image description

Confidence That Client Data is Secure

ACC Data Steward Program

FOR IN-HOUSE COUNSEL

Challenge

In-house counsel share their organization’s most sensitive data with outside law firms. Yet 70% of legal departments have no tool for assessing their law firms’ data security, and nearly 30% are dissatisfied with current methods.

Solution

The Data Steward Program gives legal departments a push-button tool for assessing law firm data security, consistent with their organization’s most rigorous information security requirements, at no cost to in-house counsel.

In-House Learn More

FOR LAW FIRMS

Challenge

Law firms invest heavily in the security of client data, in order to retain and win new business. Yet most client assessments do not emphasize compliance with legal industry requirements, nor leverage an investment in technical certifications.

Solution

The Data Steward Program allows law firms to showcase their security profile, in a single self-assessment accepted by all of their clients, and to support client validation via streamlined remote audit capabilities, or ACC Accreditation.

Law Firm Learn More

ACC Accreditation is an optional service for law firms to receive independent validation of their DSP self-assessments. For in-house counsel, this added assurance inspires a high degree of trust, and can eliminate the need for compliance audits. Law firms from 10 attorneys to the AmLaw 10 have found this low-cost, streamlined process gives clients maximum confidence in their security profile.
More Information

The Legal Industry Has Finally Created a Data Security Standard of its Own

Read More

The ACC Data Steward Program includes a scored benchmark
with feedback – and an optional third-party accreditation

Assess/Benchmark

Assess Benchmark

Law firms can decide on their own to participate, or they can be invited to participate by an ACC member.
See invitation HERE

Share

Share

A law firm can easily and securely share their score and/or benchmark details with the specific clients or prospective clients they select.

ACC Accreditation

ACC Accreditation

Law firms who wish to go beyond the standard benchmark may optionally contract with ACC-Accredited Assessors who provide independent validation of their status for a fee.

ACC Data Steward Program Benefits

  • ACC Imprimatur
    As the premier global association serving the needs of in-house counsel around the globe, ACC understands and responds to the needs of our members. ACC’s leadership with this Program assures that in-house client requirements are addressed, encouraging the widest possible adoption and standardization of the framework.
  • Based on Best Infosec Frameworks

    The controls in the framework have been selected from or modeled on the most relevant examples in leading information security frameworks in the market (e.g. NIST, ISO). You can be confident that the benchmarks cover the information security issues you care about most.

  • Legal Industry Specific

    Controls in the framework have been specifically selected and optimized for their use and application in a legal services environment. The response alternatives in the assessment are optimized for relevance to the law firm.

  • Open Standards Process

    A working group of representatives from both in-house counsel and law firms (as well as legal service providers) developed and maintain the Data Steward process, assuring that each group’s perspective of the requirements is considered. This guarantees that all industry participants can “come to the middle” on context sensitive standards, benchmarking, and continuous improvement. This process has been developed to easily extend and embrace similar initiatives underway by other industry groups.

  • Level Playing Field for Firms

    The Program has been built using an open standard-setting process, resulting in context-sensitive standards and benchmarks which enable each firm and its clients to compare the firm’s data security profile consistently against its competitors.

  • Secure Environment with Fully
    Controlled Disclosure

    Collection, storage and disclosure of profiles and scores are protected by strong security and access control. Law firms and legal service providers control the disclosure of their information, to assure both security and accurate messaging when presenting to clients.
  • Results Build Trust – and Enable
    Collaboration

    The Program’s transparency and open scoring methodology make the results trustworthy and meaningful. The Program gives participating law firms and their clients a shared view and mechanism to drive better conversations – and a tighter working relationship in ensuring client data security.
  • Cloud-based Efficiency
    The cloud-based assessment framework expedites the assessment process, collecting structured and accurate information about your data security risks, while saving time, cost, and effort.
  • Defensible

    Compliance with industry standards offers ACC members, law firms and legal service providers a degree of defensible due diligence.

  • Answer once – Share Many

    A participant can complete the assessment once, then share some or all of the profile (and the score) with as many clients as desired – at varying levels of detail (under the participant’s control).

  • Dynamic Update and Scoring

    Participating firms can update their profiles at any time – as many times as desired. As a firm improves its information security posture, the score is automatically updated, and the firm can easily inform its clients. This process can help to justify continuous security improvement – enabling the most secure environment for both clients and law firms.

  • Proactive Approach

    The standardized Framework and Scoring system – specific to law firms – enables participants to identify and target potential weaknesses in the firm’s security practices in order to prioritize investments that are of greatest importance to their clients.

Subscribe now More About Benefits
Talk With an Expert
Schedule a Demo