ACC Data Steward Program: A New Industry Model for Evaluating Law Firm Security

Logo
Presented by

Mark Diamond, CEO at Contoural. Bill Schiefelbein, ACC Data Steward Program. Jim Merklinger, ACC Credentialing Institute

About this talk

Corporations give their law firms more sensitive information than any other type of vendor. Yet surveys show that 70% of companies do not assess the security of their firms and legal service providers. The Association of Corporate Counsel through its 10,000 member companies is looking to change this. Based on a new and innovative model, ACC recently launched its Data Steward Program for assessing and accrediting law firms. Developed through an industry-wide collaboration, this global program is set to be the standard in the legal industry. Join ACC during this webinar as it discusses this easier and more thorough approach to assessing information security, including: - Why it’s difficult for companies to assess their law firms today, and why firms hate the traditional security assessment approach - How the ACC Data Steward Program has developed a standard, relevant and easier approach - How global standards such and NIST and ISO are winning out over proprietary controls – if the right controls are selected - How this model could become the standard approach across all industries Join us for what is certain to be an interesting and lively discussion.
Related topics:

More from this channel

Upcoming talks (4)
On-demand talks (71)
Subscribers (49238)
The IT GRC Forum produces online events and provides professional networking facilities and market intelligence to Governance, Risk Management and Compliance professionals.