Blog, Learning Center May 5, 2020

What Is a Cybersecurity Vendor Due Diligence Questionnaire?

Third-party vendors have become an essential part of many organizations’ business operations. While working with vendors can help you deliver value to customers, they also pose a significant cyber risk. Vendors tend to have access to critical systems and company data which, if mismanaged, can expose your organization to cyber threats.

This is why it is crucial that you conduct vendor cybersecurity due diligence. One way to do so is through the use of vendor due diligence questionnaires. Posing questions about a vendor’s cybersecurity practices will help you better understand the potential risks they present to your organization. Understanding when to use cybersecurity questionnaires and knowing the right questions to ask will allow you to streamline the due diligence process and better assess vendor risk.

Let’s take a closer look.

What is a cybersecurity vendor due diligence questionnaire?

A vendor cybersecurity due diligence questionnaire is a written assessment given to a vendor to gain a better understanding of their cybersecurity environment. These are typically administered during the acquisition phase so that organizations can identify potential risks before partnering with vendors. Questionnaires can also be used to assess established partnerships as it is just as important to continually monitor vendor security posture to ensure their security practices are being maintained.

Key areas to cover in your questionnaire

The questions asked in your due diligence questionnaire will determine how valuable the information you receive from vendors is. Below are several cybersecurity components that should be referenced when creating questions to assess vendor cybersecurity postures.

Information security management

 

Information security management (ISM) describes the set of policies and procedures an organization has in place to prevent unauthorized access, disruption, or modification of information. With companies creating more data than ever before, having an effective ISM system is a necessity.

As you develop questions to assess vendors’ ISM systems, you will want to focus on data confidentiality, integrity, and availability. Data confidentiality refers to the actions vendors take to ensure that only authorized personnel can access or modify data. Data integrity involves the controls vendors use to uphold the consistency and accuracy of stored data. Finally, data availability deals with the procedures vendors have in place to make sure information is available to authorized users when needed. Maintaining availability means that vendors are able to supply information even when it has been damaged or corrupted.

Some questions you can ask to evaluate vendor information security management include:

  • What is the size and skills composition of your dedicated information security team?
  • Which individual is responsible for developing and implementing information security requirements?
  • Describe any information security training provided to employees. Are security trainings mandatory, and if so, how often are they administered?
Get your instant security score

Business continuity and disaster recovery

Business continuity and disaster recovery (BCDR) are two closely related aspects of an organization’s cybersecurity plan. It is essential that your vendors have a plan in place that allows them to maintain core business functions after an attack has been carried out. Business continuity plans outline the tactics organizations use to restore normal business operations and define the amount of data loss acceptable to their business. This ensures that critical information is communicated to organizational stakeholders both during and after incidents.

A disaster recovery plan outlines the steps vendors take to restore compromised systems. For a disaster recovery plan to be effective, it should clearly define individual responsibilities so that members of a security team know exactly what their role is during an incident. It should also include a complete inventory of all hardware and software in order of priority to help streamline incident response.

Business continuity and disaster recovery plans should be tested on a yearly basis in order to identify improvements that can be made. Reviewing your BCDR checklist and having employees run through emergency drills will ensure that everyone is prepared in the event of a cyber incident.

Some questions you can ask to evaluate a vendor’s business continuity and disaster response plans include:

  • How regularly are business continuity and disaster recovery plans tested?
  • When was the last time any business continuity and/or disaster recovery plans were implemented? (include the documented policy/procedures as well as technical solutions that were implemented)
  • What are your off-site and disaster recovery capabilities?

Network management

Network management refers to the processes and applications organizations use to operate and maintain their network infrastructures. With regard to cybersecurity, network management is concerned with the solutions vendors employ in order to detect and manage threats. When creating questionnaires, you will want to focus on your vendors’ security controls as well as how they measure the performance of their security systems.

Patch management is another area you should evaluate in your cybersecurity due diligence questionnaire. Failing to patch network vulnerabilities exposes your organization to risk and can lead to significant financial loss and reputational loss. This is why it is very important that your vendors have a patch management schedule that is regularly tested and updated.

Some questions you can ask to evaluate vendor network management include:

  • What antivirus solutions have you implemented? (include names of commercial products as well as details of updated schedules)
  • Describe your patch management policies and procedures. What solutions do you employ to maintain a patch management schedule?
  • Do you have network access controls in place?

Regulatory compliance

Compliance monitoring is a very important aspect of cyber due diligence because organizations tend to be responsible when vendors violate regulatory codes. To mitigate this risk, include a section in your questionnaire that discusses how vendors uphold compliance with various regulations. The regulations you ask about will vary depending on the industry you are in, however, there are some that span multiple industries such as PCI DSS and GDPR which should be included.

Some questions you can ask to evaluate regulation compliance include:

  • Do you have a compliance officer?
  • How is customer payment information stored? How is it secured while in transit?

How SecurityScorecard can help

Vendor cybersecurity due diligence is a difficult process. Creating effective questionnaires is resource-intensive and many times there is no way to validate the accuracy of responses. With SecurityScorecard Atlas, organizations can easily send and review questionnaires in a centralized platform, saving both time and money. Atlas also allows organizations to send questionnaires at scale which helps to optimize and expedite the due diligence process.

Vendor responses are automatically aligned with SecurityScorecard Ratings, giving organizations visibility into vendor’s cybersecurity risk. This helps validate responses and provide insights into where specific vendor security improvements can be made.

As more organizations begin to rely on third-party vendors to meet their business objectives, having access to a centralized questionnaire platform is a necessity. Atlas allows you to maximize your due diligence process and better manage vendor risk.

Get your instant security score