Community

Risk Management Is Critical. Don’t Forget Your Third-Party Risk!

Third-party service/vendor concept
Bigstock

Most organizations understand the importance of having a comprehensive risk management program for their operations, processes, and systems. They obviously need to manage their costs to prevent financial losses, but there is much more, such as protecting the assets (including in the event of a business disruption) while complying with legal and regulatory mandates. If they don’t, they could harm their brand image, customer trust, or stakeholder confidence. When organizations proactively identify, assess, and mitigate risks, they can enhance their resilience, sustainability, and long-term success.


Most organizations can’t do it all by themselves and hire external parties (such as vendors, suppliers, or service providers) to support them with specific products/services. Any external party that plays a significant role in the organization’s environment is considered to be a third-party vendor. Each of these third-party vendors will have risks. Since they should have their own risk management program, you’re not responsible for any of their associated risks, right? Wrong! According to the Federal Reserve, “The use of service providers does not relieve a company of the responsibility to ensure that outsourced activities are conducted in a safe and sound manner and in compliance with applicable law and regulations.”

Types Of Third-Party Risk

Third-party vendor/service concept

Bigstock

Each of these third-party vendors has risks that may adversely impact your organization’s operations, reputation, and security. So why aren’t more organizations focused on third-party risk as much as they should be? For some, it’s because they aren’t aware or don’t fully understand the potential risks while others “trust” their third-party vendors. Either reason isn’t going to be acceptable if something bad happens and it affects your organization.

Third-party risk specifically refers to the potential risks and vulnerabilities that arise from hiring a third-party vendor. Some of the top risks that you should be aware of are:

  1. Cybersecurity risks - information security incidents and data breaches including ransomware
  2. Compliance and regulatory risks - non-compliance with various legal or regulatory regulations
  3. Operational risks - business disruptions in the event the third-party vendor is unable to deliver their products/services (e.g., if they have a material shortage) which could lead to operational inefficiencies
  4. Reputational risks – unethical practices, labor abuses, etc. that a third-party vendor does which may damage its reputation
  5. Financial risks - financial losses including penalties, litigation costs, or loss of customers

Mitigating Third-Party Risk

Risk mitigation concept

​Bigstock

If something bad happens to your third-party vendor, you want to be as prepared as possible. Since each third-party vendor is different, how can you best mitigate these risks? Proactively implement a robust third-party risk management (TPRM) framework. Comprehensive TPRM minimizes potential risks introduced to your organization by third-party vendors who want to work with you. Some considerations are:

1. Start by doing your due diligence and completing a comprehensive analysis before signing any contract. Review third-party experience, licenses, pending legal issues, etc. The depth and formality of the due diligence will depend on the products/services the third-party will supply. Some contract items are costs, performance metrics, right to audit, data ownership, and termination rights.

NOTE: For your existing third-party vendors (already signed contract), continue with the other considerations. Consider item number one when the current contract comes up for renewal.

2. Risks can be related to compliance, operation, and reputation, to name a few. Review contractual agreements, risk assessments, compliance/regulatory requirements, business continuity/disaster recovery, etc. Do an assessment of the risks analyzing the impact and likelihood that they could occur.

3. Consider having an exit strategy detailing exit criteria and procedures to ensure data and assets are securely transferred or disposed of (just in case).

4. Perform ongoing monitoring including evaluating their financial condition and reviewing their internal and information security controls (e.g., obtaining their SOC reports).

5. Continuously evaluate and update the TPRM based on business operational changes, regulatory changes, and emerging risks.

The organization’s (internal) risk management program is critical. Because the third-party vendors have a significant role in the organization’s environment, the (external) TPRM is important too. Organizations need to address both sets of risks to effectively manage their overall risk landscape.

For more information on third-party risk, follow me on LinkedIn!


Featured