Vendor Risk Management (VRM): How to Implement a VRM Program that Prevents Third-Party Breaches

  • March 21, 2024
Author

Anna Fitzgerald

Senior Content Marketing Manager at Secureframe

Reviewer

Cavan Leung

Senior Compliance Manager at Secureframe

According to a recent report by SecurityScorecard, 98% of organizations are affiliated with a third party that has experienced a breach. Furthermore, at least 29% of all breaches have third-party attack vectors, although the percentage is likely much higher since many reports on breaches do not specify an attack vector.

An effective vendor risk management (VRM) program can help minimize the risk of these third-party data breaches. In addition to helping protect your organization from various types of threats, a VRM program also helps set clear expectations with vendors that can improve communication and foster a more productive partnership. 

Keep reading to learn best practices for implementing a vendor risk management program at your organization.

What is vendor risk management?

Vendor risk management is the process of identifying, managing, and monitoring ongoing risks associated with a vendor at every stage of the vendor lifecycle, from onboarding to offboarding. This provides companies with visibility into which vendors they work with, what access each vendor has to their sensitive data, and what security controls each vendor has implemented to protect that data. 

Managing vendor risk helps organizations avoid operational disruptions, financial losses, reputational damage, and more. Before we dive into the benefits of VRM, let’s clarify the difference between two common terms.

Vendor risk management vs third-party risk management

Vendor risk management is often used interchangeably with third-party risk management (TPRM), but it is technically a subset of TPRM.

Vendor risk management refers to how companies manage risks associated with vendors in particular. This may include service providers and suppliers who provide goods and services to your organization. TPRM, on the other hand, refers to how companies manage risk for all third parties, including vendors but also partners, contractors, consultants, and any other external parties they have a relationship with.

Now let’s take a closer look at why VRM is important below.

Why is vendor risk management important?

Because many organizations work hand-in-hand with outside vendors to cut down on costs or better serve customers, sharing access to sensitive information with third parties often can’t be avoided. That means organizations must do so in a way that maintains their own security. This is particularly important as both the frequency and sophistication of cyber attacks continue to rise. 

Yet many organizations are still not putting the same amount of scrutiny on the risk management practices of outside vendors as they do their own. In a 2023 Report by ProcessUnity and CyberGRX, over 40% of organizations surveyed said they experienced a cyber incident linked to a third party, and another 21% said they experienced multiple. 

Below are just a few reasons to prioritize vendor risk management at your organization as soon as possible:

  • Minimize risk: When companies choose to enter a partnership with a third party, they open themselves up to increased digital risk and, by extension, increased enterprise risk. A solid vendor risk management plan can help minimize risk to an acceptable level. This allows you to focus on driving value from third-party relationships and maintaining a positive public image.
  • Reduce data breach costs: Creating a vendor risk management process requires an initial investment, but the costs associated with not having one — such as data breaches and disruptions in business continuity — can often cost much more. For example, data breaches cost organizations an average of $4.45 million in 2023. Data breaches that involved third parties cost organizations an additional $216,441, which is an adjusted average of $4.47 million.
  • Meet regulatory compliance requirements: Industry regulations such as the General Data Protection Regulation (GDPR) and the New York SHIELD Act are solidifying the necessity of creating and maintaining ongoing VRM best practices. Having a VRM plan can help identify and manage vendors that do not have a strong enough cybersecurity program to meet a defined required security standard for protecting customer data. 
  • Streamline the vendor onboarding process: A vendor risk management plan will often introduce more steps to your vendor onboarding process because each vendor will undergo a due diligence process during procurement. However, having a step-by-step process for collecting information, creating vendor profiles, assigning risk categories, and communicating with vendors can inherently help streamline the process, mitigate risk, and streamline vendor compliance. 
  • Improve information security processes: In terms of information security, having a vendor risk management program in place helps your organization understand how data flows, where it’s stored, and how to manage access to that information.

Types of vendor risks 

To truly understand the importance of vendor risk management, you have to understand the risks your organization as well as your customers face due to the services and processes you outsource to vendors.

Below are common vendor risks to be aware of as you begin to build your vendor risk management program.

Cybersecurity risk

This type of risk involves the susceptibility of an organization to damage from cyber attacks resulting in loss of data and reputational harm. Cybersecurity risk includes three components:

  1. Threat: A threat refers to any potential event or circumstance that could cause harm or damage to an organization's assets, operations, or objectives. Threats can come from various sources, including natural disasters, human actions (such as malicious attacks or negligence), technological failures, or regulatory changes. Threats are often categorized based on their origin or nature, such as external threats (e.g., cyberattacks, natural disasters) and internal threats (e.g., employee errors, equipment failures).
  2. Vulnerability: A vulnerability represents a weakness or flaw in an organization's systems, processes, or controls that could be exploited by a threat to cause harm or damage. These weaknesses can manifest in various areas, including information systems, physical infrastructure, organizational policies, or human behavior. Vulnerabilities often stem from inadequate security measures, outdated software, insufficient training, poor infrastructure design, or other factors that increase the likelihood of successful exploitation by threats.
  3. Consequence: Consequence refers to the potential impact or harm that may result from the exploitation of vulnerabilities by threats. Consequences can manifest in different forms, including financial losses, reputational damage, operational disruptions, legal liabilities, or harm to individuals' safety and well-being. Consequences are typically assessed in terms of severity, frequency, and duration. They can vary depending on the nature of the threat, the specific vulnerabilities exploited, and the effectiveness of response and mitigation measures in place.

Cybersecurity risks include ransomware attacks, malware, phishing, denial-of-service attacks, and even insider threats, to name a few. An example is the March 2021 ransomware attack on CNA Financial Corp. The company ended up paying $40 million to regain control of its network. 

Compliance risk

Compliance risk comes from a violation of laws, regulations, and internal processes that a company must follow. These will vary by industry, but common compliance frameworks include HIPAA and PCI DSS. Failure to comply with these regulations often comes with a hefty fine, so it’s important that any third-party vendors or service providers you work with are also in compliance.

An example of this is Amazon's 2021 fine of more than $880 million for tracking user data without appropriate consent. It remains the largest fine imposed by a European data protection authority since the GDPR came into effect in 2018.

Reputational risk

This type of risk is associated with the public perception of an organization that can suffer in the aftermath of a data breach or insecure data handling that’s not up to industry standards. An organization opens itself up to reputational risk damage if questionable ethical practices or poor crisis management is brought to light. 

Financial risk

This type of risk a company faces by doing business with another organization that, should they be breached, would cause financial risk. This could include lost revenue or excessive costs, both of which can hinder the growth of a business.   

Operational risk

Operational risk could involve the business interruption of a third-party vendor that disrupts your own organization’s operation or flawed process, procedures or policies. An example could include your third-party vendor experiencing a ransomware attack or a natural disaster impacting the supply chain.  

Strategic risk

These types of risks are associated with or created by a company’s business strategy or business objectives and changes to technology, personnel, or events that could impact the defined strategy and objectives. Third-party vendors come into play with this type of risk when decisions made or changes to their operations do not align with your company’s objectives or security requirements. 

Quality Risk

Quality risk involves concerns about the quality of products or services provided by the vendor, including defects, errors, or deviations from specifications, which can impact the organization's operations or customer satisfaction.

Geopolitical risk

Geopolitical risk stems from political, economic, or social factors in the vendor's operating environment that can affect the vendor's ability to deliver products or services. Regulatory changes, trade disputes, and geopolitical tensions are all examples of factors that may affect a vendor based on its location.

Environmental, social, and governance (ESG) risk

ESG risk refers to a lack of adherence to environmental, social, and governance guidelines created by governmental and regulatory bodies, by your organization, or by the vendor itself. Evaluating and managing ESG risks among vendors is essential for organizations aiming to uphold ethical standards, mitigate reputational damage, and ensure alignment with their own ESG goals and values.

A vendor's operations, supply chain, or overall business conduct may expose a number of risks related to ESG criteria, such as pollution, carbon emissions, labor practices, ethical business conduct, transparency, and adherence to regulatory frameworks.

What is a vendor risk management program? 

A vendor risk management program is a program established to assure that adequate processes are in place to identify, assess, measure, monitor, and reduce risks associated with vendors. The program clearly communicates the expectations a company has when it comes to vendor behavior and access to data and policies as well as procedures that need to be followed.

A vendor risk management program should put formalized processes in place for managing risk throughout the entire vendor lifecycle, from vendor risk assessments to continuous monitoring. 

Vendor risk assessments are used to identify any potential risks and better understand how data is shared before entering into a legal agreement. It can include anything from reviewing vendor compliance reports and the attestations of compliance to requesting vendors to perform a vendor security questionnaire and reviewing results. We’ll describe what this process may look like in more depth later. 

Since managing vendors requires more than a one-time assessment, it’s equally as important to establish a process for consistently monitoring your vendor's security posture and identifying potential threats before they impact your business. 

To ensure your vendor risk management program is successful, it’s important to have a foundational understanding of the vendor management lifecycle. Let’s take a closer look at it below.  

What is the Vendor Risk Management lifecycle?

Before implementing a vendor risk management program, it’s helpful to understand how vendor relationships evolve over time so you can manage risks at different stages. Here’s a brief overview of those stages:

Stage 1: Vendor selection

Due diligence must be performed before entering into a contract with a vendor. This is the point where you should ask questions around their data protection practices or obtain certifications and attestations of compliance. Example questions include what type of training they do internally to mitigate risk and how often they perform internal risk assessments. This can be done via security questionnaires.

Stage 2: Contract negotiation

Once a vendor has been selected, a contract should be drafted that outlines the expectations and responsibilities of each party. Topics to cover include reporting and data governance, mitigation of any risks identified in the vendor selection process, performance expectations, and disaster recovery planning. This is also an opportunity for both organizations to get aligned on the work you’ll be doing together, how it will be done, and how it will be audited.

Stage 3: Vendor onboarding

During this phase, your organization should gather as much information about the vendor as possible. This is used to create a robust vendor profile. The onboarding stage is also the time to set up the vendor within your organization’s workflows, introducing the vendor to the tools and software they will be using, and sharing necessary access.

Stage 4: Continuous monitoring

Throughout the vendor relationship, your organization should be monitoring vendor compliance and performance to help eliminate risks. Compare performance against the contract in place as well as the industry standards for security to ensure your vendors remain competitive.  

Stage 5: Vendor offboarding

At the end of the vendor term, the contract should be reviewed again to ensure that all obligations have been met. Offboarding can then take place, with careful consideration regarding data preservation and disposal.

How to implement a vendor risk management program

Now that we understand what a vendor risk management program is and what the vendor lifecycle is, let’s map out each step for implementing a VRM program at your organization. 

1. Define your objectives

You want to design a vendor risk management program that’s tailored to your organization’s unique needs. So to start, think through your organization’s objectives for managing vendor risk. These may vary based on your company’s size, industry, location, and more. 

From there, you can outline tasks, responsibilities, and workflows that will need to be adopted in order to achieve those objectives. This must include a formalized risk assessment process. 

This is also a chance to rethink how previous vendors were chosen and onboarded and implement a standard for how onboarding will be managed in the future.

2. Set up an internal vendor risk management team

Dedicating a team to work with vendors can help with communication, as well as streamline the ongoing monitoring of vendor relationships. This often involves hiring experienced risk managers or training current employees on vendor risk management practices. 

This team should own the setup of the vendor selection process, including creating documentation for choosing future vendors, collecting vendor details, and establishing ongoing reporting processes. A reporting process with vendors could include identifying any vulnerabilities and quickly resolving them. 

3. Establish a vendor assessment process

A defined vendor assessment process is foundational to any vendor risk management program. This ensures that all vendors are properly and consistently assessed according to your unique objectives and risk criteria. 

The following questions can help you develop this process:

  • When is a vendor assessment required? 
  • Who is responsible for performing vendor assessments?
  • Who is responsible for reviewing the assessments? 
  • How will you validate assessments? Will you accept security questionnaires or self-attestations of compliance for low-risk vendors, and require third-party audits for medium- and high-risk ones?
  • Will any follow-up be required based on assessment responses? If so, what will trigger that follow-up?
  • How often will you reassess your vendors? 

4. Compile a list of your vendors 

Now that you have a process in place for assessing vendors, you can start to put it in action. 

To start, identify all of the vendors you work with. This will become your vendor inventory, which will not only list all your vendors but prioritize them by the threat each poses.

5. Identify vendor risks

Now, you want to get a clear picture of all the risks your vendors may pose in regard to your organization. 

To start, you need to identify the types of risk you could face when entering into a business agreement with each vendor. To do so, consider the level of access the vendor may have to internal data or your organization’s ability to function if the vendor were to shut down for a period of time.

A few questions to ask during this step include:

  • What type of data is shared with the vendor?  
  • How are we sharing that data?
  • Who has access to this data?
  • How is that data stored?

6. Evaluate risks based on established criteria

Risks vary in severity depending on their potential impact and likelihood to occur. So once you identify all risks that a vendor may pose to your organization, it’s important to evaluate them based on impact and probability of it occurring so you can prioritize them accordingly. 

To do so, define the risk criteria you’ll use for vendor assessments. Consider how you’ll score them (quantitatively or qualitatively) and whether you’ll weigh each type of risk equally or place more value on certain categories. For example, a hospital may weigh operational risk more heavily in the vendor assessment process since any disruption in its operations due to a vendor may result in patient harm. 

7. Categorize vendors into tiers

Once risks have been identified and scored, you can assign vendors to risk levels or tiers based on your risk criteria and their business impact. To determine the latter, ask how important the vendor and their product or service is to your organization. You may designate them a number or qualitative score (like Low, Medium, or High) for each.

Here is an example of how you might tier vendors using qualitative assessments:

  • Tier 1: High risk, high criticality
  • Tier 2: High risk, medium criticality
  • Tier 3: High risk, low criticality
  • Tier 4: Medium risk, high criticality 
  • Tier 5: Medium risk, medium criticality
  • Tier 6: Medium risk, low criticality
  • Tier 7: Low risk, high criticality
  • Tier 8: Low risk, medium criticality 
  • Tier 9: Low risk, low criticality 

Manual tiering is a popular route that provides organizations with greater flexibility and personal preference. Organizations can also use tools such as security questionnaires to score a vendor’s risk potential.

8. Determine security requirements for vendors

After identifying the risks vendors pose to your organization, it's time to determine which data processing and risk management requirements are most relevant to your company as well as vendors.

For example, if you operate in the healthcare industry, you’ll want your vendor to be compliant with HIPAA. If your vendor processes debit or credit card payments on your behalf, you’ll want to ensure they are in compliance with the Payment Card Industry Data Security Standard (PCI DSS)

9. Prepare contracts for your vendors

Working closely with your legal team, you’ll want to create contracts that outline the specifics of your business relationship, including terms of use and a responsibility matrix determining how customer data and services are managed throughout the partnership.

These contracts should also detail the security and compliance expectations you hold for your vendors. This may include requiring vendor compliance reports and attestations of compliance for annual review or requiring them to fill out security questionnaires on a periodic basis. 

Companies often have templates they use when writing contracts for vendors, but it’s important to tailor specifics of the contract to your vendor and the relationships you both share. 

10. Have vendors review your vendor management policy

Your vendor management policy should clearly lay out:

  • Who is responsible for enforcing the policy
  • How vendors will be assessed before becoming fully operational
  • What to do if high-risk findings are identified in risk assessments
  • The frequency with which vendor risk assessments will occur 
  • Any regulations such as PCI DSS or HIPAA that a vendor must comply with
  • How the policy is going to be enforced

By having vendors review this policy, they’ll clearly understand what expectations and requirements they must meet and what will happen if they fail to do so, which may  include removal of access rights, termination of contract(s), and related civil or criminal penalties.

Vendor Management Policy Template

Download this customizable vendor management policy template and build out your policy library.

11. Set up a process for continuous monitoring

To protect your organization, you can’t just assess vendor risk at a point-in-time. You must measure and monitor a vendor’s performance over time to ensure they are complying with  regulatory and industry requirements and contractual obligations and that any changes to their business objectives or strategy aren't impacting your own company goals.

Automation can make vendor monitoring more cost-effective, consistent, and efficient. 

12. Monitor and refine your program over time

Once you begin collecting vendor information and tracking risks over time, your organization can make adjustments to improve your vendor relationship management program.

Both key performance indicators (KPIs) and key risk indicators (KRIs) can help you evaluate your VRM program and make the right adjustments.

Examples of metrics include:

  • Total number of vendors
  • Vendors by risk level
  • Total number of reported cybersecurity incidents
  • Status of all vendor risk assessments
  • Risks grouped by tier (high, medium, low)
  • Time to detect risk
  • Time to mitigate risk
  • Cost of risk management
  • Risk history over time
  • Type of data stored, processed, and/or transmitted by vendor

Vendor risk management best practices

To ensure your vendor risk management program is set up for success, here are a few best practices to keep in mind:

  • Conduct a thorough exploration of a vendor’s risk management practices before signing a contract: Security questionnaires should be completed before agreements are in place to understand a product’s or service’s function, how it’s designed, and how data flows. This also provides an opportunity to learn more about the vendor’s reputation. 
  • Ensure the vendor contract covers all necessary categories: If questionnaire results are satisfactory, then legal agreements should be created that include the agreed upon security standards and obligations. These standards and obligations should be tailored to the vendor. 
  • Create consistent compliance and security training within your own organization: Often, data and security breaches happen through human error, so providing ongoing security awareness education can help lower the internal risk of a problem occurring. This training should be required for employees who share responsibilities with vendors. It may also be extended to vendors themselves, particularly for difficult or key areas of concern like cybersecurity. 
  • Monitor fourth-party vendors: There’s a good chance your vendors are also using vendors, which opens the door to fourth-party risk. While you won’t have contracts with these vendors, you can ask vendors for attestation for compliance against frameworks such as SOC 2, which will require vendors to conduct their own due diligence on the vendors they work with.
  • Prioritize your high-risk vendors: An organization may work with hundreds or thousands of vendors, so you can’t allocate equal time and resources to every vendor. Tiering vendors based on the level of risk they pose enables your organization to prioritize high-risk vendors and effectively scale your VRM efforts.
  • Involve stakeholders from different departments: Cross-functional collaboration is key to a successful vendor risk management program. Key stakeholders from HR, legal, compliance, IT, engineering, and any other teams that are involved in shared responsibilities with the vendors should work together to coordinate best practices and document risk. 

Vendor risk management checklist

Still unsure of how to implement an effective vendor risk management program at your organization? Use this checklist to get started.

Vendor risk management software

Implementing and maintaining a vendor risk management program can be a heavy burden on your organization, especially considering that 60% of organizations today are working with more than 1,000 third parties. Risk assessments and ongoing monitoring of this many vendors can require employees to spend countless hours sifting through data. 

Using software that automates these tasks can not only save your organization time, it can also speed up the process of assessing a vendor’s risk profile and onboarding new vendors and reduce the risk of human error. 

Vendor risk management software can help simplify and streamline the following:

  • Vendor reviews: An automation platform can allow you to easily store and review vendor documentation to ensure they’re compliant. 
  • Vendor risk assessments: Some automation platforms can provide risk recommendations based on the vendor assessment information you provide to help simplify the vendor risk assessment process.
  • Vendor access tracking: You can easily monitor and track third-party personnel system access using an automation platform. 
  • Continuous monitoring: An automation platform can continuously monitor your vendors’ security posture and their compliance with regulatory and industry frameworks.

When looking for a vendor risk management solution, look for one that offers an easy-to-use platform in addition to a team of security and compliance experts to guide your organization through every step of the vendor risk management setup process.

Benefits of vendor risk management software

Vendor risk management software with robust automation capabilities offers several benefits to organizations, including:

  1. Efficiency: Automation streamlines the vendor risk management process, reducing the time and effort required for tasks such as vendor assessment, due diligence, and monitoring. 
  2. Scalability: As organizations grow and their vendor networks expand, automation allows them to scale their vendor risk management efforts without adding additional resources. Automated systems can handle a larger number of vendors and adapt to changes in the vendor landscape more easily.
  3. Accuracy: When paired with human reviews, vendor risk management software can automatically perform risk assessments and calculations with greater accuracy than manual processes alone. This helps reduce the risk of human error and ensure that risk evaluations are consistently performed for all vendors.
  4. Timeliness: Automation enables real-time monitoring of vendor risks, providing organizations with timely alerts and notifications about emerging threats or changes in vendor risk profiles. This allows organizations to respond quickly to mitigate potential risks and protect their interests.
  5. Cost-effectiveness: Implementing software can help reduce the operational costs associated with a vendor risk management program by reducing the need for manual labor, minimizing the impact of vendor-related incidents, and avoiding regulatory fines or penalties.
  6. Enhanced decision-making: By centralizing vendor risk data and providing actionable insights, vendor risk management software empowers organizations to make informed decisions about vendor relationships. It enables organizations to prioritize vendors based on their risk profiles and allocate resources more effectively to manage high-risk vendors.

Overall, vendor risk management software offers organizations a more efficient, accurate, and scalable approach to managing the risks associated with their vendor relationships, ultimately helping them protect their assets, reputation, and competitive advantage.

How Secureframe can help companies manage vendor risk 

Secureframe is able to integrate with hundreds of common vendors you're already using, retrieve their security information on your behalf, and provide risk recommendations. Secureframe also allows you to easily store and review important vendor details such as vendor owners, types of data, and any due diligence notes from your vendor review as well as vendor compliance reports in one place. 

As a result, you’ll be able to speed up vendor evaluations and onboarding processes, closely monitor and manage your vendor relationships, and keep track of any potential risks to make sure your sensitive data is safe.

The benefits of automation for vendor risk management and other tasks related to security, risk, and compliance were substantiated in a survey of Secureframe users conducted by UserEvidence. When asked how Secureframe helped them improve:

  • 97% reported reducing the time spent on manual compliance tasks
  • 97% reported strengthened security and compliance posture
  • 94% reported strengthened trust with customers and prospects
  • 86% reported annual cost savings
  • 81% reported reduced risk of data breaches

To see why 55% of Secureframe users rated vendor risk management as one of the most important Secureframe features to them,  request a demo today.

FAQs

What is the vendor risk management process?

Vendor risk management is a process companies use to identify, manage, and monitor ongoing risks associated with third-party vendors. 

What is the role of vendor risk management?

Vendor risk management is intended to minimize an organization’s third-party risk exposure by:

  • Preventing third-party data breaches
  • Meeting regulatory compliance requirements for standards such as GDPR and the New York SHIELD Act 
  • Simplify new vendor onboarding
  • Improve information security processes by understanding how data flows both internally and externally

What is an example of a vendor risk?

An example of vendor risk would be a third-party vendor experiencing a ransomware attack, or a natural disaster impacting the supply chain. 

How do you conduct vendor risk management? 

Implementing a vendor risk management program involves several key steps: 

1. Understanding the vendor’s risk factors, including what type of data is shared with them, who has access to it, and how/where it’s stored

2. Verifying compliance with applicable frameworks. For example, if the vendor processes payment card data, ensure they are PCI DSS compliant. 

3. Prepare contracts that outline the specifics of your business relationship and your expectations for compliance. 

4. Assign an internal vendor risk management team to establish a vendor selection process and monitor vendor relationships. 

5. Monitor and improve your vendor risk management program with key metrics such as total number of cybersecurity incidents, status of all vendor risk assessments, and time to detect and mitigate risk.