Webinar-Spanish-PCI DSS-4.0.pdf par ControlCase
Webinar-Spanish-PCI DSS-4.0.pdfWebinar-Spanish-PCI DSS-4.0.pdf
Webinar-Spanish-PCI DSS-4.0.pdf
ControlCase596 vues
2022 Webinar - ISO 27001 Certification.pdf par ControlCase
2022 Webinar - ISO 27001 Certification.pdf2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf
ControlCase1.2K vues
Webinar - CMMC Certification.pptx par ControlCase
Webinar - CMMC Certification.pptxWebinar - CMMC Certification.pptx
Webinar - CMMC Certification.pptx
ControlCase632 vues
HITRUST Certification par ControlCase
HITRUST CertificationHITRUST Certification
HITRUST Certification
ControlCase902 vues
Managing Multiple Assessments Using Zero Trust Principles par ControlCase
Managing Multiple Assessments Using Zero Trust PrinciplesManaging Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust Principles
ControlCase260 vues

Dernier

HTTP headers that make your website go faster - devs.gent November 2023 par
HTTP headers that make your website go faster - devs.gent November 2023HTTP headers that make your website go faster - devs.gent November 2023
HTTP headers that make your website go faster - devs.gent November 2023Thijs Feryn
26 vues151 diapositives
GDG Cloud Southlake 28 Brad Taylor and Shawn Augenstein Old Problems in the N... par
GDG Cloud Southlake 28 Brad Taylor and Shawn Augenstein Old Problems in the N...GDG Cloud Southlake 28 Brad Taylor and Shawn Augenstein Old Problems in the N...
GDG Cloud Southlake 28 Brad Taylor and Shawn Augenstein Old Problems in the N...James Anderson
126 vues32 diapositives
CloudStack and GitOps at Enterprise Scale - Alex Dometrius, Rene Glover - AT&T par
CloudStack and GitOps at Enterprise Scale - Alex Dometrius, Rene Glover - AT&TCloudStack and GitOps at Enterprise Scale - Alex Dometrius, Rene Glover - AT&T
CloudStack and GitOps at Enterprise Scale - Alex Dometrius, Rene Glover - AT&TShapeBlue
38 vues34 diapositives
Updates on the LINSTOR Driver for CloudStack - Rene Peinthor - LINBIT par
Updates on the LINSTOR Driver for CloudStack - Rene Peinthor - LINBITUpdates on the LINSTOR Driver for CloudStack - Rene Peinthor - LINBIT
Updates on the LINSTOR Driver for CloudStack - Rene Peinthor - LINBITShapeBlue
66 vues8 diapositives
How to Re-use Old Hardware with CloudStack. Saving Money and the Environment ... par
How to Re-use Old Hardware with CloudStack. Saving Money and the Environment ...How to Re-use Old Hardware with CloudStack. Saving Money and the Environment ...
How to Re-use Old Hardware with CloudStack. Saving Money and the Environment ...ShapeBlue
46 vues28 diapositives
Kyo - Functional Scala 2023.pdf par
Kyo - Functional Scala 2023.pdfKyo - Functional Scala 2023.pdf
Kyo - Functional Scala 2023.pdfFlavio W. Brasil
418 vues92 diapositives

Dernier(20)

HTTP headers that make your website go faster - devs.gent November 2023 par Thijs Feryn
HTTP headers that make your website go faster - devs.gent November 2023HTTP headers that make your website go faster - devs.gent November 2023
HTTP headers that make your website go faster - devs.gent November 2023
Thijs Feryn26 vues
GDG Cloud Southlake 28 Brad Taylor and Shawn Augenstein Old Problems in the N... par James Anderson
GDG Cloud Southlake 28 Brad Taylor and Shawn Augenstein Old Problems in the N...GDG Cloud Southlake 28 Brad Taylor and Shawn Augenstein Old Problems in the N...
GDG Cloud Southlake 28 Brad Taylor and Shawn Augenstein Old Problems in the N...
James Anderson126 vues
CloudStack and GitOps at Enterprise Scale - Alex Dometrius, Rene Glover - AT&T par ShapeBlue
CloudStack and GitOps at Enterprise Scale - Alex Dometrius, Rene Glover - AT&TCloudStack and GitOps at Enterprise Scale - Alex Dometrius, Rene Glover - AT&T
CloudStack and GitOps at Enterprise Scale - Alex Dometrius, Rene Glover - AT&T
ShapeBlue38 vues
Updates on the LINSTOR Driver for CloudStack - Rene Peinthor - LINBIT par ShapeBlue
Updates on the LINSTOR Driver for CloudStack - Rene Peinthor - LINBITUpdates on the LINSTOR Driver for CloudStack - Rene Peinthor - LINBIT
Updates on the LINSTOR Driver for CloudStack - Rene Peinthor - LINBIT
ShapeBlue66 vues
How to Re-use Old Hardware with CloudStack. Saving Money and the Environment ... par ShapeBlue
How to Re-use Old Hardware with CloudStack. Saving Money and the Environment ...How to Re-use Old Hardware with CloudStack. Saving Money and the Environment ...
How to Re-use Old Hardware with CloudStack. Saving Money and the Environment ...
ShapeBlue46 vues
Elevating Privacy and Security in CloudStack - Boris Stoyanov - ShapeBlue par ShapeBlue
Elevating Privacy and Security in CloudStack - Boris Stoyanov - ShapeBlueElevating Privacy and Security in CloudStack - Boris Stoyanov - ShapeBlue
Elevating Privacy and Security in CloudStack - Boris Stoyanov - ShapeBlue
ShapeBlue70 vues
KVM Security Groups Under the Hood - Wido den Hollander - Your.Online par ShapeBlue
KVM Security Groups Under the Hood - Wido den Hollander - Your.OnlineKVM Security Groups Under the Hood - Wido den Hollander - Your.Online
KVM Security Groups Under the Hood - Wido den Hollander - Your.Online
ShapeBlue75 vues
Backroll, News and Demo - Pierre Charton, Matthias Dhellin, Ousmane Diarra - ... par ShapeBlue
Backroll, News and Demo - Pierre Charton, Matthias Dhellin, Ousmane Diarra - ...Backroll, News and Demo - Pierre Charton, Matthias Dhellin, Ousmane Diarra - ...
Backroll, News and Demo - Pierre Charton, Matthias Dhellin, Ousmane Diarra - ...
ShapeBlue61 vues
Automating a World-Class Technology Conference; Behind the Scenes of CiscoLive par Network Automation Forum
Automating a World-Class Technology Conference; Behind the Scenes of CiscoLiveAutomating a World-Class Technology Conference; Behind the Scenes of CiscoLive
Automating a World-Class Technology Conference; Behind the Scenes of CiscoLive
Business Analyst Series 2023 - Week 3 Session 5 par DianaGray10
Business Analyst Series 2023 -  Week 3 Session 5Business Analyst Series 2023 -  Week 3 Session 5
Business Analyst Series 2023 - Week 3 Session 5
DianaGray10345 vues
TrustArc Webinar - Managing Online Tracking Technology Vendors_ A Checklist f... par TrustArc
TrustArc Webinar - Managing Online Tracking Technology Vendors_ A Checklist f...TrustArc Webinar - Managing Online Tracking Technology Vendors_ A Checklist f...
TrustArc Webinar - Managing Online Tracking Technology Vendors_ A Checklist f...
TrustArc72 vues
Developments to CloudStack’s SDN ecosystem: Integration with VMWare NSX 4 - P... par ShapeBlue
Developments to CloudStack’s SDN ecosystem: Integration with VMWare NSX 4 - P...Developments to CloudStack’s SDN ecosystem: Integration with VMWare NSX 4 - P...
Developments to CloudStack’s SDN ecosystem: Integration with VMWare NSX 4 - P...
ShapeBlue60 vues
DRBD Deep Dive - Philipp Reisner - LINBIT par ShapeBlue
DRBD Deep Dive - Philipp Reisner - LINBITDRBD Deep Dive - Philipp Reisner - LINBIT
DRBD Deep Dive - Philipp Reisner - LINBIT
ShapeBlue44 vues
Business Analyst Series 2023 - Week 4 Session 7 par DianaGray10
Business Analyst Series 2023 -  Week 4 Session 7Business Analyst Series 2023 -  Week 4 Session 7
Business Analyst Series 2023 - Week 4 Session 7
DianaGray1042 vues
iSAQB Software Architecture Gathering 2023: How Process Orchestration Increas... par Bernd Ruecker
iSAQB Software Architecture Gathering 2023: How Process Orchestration Increas...iSAQB Software Architecture Gathering 2023: How Process Orchestration Increas...
iSAQB Software Architecture Gathering 2023: How Process Orchestration Increas...
Bernd Ruecker48 vues

Vendor risk management webinar 10022019 v1

  • 1. © 2019 ControlCase All Rights Reserved Your IT Compliance Partner – Go Beyond the Checklist Vendor Response Management
  • 2. © 2019 ControlCase All Rights Reserved Our Agenda 2 4 2 3 Your IT Compliance Partner – Go beyond the checklist ControlCase Introduction About Vendor Risk Management Common Challenges Techniques To Increase Efficiencies Why ControlCase5 1
  • 3. © 2019 ControlCase All Rights Reserved ControlCase Introduction1
  • 4. © 2019 ControlCase All Rights Reserved ControlCase Snapshot 4 Certification and ContinuousCompliance Services Go beyond the auditor’s checklist to: Dramatically cut the time, cost and burden from becoming certified and maintaining IT compliance • Demonstrate compliance more efficiently and cost effectively (cost certainty) • Improve efficiencies • Do more with less resources and gain compliance peace of mind • Free up your internal resources to focus on their priorities • Offload much of the compliance burden to a trusted compliance partner 1000+ Clients 300+ Security Experts 10,000+ IT Security Certifications
  • 5. © 2019 ControlCase All Rights Reserved Solution 5 Certification and Continuous Compliance Services Automation -DrivenSkyCAM Partnership Approach IT Certification Services Continuous Compliance Services “I’ve worked on both sides of auditing. I have not seen any other firm deliver the same product and service with the same value. No other firm provides that continuous improvement and the level of detail and responsiveness.” Security and Compliance Manager, Data Center
  • 6. © 2019 ControlCase All Rights Reserved Certification Services 6 OneAudit – Collect Once, Certify Many PCI DSS ISO 27001 & 27002 SOC 1, SOC 2, SOC 3, & SOC for Cybersecurity HITRUST CSF HIPAA PCI P2PE GDPR NIST 800-53 PCI PIN PCI PA-DSS SCA PCI 3DS “You have 27 seconds to make a first impression. And after our initial meeting, it became clear that they were more interested in helping our business and building a relationship, not just getting the business.” Sr. Director, Information Risk & Compliance, Large Merchant Automation- DrivenSkyCAM Partnership Approach IT Certification Services Continuous Compliance Services
  • 7. © 2019 ControlCase All Rights Reserved About Vendor Risk Management2
  • 8. © 2019 ControlCase All Rights Reserved Vendor Risk Management 8  Vendor risk management is the process organizations use to understand the risks that exist and the risks that they assume due to their business relationships with third-party vendors.  Vendor risk management is now a standard practice  As a result, organizations are increasingly required to respond to their customers requests  59% of companies experienced a third-party breach in 2018 (Ponemon Survey) – which costs millions of dollars and reputational damage to large companies
  • 9. © 2019 ControlCase All Rights Reserved Common Process Used To Manage Vendors 9 Register/Inventory vendors Categorize vendors Map controls to categories Create vendor risk assessment questionnaire Create master control checklist Distribute questionnaire to vendors Analyze responses and attachments Track exceptions to closure Provide a Data Security Rating
  • 10. © 2019 ControlCase All Rights Reserved Common Challenges3
  • 11. © 2019 ControlCase All Rights Reserved Current Status 11  Organizations receive multiple vendor risk questionnaires from their customers  Each customer uses their own templates, processes and requirements - making it challenging to respond to all customers in a timely manner  Vendor response management is being done manually. Vendor Response Management is increasingly taking valuable time and resources for already busy security/compliance experts.
  • 12. © 2019 ControlCase All Rights Reserved Common Challenges to Vendor Response Management 12 Time • The process of responding to vendor risk management is time consuming. Resources • Lack of resources to manage the process. Cost • Cost of hiring additional resources and complying to multiple regulations. Risk of Business Loss • Risk of loosing business if you cannot comply with customer process
  • 13. © 2019 ControlCase All Rights Reserved Techniques To Increase Efficiencies5
  • 14. © 2019 ControlCase All Rights Reserved Multi-Threaded Approach 14 Continuous Improvement Identify Common Categories Create Repository Integrate IT Assessments with Vendor Response Process Have “Standardized” Verbiage
  • 15. © 2019 ControlCase All Rights Reserved Identify Common Categories 15  Scoping  Anti-Malware  Application Security  BCP/DR  Change Management  Configuration Management  Data Encryption At Rest  Data Encryption In Transit  Governance And Compliance  HR  Incident Response  Logging & Monitoring  Logical Access  Network  Physical Security  Policies & Procedures  Privacy  Processing Integrity  Risk Assessment  Security Testing  Third Party Management
  • 16. © 2019 ControlCase All Rights Reserved Create Repository for “Single Assessment Data & Responses” 16 16
  • 17. © 2019 ControlCase All Rights Reserved Integrate Vendor Response Management With Assessments 17 Consolidated Repository for all assessment data • Consolidated Repository • Using Technology and Integrated Checklist HIPAA Assessment PCI DSS Assessment Deliverables a. HIPAA Assessment Report b. PCI DSS Report on Compliance c. Vendor Responses Vendor Responses
  • 18. © 2019 ControlCase All Rights Reserved Standardized Verbiage (Examples) 18  “ControlCase tests its annual BCP/DR plan semi-annually. The last time it was tested was July 15, 2019”  “ControlCase protects all PII related to its credit card processing system using AES-256 encryption”  “ControlCase performs monthly vulnerability scanning. The last scan on July 5, 2019 found 2 medium and 1 low risk vulnerabilities. These were corrected and retested on July 12, 2019. New scan results verified that the vulnerabilities were addressed appropriately”
  • 19. © 2019 ControlCase All Rights Reserved Why ControlCase5
  • 20. © 2019 ControlCase All Rights Reserved Multi-Threaded Approach 20 Vendor Responses Skilled personnel to document responses Technology/Dataroom for IT Responses integrated with IT Assessments Process that includes automation to collect and maintain evidence
  • 21. © 2019 ControlCase All Rights Reserved ControlCase Vendor Response Management Solution 21 01 02 0304 STEP 2 Questionnaire completed Small/Medium questionnaire (3 business days) Medium/Large questionnaire (5 business days) STEP 3 Document Quality Assurance (2 business days) REPEATABLE PROCESS PHASE 4 Delivery within defined SLA STEP 1 Assessment Received and Assigned
  • 22. © 2019 ControlCase All Rights Reserved ControlCase Certification Outcomes 22 “It’s a challenge keeping up with the changing compliance landscape. Given that we had GDPR and now the California data privacy law, not to mention HIPAA and others, there are a lot of regulations and frameworks to keep up with and a lot of time spent preparing for audits. That puts a lot of overhead and strain on me and my team. We just don’t have the expertise or time to keep up. Before ControlCase “We cut audit prep time by 70% using ConrolCase. It was their partner approach to us; a combination of their expertise, their responsiveness and automation. They brought us great ideas on how to streamline our process, and we were able to take advantage of automated data collection. And, their IT Compliance Portal gave us visibility throughout the entire process. Another thing - We don’t look at compliance as a once a year event, and now, with ControlCase’s Continuous Compliance services, we have the visibility into what’s in compliance and what’s not all year long. We can quickly remediate an issue before it becomes a security threat.” With ControlCase Cut audit prep time by 70%
  • 23. © 2019 ControlCase All Rights Reserved Summary – Why ControlCase 23 “They provide excellent service, expertise and technology. And, the visibility into my compliance throughout the year and during the audit process provide a lot of value to us.” Dir. of Compliance, SaaS company Your IT Compliance Partner – Go beyond the auditor’s checklist Partnership Approach SkyCAM IT Compliance Portal Automation driven Continuous Compliance Services
  • 24. © 2019 ControlCase All Rights Reserved Email contact@controlcase.com Telephone Americas +1.703-483-6383 India: +91.22.50323006 Social Media Conection Suport www.facebook.com/user www.linkin.com/user Visit our website www.controlcase.com THANK YOU FOR THE OPPORTUNITY TO CONTRIBUTE TO YOUR IT COMPLIANCE PROGRAM

Notes de l'éditeur

  1. Organizations of all sizes rely on ControlCase’s certification and continuous compliance services to dramatically cut the time, cost and burden out of IT compliance. Unlike traditional consulting firms, we bring a partnership approach versus an auditor mentality to every engagement. We go beyond the checklist and provide the expertise, guidance and automation needed to more efficiently and cost effectively demonstrate and maintain compliance. Whether you're looking to satisfy regulatory requirements, meet customer demand or establish confidence with prospective customers, with ControlCase as your compliance partner, your workforce will be free to focus on their strategic priorities, and you’ll eliminate the hassle and reduce the stress associated with certification and continuous compliance.  
  2. Organizations of all sizes rely on ControlCase’s certification and continuous compliance services to dramatically cut the time, cost and burden out of IT compliance. Unlike traditional consulting firms, we bring a partnership approach versus an auditor mentality to every engagement. We go beyond the checklist and provide the expertise, guidance and automation needed to more efficiently and cost effectively demonstrate and maintain compliance. Whether you're looking to satisfy regulatory requirements, meet customer demand or establish confidence with prospective customers, with ControlCase as your compliance partner, your workforce will be free to focus on their strategic priorities, and you’ll eliminate the hassle and reduce the stress associated with certification and continuous compliance.  
  3. Organizations of all sizes rely on ControlCase’s certification and continuous compliance services to dramatically cut the time, cost and burden out of IT compliance. Unlike traditional consulting firms, we bring a partnership approach versus an auditor mentality to every engagement. We go beyond the checklist and provide the expertise, guidance and automation needed to more efficiently and cost effectively demonstrate and maintain compliance. Whether you're looking to satisfy regulatory requirements, meet customer demand or establish confidence with prospective customers, with ControlCase as your compliance partner, your workforce will be free to focus on their strategic priorities, and you’ll eliminate the hassle and reduce the stress associated with certification and continuous compliance.  
  4. Organizations of all sizes rely on ControlCase’s certification and continuous compliance services to dramatically cut the time, cost and burden out of IT compliance. Unlike traditional consulting firms, we bring a partnership approach versus an auditor mentality to every engagement. We go beyond the checklist and provide the expertise, guidance and automation needed to more efficiently and cost effectively demonstrate and maintain compliance. Whether you're looking to satisfy regulatory requirements, meet customer demand or establish confidence with prospective customers, with ControlCase as your compliance partner, your workforce will be free to focus on their strategic priorities, and you’ll eliminate the hassle and reduce the stress associated with certification and continuous compliance.  
  5. Organizations of all sizes rely on ControlCase’s certification and continuous compliance services to dramatically cut the time, cost and burden out of IT compliance. Unlike traditional consulting firms, we bring a partnership approach versus an auditor mentality to every engagement. We go beyond the checklist and provide the expertise, guidance and automation needed to more efficiently and cost effectively demonstrate and maintain compliance. Whether you're looking to satisfy regulatory requirements, meet customer demand or establish confidence with prospective customers, with ControlCase as your compliance partner, your workforce will be free to focus on their strategic priorities, and you’ll eliminate the hassle and reduce the stress associated with certification and continuous compliance.  
  6. Organizations of all sizes rely on ControlCase’s certification and continuous compliance services to dramatically cut the time, cost and burden out of IT compliance. Unlike traditional consulting firms, we bring a partnership approach versus an auditor mentality to every engagement. We go beyond the checklist and provide the expertise, guidance and automation needed to more efficiently and cost effectively demonstrate and maintain compliance. Whether you're looking to satisfy regulatory requirements, meet customer demand or establish confidence with prospective customers, with ControlCase as your compliance partner, your workforce will be free to focus on their strategic priorities, and you’ll eliminate the hassle and reduce the stress associated with certification and continuous compliance.  
  7. Organizations of all sizes rely on ControlCase’s certification and continuous compliance services to dramatically cut the time, cost and burden out of IT compliance. Unlike traditional consulting firms, we bring a partnership approach versus an auditor mentality to every engagement. We go beyond the checklist and provide the expertise, guidance and automation needed to more efficiently and cost effectively demonstrate and maintain compliance. Whether you're looking to satisfy regulatory requirements, meet customer demand or establish confidence with prospective customers, with ControlCase as your compliance partner, your workforce will be free to focus on their strategic priorities, and you’ll eliminate the hassle and reduce the stress associated with certification and continuous compliance.  
  8. Organizations of all sizes rely on ControlCase’s certification and continuous compliance services to dramatically cut the time, cost and burden out of IT compliance. Unlike traditional consulting firms, we bring a partnership approach versus an auditor mentality to every engagement. We go beyond the checklist and provide the expertise, guidance and automation needed to more efficiently and cost effectively demonstrate and maintain compliance. Whether you're looking to satisfy regulatory requirements, meet customer demand or establish confidence with prospective customers, with ControlCase as your compliance partner, your workforce will be free to focus on their strategic priorities, and you’ll eliminate the hassle and reduce the stress associated with certification and continuous compliance.  
  9. Organizations of all sizes rely on ControlCase’s certification and continuous compliance services to dramatically cut the time, cost and burden out of IT compliance. Unlike traditional consulting firms, we bring a partnership approach versus an auditor mentality to every engagement. We go beyond the checklist and provide the expertise, guidance and automation needed to more efficiently and cost effectively demonstrate and maintain compliance. Whether you're looking to satisfy regulatory requirements, meet customer demand or establish confidence with prospective customers, with ControlCase as your compliance partner, your workforce will be free to focus on their strategic priorities, and you’ll eliminate the hassle and reduce the stress associated with certification and continuous compliance.  
  10. Organizations of all sizes rely on ControlCase’s certification and continuous compliance services to dramatically cut the time, cost and burden out of IT compliance. Unlike traditional consulting firms, we bring a partnership approach versus an auditor mentality to every engagement. We go beyond the checklist and provide the expertise, guidance and automation needed to more efficiently and cost effectively demonstrate and maintain compliance. Whether you're looking to satisfy regulatory requirements, meet customer demand or establish confidence with prospective customers, with ControlCase as your compliance partner, your workforce will be free to focus on their strategic priorities, and you’ll eliminate the hassle and reduce the stress associated with certification and continuous compliance.  
  11. Organizations of all sizes rely on ControlCase’s certification and continuous compliance services to dramatically cut the time, cost and burden out of IT compliance. Unlike traditional consulting firms, we bring a partnership approach versus an auditor mentality to every engagement. We go beyond the checklist and provide the expertise, guidance and automation needed to more efficiently and cost effectively demonstrate and maintain compliance. Whether you're looking to satisfy regulatory requirements, meet customer demand or establish confidence with prospective customers, with ControlCase as your compliance partner, your workforce will be free to focus on their strategic priorities, and you’ll eliminate the hassle and reduce the stress associated with certification and continuous compliance.  
  12. Arm you with the data and reports that make sense to business executives and tie to business goals
  13. Partnership Approach – Proactive expertise, responsive support and new, innovative ideas to streamline and improve compliance Right mix of size and responsiveness - We’re big enough to provide comprehensive compliance services, but agile enough to deliver responsive client care and support Automation-Driven – Take advantage of automation to cut time and costs and improve efficiencies in becoming certified and maintaining compliance ControlCase IT Compliance Portal Automated evidence collection – on prem or in the cloud Real-time Certification Dashboard AI-powered Predictive Compliance Go beyond monitoring and alerting to predict, prioritize and remediate compliance risk before they become security threats GRC Platform integration Continuous Compliance – Use ControlCase’s continuous compliance services to maintain compliance continuously in between annual certification efforts, because point-in-time, snap-shot compliance doesn’t effectively keep your company compliant or secure Predict, prioritize and remediate compliance risks before they become security threats