top of page
Search
  • Writer's pictureKhalilah Scott

Thrid-Party Risk Management (TPRM) Basics to Start Your New Program

Updated: May 3, 2023

Khalilah Scott | Cybersecurity Risk Governance Specialist | May 2, 2023



My first experience with Third-Party Risk Management (TPRM) was during an internship that was enjoyable. I used some of the tools to help create a TPRM program within an organization where I currently reside. These tips will give you valuable information that can change the way you calculate risk from your vendors, suppliers or partners and how your organization chooses to accept or reject risks.


Third-party risk management (TPRM) is the process of identifying, assessing, and mitigating the risks associated with the use of third-party vendors, suppliers, and partners. As organizations increasingly rely on third-party relationships to support their operations, they must also manage the risks associated with those relationships. The TPRM process typically involves the following steps:

  1. Identification: This involves identifying all third-party relationships and evaluating the potential risks associated with each relationship. Most organizations do not have a clear understanding or inventory of the third or fourth party vendors that they use. Organizations must consider the criticality of the third-party relationship, the type of services provided, the volume of data exchanged, and the geographic location of the third party.

  2. Assessment: This involves assessing the risks associated with each third-party relationship, including the vendor's security practices, data privacy policies, regulatory compliance, financial stability, and business continuity planning. Organizations may conduct due diligence assessments, such as vendor questionnaires, on-site audits, or security assessments. Requesting evidence such as annual penetration tests, SOC reports, and Certificate of Cybersecurity Insurance (COI) is normal within a due diligence security review and can give your organization a glimpse of the true security posture of your vendors, suppliers or partners.

  3. Mitigation: This involves implementing controls to mitigate the identified risks, such as contractual language requiring the vendor to meet specific security and privacy standards, monitoring the vendor's compliance with those standards, and implementing technical controls to secure the data exchanged with the third party. This is mainly included in Service Level Agreements (SLAs) and Master Service Agreements (MSAs) between two parties.

  4. Ongoing monitoring: This involves continuously monitoring third-party relationships to identify new risks and ensure that the vendor remains in compliance with the agreed-upon security and privacy standards. TPRM efforts are the most reactive the first time around however, if this is made an annual habit it will prepare the organization for continous monitoring and prepare the third or fourth parties for what is expected going forward as well.

TPRM is essential for organizations to protect their sensitive data and ensure compliance with regulatory requirements. By effectively managing third-party risks, organizations can prevent data breaches, avoid legal and regulatory penalties, and maintain the trust of their customers and partners.


14 views0 comments

Recent Posts

See All
bottom of page