SlideShare a Scribd company logo
1 of 4
Download to read offline
THOMSON REUTERS LEGAL EXECUTIVE INSTITUTE
ENHANCING CYBERSECURITY AND AVOIDING
DATA BREACHES: WHAT CAN LAW FIRMS DO?
Law Firms Counsel Patience, But GCs and Clients Want Assurances
By Gregg Wirth
Abstract: The news of recent high-profile law firm data breaches may have
left corporate legal team leaders with fears of data breaches by hackers,
especially at their outside law firms. This white paper examines what law
firms can do to reassure clients and what actions corporate clients will want,
beyond assurances.
2
ENHANCING CYBERSECURITY AND AVOIDING DATA BREACHES
The news of recent high-profile law firm data breaches – long suspected and feared, but
seldom confirmed – may have left corporate legal team leaders with their heads in a spin.
In recent months, fear of cybersecurity issues and data breaches by hackers has greatly
increased among corporate legal teams, especially over the vulnerability of their outside
law firms and the third-party vendors those firms may employ.
Within a period of several days in late March and early April, news broke that hackers had
breached security at law firm giants Cravath, Swaine & Moore and Weil, Gotshal & Manges
in search of nonpublic M&A deal information that could be used for illegal trading. Cravath
admitted a “limited breach of its IT systems,” which occurred last summer, while Weil has
thus far declined to comment.
CYBERSECURITY NOW “TOP OF MIND”
One General Counsel at a major Fortune 500 company suggested that because of these
recent breaches, cybersecurity issues at outside law firms would be foremost on the minds
of corporate counsel, especially if it wasn’t in the past. “It is going to be a focus for all
companies now,” the GC said, asking not to be identified. “If it wasn’t at the top of mind
before, it will be now.”
The news about Cravath and Weil followed similar news reports about a Russian cyber-
hacker who had sought to break into computer systems at 48 top law firms – many in
the Am Law 100. The hacker also was looking for deal information he could use to profit
in the stock market.
Finally, the big shoe dropped this week when Panamanian law firm Mossack Fonseca
suffered a massive data breach when more than 11.5 million documents were leaked from
the firm and shared worldwide by a group of investigative journalists. The International
Consortium of Investigative Journalists (ICIJ) had been working with the leaked documents
for more than a year as they sought to expose government corruption and tax evasion by
individuals and companies that had taken advantage of Mossack Fonseca’s specialty of
setting up anonymous offshore companies.
While there may have been different – and some would argue altruistic – reasons for the
Mossack Fonseca breach, a data hack is still a hack. Indeed, one that may leave general
counsels wondering if anything out there is hacker-proof and asking themselves what, if
anything, can be done to make sure their outside law firms don’t give criminals a back door
into their corporate secrets.
GCS UNNERVED BY HACK ATTACKS
“I think general counsels are unnerved about these attacks, especially if they are in an
industry, like the banks or pharma, that hold the kind of information that is of great value to
hackers, or, in the Panama Papers case, a firm that may be targeted by ‘hacktivists,’”said
Philip N. Yannella, a leader of the Privacy and Data Security Group at Ballard Spahr LLP.
Yannella said he has heard anecdotally that more corporate legal teams are checking with
their law firms in recent days to ensure that proper cybersecurity measures are in place,
especially if the client was involved in M&A or trafficked in other valuable information.
“Cybersecurity has been on corporate counsel’s radar for a while,” he said. “But I think
after this news, you’ll have a lot more companies reaching out to their law firms and asking
about security, requiring audits and tests, and asking to be walked through what the firms
are doing in terms of protection.”
This situation forces corporate clients to treat their law firms like vendors – which of course
they are, but that is not a role in which law firms like to see themselves. “And if a law firm
doesn’t comply or is slow to comply, the client could threaten to pull the work,” Yannella
said, adding that is a situation no law firm wants to face.
Many GCs have already admitted
their companies have experienced a
data breach, according to a report
last year from the Association of
Corporate Counsel Foundation.
3
ENHANCING CYBERSECURITY AND AVOIDING DATA BREACHES
However, it hasn’t yet come to that – at least on a large scale – and there is evidence that
both law firms and their clients realize they are in this together. Indeed, several legal experts
advised that blaming outside law firms or wanting firms alone to “fix” this problem is not
the solution for companies. In fact, many GCs have already admitted that their companies
have experienced a data breach, according to a report last year from the Association of
Corporate Counsel (ACC) Foundation, which supports the mission of ACC, a global legal
association representing more than 40,000 in-house counsel in 85 countries.
Rather, experts advise that corporate legal teams should work closely with their law firms to
determine if there are any cybersecurity issues to be concerned about and what to do about
data breaches if they should occur.
Kimberly Leach Johnson, Chair and Managing Partner of Quarles & Brady, wrote a previous
blog post supporting industry standards for law firms and their corporate clients that would
allow clients to determine law firms’ cybersecurity preparedness. “[I]t would be terrific if the
major industries requiring security audits could agree upon best practices and develop a
standard template – we devote a tremendous amount of resources to responding to these
audits, including tying up our technology department for weeks providing the information,”
Johnson wrote. “We understand their importance, but the legal industry needs a more
efficient response to client concerns.”
Yannella, whose firm has underwritten the ACC’s survey, said that most clients and law firms
know that working together is the best way to be prepared for any hack attack. “But they
also have to remember that a truly motivated bad actor, given enough time, usually cannot
be stopped completely,” he said. “There really is no way to have absolute security.”
And that thought may have corporate legal teams’ heads spinning again.
ONE THING LAW FIRMS ARE DOING …
HIRING OUTSIDE CYBER-EXPERTS
By Erin Arvelund
Are law firms hiring nonlawyers in the C-suite? Apparently, it’s a trend,
particularly in cybersecurity. So why now?
Two reasons: The Federal Trade Commission (FTC) has waded into regulation of public
companies in cyber- and data-privacy matters, and many law firms need the technological
expertise of an outsider to meet their clients’ needs in risk management.
Ari Schwartz is Exhibit A in this trend. He was hired by Venable LLP in Washington, D.C.,
and was quickly followed by John Banghart, Venable’s Senior Director for Technology Risk
Management. Both men have decades of federal government and private-sector
experience in cybersecurity.
Now Venable’s Managing Director of Cybersecurity Services, Schwartz worked in government
as a top White House National Security Council official. Working together in the White
House, Schwartz and Banghart had experience in risk management, government policy,
standards and regulatory compliance, and incident management. They’re helping address
cybersecurity issues within major government programs and institutions. Prior to joining
Venable, Banghart was Senior Director for Trusted Engineering for Microsoft®. He coordinated
teams to oversee strategy for government adoption of Microsoft’s Azure cloud services.
Part of the implementation involved meeting strict federal and U.S. Defense Department
compliance requirements.
“There are a lot of companies that need some help. They need a better understanding of
what’s expected of them in cybersecurity and how to prioritize,” said Schwartz. “That’s really
the discussion we’re having now, how to do risk management in this space.”
“You have to understand the controls out there to minimize risk,” Schwartz continued. “It has
a lot to do with understanding the technology of which risks are potentially more direct. Since
law firms do a lot of risk management anyway.”
That makes two nonlawyers hired at Venable into high-level positions, even though Venable
already had a large practice of privacy lawyers.
But some firms are loathe bringing in nonlawyers. “Some have tried, and it doesn’t fit
well,” Schwartz explained. “I talked to a lot of nonlawyers about what questions I should
ask. I don’t think that all law firms are for nonlawyers, and vice versa.”
For one, it can be difficult for nonlawyers to bill hourly at law firms, the primary way
attorneys make money, although that dynamic is changing rapidly. Still, if the billing
structure is entirely constructed around legal work, nonlawyers may bring in a lot of work,
but never demonstrate that they can successfully bill.
Sometimes, the cyber practice simply falls under a different moniker. Last year, Philadelphia-
based Fox Rothschild created the position of chief privacy officer and named lawyer Mark G.
McCreary to the role. Although many corporations have CPOs, McCreary may have been
the first at a law firm. As CPO, McCreary is his firm’s go-to person for internal and client
questions involving data privacy.
Indeed, regional law firms are hearing more from clients asking whether their corporate
insurance covers a cybersecurity breach. “Our clients, especially those in financial services,
are increasingly attuned to the fact that they’re facing invasion of privacy through vendors,”
said William Sasso, chairman of Stradley Ronon’s management committee. “They want
vendors to use state-of-the-art technology for their data.”
Jana Landon, chair of Stradley’s e-discovery group, said they insist on having a lawyer on
the team throughout the process “so there’s attorney-client privilege. Nonlawyers such as
paralegals work at the direction of a lawyer, so yes, you still have privilege.”
ADDITIONAL RESOURCES
Thomas, Liisa, Thomas on Data Breach (2016)
Serwin, Andrew B., Information Security and Privacy (2016)
Weikers, Data Security and Privacy Law (2015)
A lot of companies need a better
understanding of what’s expected
of them in cybersecurity and how
to prioritize.
© 2016 Thomson Reuters  S033351/4-16
ABOUT THOMSON REUTERS LEGAL EXECUTIVE INSTITUTE
The Legal Executive Institute brings together people from across the
legal industry to ignite conversation and debate, make sense of the
latest events and trends, and provide guidance as you confront the
opportunities and challenges that these changes present. Visit us at:
legalexecutiveinstitute.com.
Gregg Wirth
Gregg Wirth is a financial journalist
and the Content Manager of the
Legal Executive Institute’s LEI Blog.
He can be reached at gregg@gwirth.com.
ABOUT THE AUTHOR

More Related Content

What's hot

Adrs Flip Chart With Red Flags Rev4
Adrs Flip Chart With Red Flags Rev4Adrs Flip Chart With Red Flags Rev4
Adrs Flip Chart With Red Flags Rev4danc752
 
Government Notification of Data Breach
Government Notification of Data BreachGovernment Notification of Data Breach
Government Notification of Data BreachShawn Tuma
 
Building World Class Cybersecurity Teams
Building World Class Cybersecurity TeamsBuilding World Class Cybersecurity Teams
Building World Class Cybersecurity TeamsJoyce Brocaglia
 
Cyber Liability Insurance Counseling and Breach Response
Cyber Liability Insurance Counseling and Breach ResponseCyber Liability Insurance Counseling and Breach Response
Cyber Liability Insurance Counseling and Breach ResponseShawn Tuma
 
The Most Wonderful Time of the Year for Health-IT...NOT
The Most Wonderful Time of the Year for Health-IT...NOTThe Most Wonderful Time of the Year for Health-IT...NOT
The Most Wonderful Time of the Year for Health-IT...NOTCompliancy Group
 
Cybersecurity Issues All Lawyers Should Know -- Especially Litigators
Cybersecurity Issues All Lawyers Should Know -- Especially LitigatorsCybersecurity Issues All Lawyers Should Know -- Especially Litigators
Cybersecurity Issues All Lawyers Should Know -- Especially LitigatorsShawn Tuma
 
Leadership: Legal Counsel's Role in Guiding Through Cybersecurity and Data Loss
Leadership: Legal Counsel's Role in Guiding Through Cybersecurity and Data LossLeadership: Legal Counsel's Role in Guiding Through Cybersecurity and Data Loss
Leadership: Legal Counsel's Role in Guiding Through Cybersecurity and Data LossShawn Tuma
 
Cyber Insurance, A Novel of 2017, Q1. By Statewide Insurance
Cyber Insurance, A Novel of 2017, Q1. By Statewide InsuranceCyber Insurance, A Novel of 2017, Q1. By Statewide Insurance
Cyber Insurance, A Novel of 2017, Q1. By Statewide InsuranceStatewide Insurance Brokers
 
Cybersecurity Legal and Compliance Issues Business & IT Leaders Must Know -- ...
Cybersecurity Legal and Compliance Issues Business & IT Leaders Must Know -- ...Cybersecurity Legal and Compliance Issues Business & IT Leaders Must Know -- ...
Cybersecurity Legal and Compliance Issues Business & IT Leaders Must Know -- ...Shawn Tuma
 
Cybersecurity & Computer Fraud - The Convergence
Cybersecurity & Computer Fraud - The ConvergenceCybersecurity & Computer Fraud - The Convergence
Cybersecurity & Computer Fraud - The ConvergenceShawn Tuma
 
Data Breach White Paper
Data Breach White PaperData Breach White Paper
Data Breach White Paperspencerharry
 
Data Security Regulatory Lansdcape
Data Security Regulatory LansdcapeData Security Regulatory Lansdcape
Data Security Regulatory LansdcapeBrian Bauer
 
I D Theft Employee Presentation2
I D Theft Employee Presentation2I D Theft Employee Presentation2
I D Theft Employee Presentation2Heather Smith
 
U session 9 cyber risk-insurance conf_marcus_evans_rj_craig_15jan2015
U session 9 cyber risk-insurance conf_marcus_evans_rj_craig_15jan2015U session 9 cyber risk-insurance conf_marcus_evans_rj_craig_15jan2015
U session 9 cyber risk-insurance conf_marcus_evans_rj_craig_15jan2015Robert Craig
 
cybersecurity-250
cybersecurity-250cybersecurity-250
cybersecurity-250Chris Crowe
 
CSR PII White Paper
CSR PII White PaperCSR PII White Paper
CSR PII White PaperDmcenter
 
Cybersecurity & Data Protection: Thinking About Risk & Compliance
Cybersecurity & Data Protection: Thinking About Risk & ComplianceCybersecurity & Data Protection: Thinking About Risk & Compliance
Cybersecurity & Data Protection: Thinking About Risk & ComplianceShawn Tuma
 
Cybersecurity & Data Protection: What the GC & CEO Need to Know
Cybersecurity & Data Protection: What the GC & CEO Need to KnowCybersecurity & Data Protection: What the GC & CEO Need to Know
Cybersecurity & Data Protection: What the GC & CEO Need to KnowShawn Tuma
 

What's hot (20)

Cloud Privacy
Cloud PrivacyCloud Privacy
Cloud Privacy
 
Adrs Flip Chart With Red Flags Rev4
Adrs Flip Chart With Red Flags Rev4Adrs Flip Chart With Red Flags Rev4
Adrs Flip Chart With Red Flags Rev4
 
Government Notification of Data Breach
Government Notification of Data BreachGovernment Notification of Data Breach
Government Notification of Data Breach
 
Building World Class Cybersecurity Teams
Building World Class Cybersecurity TeamsBuilding World Class Cybersecurity Teams
Building World Class Cybersecurity Teams
 
Cyber Liability Insurance Counseling and Breach Response
Cyber Liability Insurance Counseling and Breach ResponseCyber Liability Insurance Counseling and Breach Response
Cyber Liability Insurance Counseling and Breach Response
 
The Most Wonderful Time of the Year for Health-IT...NOT
The Most Wonderful Time of the Year for Health-IT...NOTThe Most Wonderful Time of the Year for Health-IT...NOT
The Most Wonderful Time of the Year for Health-IT...NOT
 
Cybersecurity Issues All Lawyers Should Know -- Especially Litigators
Cybersecurity Issues All Lawyers Should Know -- Especially LitigatorsCybersecurity Issues All Lawyers Should Know -- Especially Litigators
Cybersecurity Issues All Lawyers Should Know -- Especially Litigators
 
Leadership: Legal Counsel's Role in Guiding Through Cybersecurity and Data Loss
Leadership: Legal Counsel's Role in Guiding Through Cybersecurity and Data LossLeadership: Legal Counsel's Role in Guiding Through Cybersecurity and Data Loss
Leadership: Legal Counsel's Role in Guiding Through Cybersecurity and Data Loss
 
Critical Update Needed: Cybersecurity Expertise in the Boardroom
Critical Update Needed: Cybersecurity Expertise in the BoardroomCritical Update Needed: Cybersecurity Expertise in the Boardroom
Critical Update Needed: Cybersecurity Expertise in the Boardroom
 
Cyber Insurance, A Novel of 2017, Q1. By Statewide Insurance
Cyber Insurance, A Novel of 2017, Q1. By Statewide InsuranceCyber Insurance, A Novel of 2017, Q1. By Statewide Insurance
Cyber Insurance, A Novel of 2017, Q1. By Statewide Insurance
 
Cybersecurity Legal and Compliance Issues Business & IT Leaders Must Know -- ...
Cybersecurity Legal and Compliance Issues Business & IT Leaders Must Know -- ...Cybersecurity Legal and Compliance Issues Business & IT Leaders Must Know -- ...
Cybersecurity Legal and Compliance Issues Business & IT Leaders Must Know -- ...
 
Cybersecurity & Computer Fraud - The Convergence
Cybersecurity & Computer Fraud - The ConvergenceCybersecurity & Computer Fraud - The Convergence
Cybersecurity & Computer Fraud - The Convergence
 
Data Breach White Paper
Data Breach White PaperData Breach White Paper
Data Breach White Paper
 
Data Security Regulatory Lansdcape
Data Security Regulatory LansdcapeData Security Regulatory Lansdcape
Data Security Regulatory Lansdcape
 
I D Theft Employee Presentation2
I D Theft Employee Presentation2I D Theft Employee Presentation2
I D Theft Employee Presentation2
 
U session 9 cyber risk-insurance conf_marcus_evans_rj_craig_15jan2015
U session 9 cyber risk-insurance conf_marcus_evans_rj_craig_15jan2015U session 9 cyber risk-insurance conf_marcus_evans_rj_craig_15jan2015
U session 9 cyber risk-insurance conf_marcus_evans_rj_craig_15jan2015
 
cybersecurity-250
cybersecurity-250cybersecurity-250
cybersecurity-250
 
CSR PII White Paper
CSR PII White PaperCSR PII White Paper
CSR PII White Paper
 
Cybersecurity & Data Protection: Thinking About Risk & Compliance
Cybersecurity & Data Protection: Thinking About Risk & ComplianceCybersecurity & Data Protection: Thinking About Risk & Compliance
Cybersecurity & Data Protection: Thinking About Risk & Compliance
 
Cybersecurity & Data Protection: What the GC & CEO Need to Know
Cybersecurity & Data Protection: What the GC & CEO Need to KnowCybersecurity & Data Protection: What the GC & CEO Need to Know
Cybersecurity & Data Protection: What the GC & CEO Need to Know
 

Viewers also liked

April 2014 newsletter
April 2014 newsletterApril 2014 newsletter
April 2014 newsletterDavid Kunicki
 
Certificate in Management Development. 2
Certificate in Management Development. 2Certificate in Management Development. 2
Certificate in Management Development. 2Regan Mavunda
 
Recuerdos del taller de integracion
Recuerdos del taller de integracionRecuerdos del taller de integracion
Recuerdos del taller de integracionInees_17
 
Wyjazdy nauczycieli Zs nr 5 na kursy w ramach programu Erasmus+
Wyjazdy nauczycieli Zs nr 5 na kursy w ramach programu Erasmus+Wyjazdy nauczycieli Zs nr 5 na kursy w ramach programu Erasmus+
Wyjazdy nauczycieli Zs nr 5 na kursy w ramach programu Erasmus+Kasia Kmiecik - Seixas
 
Brief Review of Common Modeling Formalisms and Representation Approaches
Brief Review of Common Modeling Formalisms and Representation ApproachesBrief Review of Common Modeling Formalisms and Representation Approaches
Brief Review of Common Modeling Formalisms and Representation ApproachesMike Hucka
 
Port Development & Connectivity-PDFW2
Port Development & Connectivity-PDFW2Port Development & Connectivity-PDFW2
Port Development & Connectivity-PDFW2Connie Kirk
 

Viewers also liked (10)

April 2014 newsletter
April 2014 newsletterApril 2014 newsletter
April 2014 newsletter
 
Certificate in Management Development. 2
Certificate in Management Development. 2Certificate in Management Development. 2
Certificate in Management Development. 2
 
Recuerdos del taller de integracion
Recuerdos del taller de integracionRecuerdos del taller de integracion
Recuerdos del taller de integracion
 
Wyjazdy nauczycieli Zs nr 5 na kursy w ramach programu Erasmus+
Wyjazdy nauczycieli Zs nr 5 na kursy w ramach programu Erasmus+Wyjazdy nauczycieli Zs nr 5 na kursy w ramach programu Erasmus+
Wyjazdy nauczycieli Zs nr 5 na kursy w ramach programu Erasmus+
 
Brief Review of Common Modeling Formalisms and Representation Approaches
Brief Review of Common Modeling Formalisms and Representation ApproachesBrief Review of Common Modeling Formalisms and Representation Approaches
Brief Review of Common Modeling Formalisms and Representation Approaches
 
you tube
you tubeyou tube
you tube
 
Port Development & Connectivity-PDFW2
Port Development & Connectivity-PDFW2Port Development & Connectivity-PDFW2
Port Development & Connectivity-PDFW2
 
2016年2月Facebookページ投稿クリック数ランキング20
2016年2月Facebookページ投稿クリック数ランキング202016年2月Facebookページ投稿クリック数ランキング20
2016年2月Facebookページ投稿クリック数ランキング20
 
Cal 8
Cal 8Cal 8
Cal 8
 
วิธีใช้ Git เบื้องต้น
วิธีใช้ Git เบื้องต้นวิธีใช้ Git เบื้องต้น
วิธีใช้ Git เบื้องต้น
 

Similar to Cybersecurity White Paper 05_2016

Top Law Firm Cyber Attacks Throughout History
Top Law Firm Cyber Attacks Throughout HistoryTop Law Firm Cyber Attacks Throughout History
Top Law Firm Cyber Attacks Throughout HistoryProtected Harbor
 
The Protected Harbor 2022 Legal Services Data Breach Trend Report (2).pdf
The Protected Harbor 2022 Legal Services Data Breach Trend Report (2).pdfThe Protected Harbor 2022 Legal Services Data Breach Trend Report (2).pdf
The Protected Harbor 2022 Legal Services Data Breach Trend Report (2).pdfProtected Harbor
 
IT Security in the Legal Sector - recruiting in a skills gap environment
IT Security in the Legal Sector - recruiting in a skills gap environment IT Security in the Legal Sector - recruiting in a skills gap environment
IT Security in the Legal Sector - recruiting in a skills gap environment aap3 IT Recruitment
 
Future of the Legal Profession
Future of the Legal ProfessionFuture of the Legal Profession
Future of the Legal ProfessionRichard S. Granat
 
Future of the Legal Profession
Future of the Legal ProfessionFuture of the Legal Profession
Future of the Legal ProfessionRichard S. Granat
 
Complacency in the Face of Evolving Cybersecurity Norms is Hazardous
Complacency in the Face of Evolving Cybersecurity Norms is HazardousComplacency in the Face of Evolving Cybersecurity Norms is Hazardous
Complacency in the Face of Evolving Cybersecurity Norms is HazardousEthan S. Burger
 
Industry Unbound: The Inside Story of Privacy, Data and Corporate Power
Industry Unbound: The Inside Story of Privacy, Data and Corporate PowerIndustry Unbound: The Inside Story of Privacy, Data and Corporate Power
Industry Unbound: The Inside Story of Privacy, Data and Corporate PowerBernard Marr
 
Adrs Presentation Folder 051909
Adrs Presentation Folder 051909Adrs Presentation Folder 051909
Adrs Presentation Folder 051909julchap
 
HBR - Zurich - FERMAZ - PRIMO Cyber Risks Report
HBR - Zurich - FERMAZ - PRIMO Cyber Risks ReportHBR - Zurich - FERMAZ - PRIMO Cyber Risks Report
HBR - Zurich - FERMAZ - PRIMO Cyber Risks ReportFERMA
 
Cyber Claims Brief Summer 2016
Cyber Claims Brief Summer 2016Cyber Claims Brief Summer 2016
Cyber Claims Brief Summer 2016Anthony Rapa
 
Primer on cybersecurity for boards of directors
Primer on cybersecurity for boards of directorsPrimer on cybersecurity for boards of directors
Primer on cybersecurity for boards of directorsDavid X Martin
 
Reining in outsourcing risk
Reining in outsourcing riskReining in outsourcing risk
Reining in outsourcing riskTang Tan Dung
 
Forrester no more chewy centers- the zero trust model
Forrester   no more chewy centers- the zero trust modelForrester   no more chewy centers- the zero trust model
Forrester no more chewy centers- the zero trust modelCristian Garcia G.
 
Data Security Read the article below and answer the following questi.pdf
Data Security Read the article below and answer the following questi.pdfData Security Read the article below and answer the following questi.pdf
Data Security Read the article below and answer the following questi.pdfinfo48697
 
CYBER SECURITY FOR LAW FIRMS
CYBER SECURITY FOR LAW FIRMSCYBER SECURITY FOR LAW FIRMS
CYBER SECURITY FOR LAW FIRMSScott Suhy
 
What's new with Cybersecurity in Singapore?
What's new with Cybersecurity in Singapore? What's new with Cybersecurity in Singapore?
What's new with Cybersecurity in Singapore? Abraham Vergis
 
Law_Firm_Info_Security_Report_June2011 (1)
Law_Firm_Info_Security_Report_June2011 (1)Law_Firm_Info_Security_Report_June2011 (1)
Law_Firm_Info_Security_Report_June2011 (1)Aspiration Software LLC
 

Similar to Cybersecurity White Paper 05_2016 (20)

Top Law Firm Cyber Attacks Throughout History
Top Law Firm Cyber Attacks Throughout HistoryTop Law Firm Cyber Attacks Throughout History
Top Law Firm Cyber Attacks Throughout History
 
The Protected Harbor 2022 Legal Services Data Breach Trend Report (2).pdf
The Protected Harbor 2022 Legal Services Data Breach Trend Report (2).pdfThe Protected Harbor 2022 Legal Services Data Breach Trend Report (2).pdf
The Protected Harbor 2022 Legal Services Data Breach Trend Report (2).pdf
 
IT Security in the Legal Sector - recruiting in a skills gap environment
IT Security in the Legal Sector - recruiting in a skills gap environment IT Security in the Legal Sector - recruiting in a skills gap environment
IT Security in the Legal Sector - recruiting in a skills gap environment
 
Future of the Legal Profession
Future of the Legal ProfessionFuture of the Legal Profession
Future of the Legal Profession
 
Future of the Legal Profession
Future of the Legal ProfessionFuture of the Legal Profession
Future of the Legal Profession
 
Complacency in the Face of Evolving Cybersecurity Norms is Hazardous
Complacency in the Face of Evolving Cybersecurity Norms is HazardousComplacency in the Face of Evolving Cybersecurity Norms is Hazardous
Complacency in the Face of Evolving Cybersecurity Norms is Hazardous
 
Industry Unbound: The Inside Story of Privacy, Data and Corporate Power
Industry Unbound: The Inside Story of Privacy, Data and Corporate PowerIndustry Unbound: The Inside Story of Privacy, Data and Corporate Power
Industry Unbound: The Inside Story of Privacy, Data and Corporate Power
 
Todd Mctavish
Todd MctavishTodd Mctavish
Todd Mctavish
 
Adrs Presentation Folder 051909
Adrs Presentation Folder 051909Adrs Presentation Folder 051909
Adrs Presentation Folder 051909
 
HBR - Zurich - FERMAZ - PRIMO Cyber Risks Report
HBR - Zurich - FERMAZ - PRIMO Cyber Risks ReportHBR - Zurich - FERMAZ - PRIMO Cyber Risks Report
HBR - Zurich - FERMAZ - PRIMO Cyber Risks Report
 
Cyber Claims Brief Summer 2016
Cyber Claims Brief Summer 2016Cyber Claims Brief Summer 2016
Cyber Claims Brief Summer 2016
 
Primer on cybersecurity for boards of directors
Primer on cybersecurity for boards of directorsPrimer on cybersecurity for boards of directors
Primer on cybersecurity for boards of directors
 
In the news
In the newsIn the news
In the news
 
Reining in outsourcing risk
Reining in outsourcing riskReining in outsourcing risk
Reining in outsourcing risk
 
Behind Every Successful Startup, a Battle Over Ownership
Behind Every Successful Startup, a Battle Over OwnershipBehind Every Successful Startup, a Battle Over Ownership
Behind Every Successful Startup, a Battle Over Ownership
 
Forrester no more chewy centers- the zero trust model
Forrester   no more chewy centers- the zero trust modelForrester   no more chewy centers- the zero trust model
Forrester no more chewy centers- the zero trust model
 
Data Security Read the article below and answer the following questi.pdf
Data Security Read the article below and answer the following questi.pdfData Security Read the article below and answer the following questi.pdf
Data Security Read the article below and answer the following questi.pdf
 
CYBER SECURITY FOR LAW FIRMS
CYBER SECURITY FOR LAW FIRMSCYBER SECURITY FOR LAW FIRMS
CYBER SECURITY FOR LAW FIRMS
 
What's new with Cybersecurity in Singapore?
What's new with Cybersecurity in Singapore? What's new with Cybersecurity in Singapore?
What's new with Cybersecurity in Singapore?
 
Law_Firm_Info_Security_Report_June2011 (1)
Law_Firm_Info_Security_Report_June2011 (1)Law_Firm_Info_Security_Report_June2011 (1)
Law_Firm_Info_Security_Report_June2011 (1)
 

Cybersecurity White Paper 05_2016

  • 1. THOMSON REUTERS LEGAL EXECUTIVE INSTITUTE ENHANCING CYBERSECURITY AND AVOIDING DATA BREACHES: WHAT CAN LAW FIRMS DO? Law Firms Counsel Patience, But GCs and Clients Want Assurances By Gregg Wirth Abstract: The news of recent high-profile law firm data breaches may have left corporate legal team leaders with fears of data breaches by hackers, especially at their outside law firms. This white paper examines what law firms can do to reassure clients and what actions corporate clients will want, beyond assurances.
  • 2. 2 ENHANCING CYBERSECURITY AND AVOIDING DATA BREACHES The news of recent high-profile law firm data breaches – long suspected and feared, but seldom confirmed – may have left corporate legal team leaders with their heads in a spin. In recent months, fear of cybersecurity issues and data breaches by hackers has greatly increased among corporate legal teams, especially over the vulnerability of their outside law firms and the third-party vendors those firms may employ. Within a period of several days in late March and early April, news broke that hackers had breached security at law firm giants Cravath, Swaine & Moore and Weil, Gotshal & Manges in search of nonpublic M&A deal information that could be used for illegal trading. Cravath admitted a “limited breach of its IT systems,” which occurred last summer, while Weil has thus far declined to comment. CYBERSECURITY NOW “TOP OF MIND” One General Counsel at a major Fortune 500 company suggested that because of these recent breaches, cybersecurity issues at outside law firms would be foremost on the minds of corporate counsel, especially if it wasn’t in the past. “It is going to be a focus for all companies now,” the GC said, asking not to be identified. “If it wasn’t at the top of mind before, it will be now.” The news about Cravath and Weil followed similar news reports about a Russian cyber- hacker who had sought to break into computer systems at 48 top law firms – many in the Am Law 100. The hacker also was looking for deal information he could use to profit in the stock market. Finally, the big shoe dropped this week when Panamanian law firm Mossack Fonseca suffered a massive data breach when more than 11.5 million documents were leaked from the firm and shared worldwide by a group of investigative journalists. The International Consortium of Investigative Journalists (ICIJ) had been working with the leaked documents for more than a year as they sought to expose government corruption and tax evasion by individuals and companies that had taken advantage of Mossack Fonseca’s specialty of setting up anonymous offshore companies. While there may have been different – and some would argue altruistic – reasons for the Mossack Fonseca breach, a data hack is still a hack. Indeed, one that may leave general counsels wondering if anything out there is hacker-proof and asking themselves what, if anything, can be done to make sure their outside law firms don’t give criminals a back door into their corporate secrets. GCS UNNERVED BY HACK ATTACKS “I think general counsels are unnerved about these attacks, especially if they are in an industry, like the banks or pharma, that hold the kind of information that is of great value to hackers, or, in the Panama Papers case, a firm that may be targeted by ‘hacktivists,’”said Philip N. Yannella, a leader of the Privacy and Data Security Group at Ballard Spahr LLP. Yannella said he has heard anecdotally that more corporate legal teams are checking with their law firms in recent days to ensure that proper cybersecurity measures are in place, especially if the client was involved in M&A or trafficked in other valuable information. “Cybersecurity has been on corporate counsel’s radar for a while,” he said. “But I think after this news, you’ll have a lot more companies reaching out to their law firms and asking about security, requiring audits and tests, and asking to be walked through what the firms are doing in terms of protection.” This situation forces corporate clients to treat their law firms like vendors – which of course they are, but that is not a role in which law firms like to see themselves. “And if a law firm doesn’t comply or is slow to comply, the client could threaten to pull the work,” Yannella said, adding that is a situation no law firm wants to face. Many GCs have already admitted their companies have experienced a data breach, according to a report last year from the Association of Corporate Counsel Foundation.
  • 3. 3 ENHANCING CYBERSECURITY AND AVOIDING DATA BREACHES However, it hasn’t yet come to that – at least on a large scale – and there is evidence that both law firms and their clients realize they are in this together. Indeed, several legal experts advised that blaming outside law firms or wanting firms alone to “fix” this problem is not the solution for companies. In fact, many GCs have already admitted that their companies have experienced a data breach, according to a report last year from the Association of Corporate Counsel (ACC) Foundation, which supports the mission of ACC, a global legal association representing more than 40,000 in-house counsel in 85 countries. Rather, experts advise that corporate legal teams should work closely with their law firms to determine if there are any cybersecurity issues to be concerned about and what to do about data breaches if they should occur. Kimberly Leach Johnson, Chair and Managing Partner of Quarles & Brady, wrote a previous blog post supporting industry standards for law firms and their corporate clients that would allow clients to determine law firms’ cybersecurity preparedness. “[I]t would be terrific if the major industries requiring security audits could agree upon best practices and develop a standard template – we devote a tremendous amount of resources to responding to these audits, including tying up our technology department for weeks providing the information,” Johnson wrote. “We understand their importance, but the legal industry needs a more efficient response to client concerns.” Yannella, whose firm has underwritten the ACC’s survey, said that most clients and law firms know that working together is the best way to be prepared for any hack attack. “But they also have to remember that a truly motivated bad actor, given enough time, usually cannot be stopped completely,” he said. “There really is no way to have absolute security.” And that thought may have corporate legal teams’ heads spinning again. ONE THING LAW FIRMS ARE DOING … HIRING OUTSIDE CYBER-EXPERTS By Erin Arvelund Are law firms hiring nonlawyers in the C-suite? Apparently, it’s a trend, particularly in cybersecurity. So why now? Two reasons: The Federal Trade Commission (FTC) has waded into regulation of public companies in cyber- and data-privacy matters, and many law firms need the technological expertise of an outsider to meet their clients’ needs in risk management. Ari Schwartz is Exhibit A in this trend. He was hired by Venable LLP in Washington, D.C., and was quickly followed by John Banghart, Venable’s Senior Director for Technology Risk Management. Both men have decades of federal government and private-sector experience in cybersecurity. Now Venable’s Managing Director of Cybersecurity Services, Schwartz worked in government as a top White House National Security Council official. Working together in the White House, Schwartz and Banghart had experience in risk management, government policy, standards and regulatory compliance, and incident management. They’re helping address cybersecurity issues within major government programs and institutions. Prior to joining Venable, Banghart was Senior Director for Trusted Engineering for Microsoft®. He coordinated teams to oversee strategy for government adoption of Microsoft’s Azure cloud services. Part of the implementation involved meeting strict federal and U.S. Defense Department compliance requirements. “There are a lot of companies that need some help. They need a better understanding of what’s expected of them in cybersecurity and how to prioritize,” said Schwartz. “That’s really the discussion we’re having now, how to do risk management in this space.”
  • 4. “You have to understand the controls out there to minimize risk,” Schwartz continued. “It has a lot to do with understanding the technology of which risks are potentially more direct. Since law firms do a lot of risk management anyway.” That makes two nonlawyers hired at Venable into high-level positions, even though Venable already had a large practice of privacy lawyers. But some firms are loathe bringing in nonlawyers. “Some have tried, and it doesn’t fit well,” Schwartz explained. “I talked to a lot of nonlawyers about what questions I should ask. I don’t think that all law firms are for nonlawyers, and vice versa.” For one, it can be difficult for nonlawyers to bill hourly at law firms, the primary way attorneys make money, although that dynamic is changing rapidly. Still, if the billing structure is entirely constructed around legal work, nonlawyers may bring in a lot of work, but never demonstrate that they can successfully bill. Sometimes, the cyber practice simply falls under a different moniker. Last year, Philadelphia- based Fox Rothschild created the position of chief privacy officer and named lawyer Mark G. McCreary to the role. Although many corporations have CPOs, McCreary may have been the first at a law firm. As CPO, McCreary is his firm’s go-to person for internal and client questions involving data privacy. Indeed, regional law firms are hearing more from clients asking whether their corporate insurance covers a cybersecurity breach. “Our clients, especially those in financial services, are increasingly attuned to the fact that they’re facing invasion of privacy through vendors,” said William Sasso, chairman of Stradley Ronon’s management committee. “They want vendors to use state-of-the-art technology for their data.” Jana Landon, chair of Stradley’s e-discovery group, said they insist on having a lawyer on the team throughout the process “so there’s attorney-client privilege. Nonlawyers such as paralegals work at the direction of a lawyer, so yes, you still have privilege.” ADDITIONAL RESOURCES Thomas, Liisa, Thomas on Data Breach (2016) Serwin, Andrew B., Information Security and Privacy (2016) Weikers, Data Security and Privacy Law (2015) A lot of companies need a better understanding of what’s expected of them in cybersecurity and how to prioritize. © 2016 Thomson Reuters  S033351/4-16 ABOUT THOMSON REUTERS LEGAL EXECUTIVE INSTITUTE The Legal Executive Institute brings together people from across the legal industry to ignite conversation and debate, make sense of the latest events and trends, and provide guidance as you confront the opportunities and challenges that these changes present. Visit us at: legalexecutiveinstitute.com. Gregg Wirth Gregg Wirth is a financial journalist and the Content Manager of the Legal Executive Institute’s LEI Blog. He can be reached at gregg@gwirth.com. ABOUT THE AUTHOR