Industry Insights with Tori Taylor

3rd Party Risk Management , Governance & Risk Management

Why Third Parties Are an Organization's Biggest Risk Point

The Risk — And the Threat — Is Real
Why Third Parties Are an Organization's Biggest Risk Point

Organizations use an average of 250-500 third-party vendors. So it shouldn’t come as a shock that this is the exact attack vector hackers prize most. What is shocking is how companies still don’t take third-party risk seriously and don’t consider vendor remote access a real security risk.

See Also: When Every Identity is at Risk, Where Do You Begin?

The risk — and the threat — is real. Here are five reasons why third parties are your organization’s biggest risk point.

  • They’re invisible. Okay, they’re technically not invisible. But organizations have extremely limited visibility when it comes to third-party vendors. 63% of organizations don’t have visibility into the permissions third-party reps are granted into critical systems, and half of organizations don’t even know how many third parties are granted access. Additionally, third-party activity isn’t regularly monitored while in the network, which means there’s no way to hold vendor reps accountable for their actions while accessing critical systems and information.
  • They’re hard to control. Most businesses can implement role-based access control for employees who access critical systems, applications, and data. Employees are already synced within an HR or AD system, which can automate and streamline access provisioningand give employees access to the exact systems they need. Third-party vendors aren’t employees and aren’t in the internal systems — and therefore more difficult to manage. Their access needs to be treated differently and more meticulously since they present the possibility of external threats. Without controls that are modeled after the Zero Trust principle, third parties will go unchecked on all accounts.
  • They don’t play by the rules. On average, 52% of organizations don’t believe that their third parties are aware of their industry’s data breach reporting regulations, and 56% gave a low rating of their third parties’ effectiveness in achieving compliance with security and privacy regulations that affect their organization. In the healthcare sector, regulations like HIPAA require third parties (Business Associates) to be liable for any breach of regulation, but until this same amount of accountability grows and evolves in other industries, third parties will still be a compliance — and cybersecurity — threat to businesses.
  • They’re poorly managed. 73% of respondents to a recent Ponemon survey say managing third-party permissions and remote access is overwhelming and a drain on internal resources. Majority of organizations don’t have the capacity to manage third parties or the employee bandwidth to create an entire risk management team dedicated to managing third parties. Therefore, third-party permissions and remote access aren’t managed properly or aren’t managed at all. Organizations are relying on the reputation of the third party or the contracts put in place to keep their systems and networks secure, which is not enough.
  • They’re a door to the outside. Third-party access is an entryway to a hallway of doors that lead to critical systems, networks, and information. Most organizations are built on castle-and-moat architecture defending against anyone outside getting in. This sounds great, but once someone is in, the guards are down and little security is needed to open other doors. If a hacker uses third-party connectivity to hack a company, they’ll be able to access all doors and all critical assets you’re trying to protect.

Hackers are exploiting third-party remote access. If you’re not taking third-party risk seriously, it’s just a matter of time until your company is the next headline. Deploy critical access management strategies, embrace zero trust, and wake up to the reality of third-party threats.



About the Author

Tori Taylor

Tori Taylor

Communications Specialist, SecureLink, an Imprivata Company

Taylor is the Marketing Communications Specialist at SecureLink, the industry leader in critical access management. In her current role, she is a content creator and writes short and long-form copy for SecureLink's resources and website. Her goal is to write creative and engaging copy that communicates complex ideas in a simplified and approachable.




Around the Network

Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing databreachtoday.in, you agree to our use of cookies.