Blog, Learning Center July 23, 2020

What is a Third-Party Vendor? Tips for Managing Vendor Risk

A third-party vendor is a company or entity with a direct written contract to provide products or services to your customers on your organization’s behalf.

In today’s digital landscape, organizations are heavily reliant on third-party vendors who help carry out day-to-day operations more efficiently. These vendors work to cost-effectively improve operational efficiencies, however, it’s important for organizations to understand that when a third-party vendor experiences a data breach, the responsibility falls on the organization – not the vendor – to take on related costs and reputational damage.

As a result, organizations have a rising responsibility to manage third-party vendor risk and cybersecurity profiles on an ongoing basis to ensure they maintain a healthy IT infrastructure.

Who is considered a third-party vendor?

Third-party vendors typically have access to sensitive data like company, customer, and employee information. A 2019 eSentire survey found that nearly half of all organizations experienced a data breach caused by a third-party vendor. For this reason, it is critical that you monitor your vendor’s cybersecurity posture to avoid data breaches caused by poor risk management practices.

What is the difference between vendor and third party?

A vendor is any company or entity that provides goods and services to you or your company. This is a broader term that encompasses any and all vendors that your organization works with across departments. More specifically, a third-party vendor is anyone who is providing goods and services to your organization to maintain daily operations, and potentially also on behalf of your organization. Thus, third-party vendors are a narrower subset of vendors in general.

Examples of third-party vendors

Third-party vendors come in many different forms, ranging from manufacturers and suppliers to billing and payment processing.

Examples of third-party vendors include:

  • Service providers
  • Consultants and advisors
  • Marketing companies
  • Short and long-term contractors
  • Telephone companies
  • Delivery companies

3 best practices for third-party vendor relationship and risk management

Third-party vendors can provide considerable value to an organization, but maintaining holistic visibility into their cyber network can be challenging. Here are 3 best practices to keep in mind for third-party vendor relationships and risk management:

1. Conduct a cybersecurity risk assessment

One of the first steps when working with a new third-party vendor is to conduct a cybersecurity risk assessment. The purpose of a risk assessment is to identify and quantify the risks brought on by new third-party vendors so that they can be prioritized. This allows organizations to allocate the proper funds and resources to mitigating the greatest threats.

2. Establish a vendor risk management framework

One of the easiest ways to align third-party vendor security programs with your organization’s risk appetite on an ongoing basis is to establish a vendor risk management framework. Common frameworks include NIST and ISO, and these frameworks help to provide standards across the organization by identifying which third-party vendors pose the greatest risk and require an immediate response.

3. Continuously identify, monitor, and manage risk

Continuous monitoring is key to maintaining an effective third-party vendor risk management program. The threat landscape is constantly evolving, and even if your organization performed extensive due diligence at the beginning of the vendor relationship, new risks are likely to pop up from time to time. Instant and continuous visibility into the cyber health of your third-party vendors ensures you have the most up-to-date security intelligence at all times.

Manage third-party risks with SecurityScorecard

Your organization’s cybersecurity posture is only as strong as its weakest link, and because there are new threats constantly being introduced to the network, point-in-time security assessments are no longer sufficient for protecting your entire ecosystem. In addition to your own IT infrastructure,

SecurityScorecard’s platform assigns A-F security ratings that reflect your vendor’s cybersecurity posture in real-time, providing instant and continuous visibility into their cyber health.

Additionally, SecurityScorecard Atlas accelerates the due diligence and questionnaire process and aligns them with security ratings to provide the context needed to pinpoint threats and determine the next steps for mitigating risk.

Basic third-party vendor risk management is no longer an option for organizations hoping to avoid data breaches, which is why continuous and holistic third-party risk management is critical to the success of a vendor risk management program. With a complete insider view into their third-party vendors’ networks, SecurityScorecard enables organizations to address vulnerabilities in real-time and improve cyber health across the entire supply chain.

Instant scorecard