Home Blog
18 APRIL 2023 | Accounting

2023 FTC Safeguards Rule & Data Security

In today’s fast-paced digital world, data protection is more important than ever, and the Federal Trade Commission (FTC) has stepped up to the challenge with the Safeguards Rule. Established under the Gramm-Leach-Bliley Act (GLBA), the rule sets the stage for accounting firms to up their game in protecting sensitive consumer information. Fear not, dear professionals! This article will serve as your trusty guide, shedding light on the essentials of the FTC Safeguards Rule and how it impacts your business, all while keeping things engaging and informative. So, buckle up and join us on this exciting journey to better understand the ins and outs of securing consumer data.

The FTC’s mandate for the Safeguards Rule reflects the growing importance of data protection in an increasingly interconnected world. The biggest challenge is with remote workers since COVID. Now that there are people that cannot be monitored in the office like before, it is imperative that accounting firms have proper security.

The FTC, recognizing the urgency of this issue, stepped in to ensure that accountants are held accountable for protecting all financial data, be it tax returns, bank statements, or anything containing PII. We describe the key requirements from the new FTC rule below.

Requirement 1: Designate a Qualified Individual to implement and supervise your company’s information security program.

The first requirement of the FTC Safeguards Rule emphasizes the importance of having a designated security program coordinator (or team) to oversee the development, implementation, and maintenance of an organization’s information security program. This crucial role serves as the linchpin for ensuring that an accounting firm’s information security program (ISP) is both effective and up-to-date.

By designating a security program coordinator or a team, the organization takes a proactive stance on consumer data protection. This designated individual or group is responsible for staying informed about emerging threats, coordinating risk assessments, and making sure that the organization’s security measures align with the ever-changing landscape of data protection. The coordinator(s) also play a vital role in fostering a culture of data security within the organization, as they are responsible for driving the development and enforcement of security policies and procedures.

In larger organizations, it may be helpful to establish a cross-functional team, comprising representatives from different departments, to serve as the security program coordinator. This approach ensures that various perspectives are considered in the development and implementation of security measures, ultimately leading to a more robust and comprehensive security program.

For smaller organizations, you may wish to educate yourself on the data security risks and mitigation techniques, get help from your IT service provider or MSP, or retain a virtual-CISO.

They should be able to conduct the risk assessment and get the current status of the organization’s data security standards.

Requirement 2: Conduct a Risk Assessment

A key component of the FTC Safeguards Rule is the requirement for accounting firms & bookkeepers to conduct regular risk assessments. These assessments play a pivotal role in identifying reasonably foreseeable internal and external risks to the security, confidentiality, and integrity of customer information. Risk assessments not only help organizations uncover vulnerabilities but also empower them to develop targeted strategies to address these risks and bolster their overall security posture.

To conduct a risk assessment, organizations should first identify the types of customer information they collect, store, and process, along with the systems and processes involved. Next, they must evaluate potential threats and vulnerabilities associated with each type of information and system. These threats may include unauthorized access, data breaches, or natural disasters, among others.

The risk assessment process should involve input from various stakeholders, such as IT, legal, and business personnel, ensuring a comprehensive and well-rounded understanding of potential risks. This collaborative approach enables organizations to address all aspects of risk, including technical, administrative, and physical safeguards.

Once potential risks have been identified, organizations must assess the likelihood and potential impact of these risks on their operations and customers. This step is crucial in prioritizing the most significant threats and allocating resources effectively to address them.

Risk assessments should not be a one-time event; rather, they should be conducted periodically and whenever there are significant changes to the organization’s systems, processes, or business environment. By regularly reviewing and updating risk assessments, organizations can stay agile and adaptive, ensuring their security measures remain effective in the face of evolving threats and vulnerabilities.

This data security checklist (free download) may help you collect the risk factors in one place for an easier risk analysis.

Requirement 3: Design and implement safeguards to control the risks identified through your risk assessment.

Following the identification and evaluation of potential risks through the risk assessment process, the third requirement of the FTC Safeguards Rule focuses on designing and implementing safeguards to control and mitigate these risks. This step is crucial in translating risk assessment insights into tangible actions that fortify an organization’s security posture.

Designing appropriate safeguards involves carefully considering the unique circumstances of each organization, including its size, complexity, and the nature of the customer information it handles. The chosen safeguards should be proportionate to the identified risks and tailored to the specific needs and resources of the organization. By adopting a risk-based approach, organizations can allocate resources strategically and focus on the most critical areas of vulnerability.

Some examples of safeguards that can be implemented include access controls to restrict unauthorized access to sensitive information, encryption technologies to protect data during transmission and storage, and intrusion detection systems to monitor and identify potential threats. Additionally, physical safeguards such as secured facilities, access badges, and video surveillance can be employed to protect information from theft or damage.

Following the identification and evaluation of potential risks through the risk assessment process, the third requirement of the FTC Safeguards Rule focuses on designing and implementing safeguards to control and mitigate these risks. This step is crucial in translating risk assessment insights into tangible actions that fortify an organization’s security posture.

Requirement 4: Regularly monitor and test the effectiveness of your safeguards.

As part of a comprehensive information security program, the FTC Safeguards Rule emphasizes the importance of regularly monitoring and testing the effectiveness of safeguards. This ongoing process is crucial to ensure that the measures in place are functioning optimally and addressing the ever-evolving threat landscape.

Monitoring and testing can take various forms depending on the organization’s size, complexity, and the nature of the safeguards implemented. Some common techniques include security audits, vulnerability scans, and penetration tests. Security audits involve a systematic evaluation of an organization’s security measures to verify their compliance with policies and procedures. Vulnerability scans identify potential weaknesses in an organization’s network or applications, while penetration tests simulate real-world cyberattacks to evaluate the effectiveness of the safeguards in place.

These assessments can reveal areas where the safeguards might not be adequately addressing the identified risks, allowing organizations to refine and adjust their security measures accordingly. By identifying gaps and vulnerabilities, organizations can proactively address issues before they escalate into security incidents.

Additionally, organizations should establish a process for tracking and analyzing security events, such as attempted or successful unauthorized access to customer information. This process can help identify patterns and trends, providing valuable insights to inform the ongoing improvement of security measures.

In essence, regular monitoring and testing of safeguards are vital components of a robust information security program under the FTC Safeguards Rule. By proactively evaluating the effectiveness of security measures, organizations can maintain a strong security posture and ensure the ongoing protection of sensitive customer information.

Requirement 5: Train your staff.

Training staff is an essential element of any effective information security program, including those established under the FTC Safeguards Rule. Well-informed and well-trained employees are one of the most effective safeguards against potential threats, as they are often the first line of defense in protecting sensitive customer information. By providing staff with comprehensive training on security best practices, organizations can significantly reduce the likelihood of human errors leading to security incidents.

To create a successful staff training program, organizations should consider the following:

  1. Define the objectives: Clearly outline the goals of the training program, ensuring that it addresses the unique needs and risks identified within the organization.
  2. Develop the content: Create training materials that cover relevant topics, such as data protection, privacy regulations, cybersecurity best practices, and the organization’s specific security policies and procedures.
  3. Tailor the training: Customize the training to suit different roles and responsibilities within the organization, ensuring that employees understand their specific obligations and expectations in maintaining a secure environment.
  4. Make it engaging: Use various methods, such as interactive exercises, case studies, and real-life examples, to make the training engaging and relevant to the staff.
  5. Establish a schedule: Conduct regular training sessions and provide refresher courses to ensure employees stay up-to-date with the latest security trends, policies, and best practices.
  6. Monitor progress: Track employee participation and assess their understanding of the training content through tests or quizzes. This information can be used to evaluate the effectiveness of the training program and make improvements as needed.
  7. Encourage a security culture: Foster a culture of security awareness within the organization by promoting open communication, recognizing employees who demonstrate strong security practices, and providing ongoing support and resources.

By investing in a comprehensive staff training program, organizations can empower their employees to become active participants in maintaining a secure environment, ultimately contributing to the protection of sensitive customer information and enhancing overall data security.

Requirement 6: Monitor your service providers.

Monitoring service providers is a crucial aspect of the FTC Safeguards Rule, as third-party vendors can pose significant risks to the security of customer information. Outsourcing various functions, such as data storage, IT support, or payment processing, requires entrusting sensitive data to external parties. Therefore, it is imperative that organizations ensure their service providers adhere to stringent security standards.

To effectively monitor service providers, organizations should:

Conduct due diligence: Before engaging a service provider, evaluate their security policies, procedures, and track record to ensure they have a robust information security program in place.

Establish clear expectations: Clearly outline security requirements in contracts, specifying the service provider’s obligations to protect customer information and comply with relevant regulations.

Regularly assess compliance: Periodically review the service provider’s security measures, request reports or audits, and verify their ongoing compliance with contractual obligations.

Communicate and collaborate: Maintain open communication with service providers, encouraging a collaborative approach to addressing security concerns and staying informed about potential risks or incidents.

Plan for contingencies: Develop contingency plans to manage potential security incidents involving service providers, outlining steps to mitigate risks, and ensure the continuity of operations.

By proactively monitoring service providers, organizations can extend their security efforts beyond their own walls, safeguarding customer information throughout the entire data lifecycle and minimizing the risk of third-party security incidents.

An accepted method to review your service providers is to request their SOC2 report and document your review of the report.

Requirement 7: Keep your information security program current.

Keeping an information security program current is vital to ensuring the ongoing protection of sensitive customer information in today’s rapidly evolving threat landscape. Under the FTC Safeguards Rule, organizations must continuously review, adjust, and enhance their security measures to address emerging risks and stay ahead of potential threats. Here are some key steps to maintain a current information security program:

Regular risk assessments: Periodically reassess risks, taking into account changes in technology, business operations, and the threat environment. Update the program to address any newly identified risks or vulnerabilities.

Monitor and test safeguards: Continuously test and monitor the effectiveness of security measures, making necessary adjustments to keep them up-to-date and effective against emerging threats.

Stay informed: Keep abreast of industry trends, regulatory changes, and best practices in information security. Incorporate new knowledge and techniques into the security program as needed.

Employee training and awareness: Provide ongoing training and regular updates to staff, ensuring they stay current with security best practices, policies, and procedures.

Review and update policies: Periodically review and update security policies and procedures to ensure they remain relevant and effective in addressing the organization’s unique risks.

Collaborate with stakeholders: Engage with stakeholders, such as management, IT, and legal teams, to review and discuss the security program’s effectiveness and address any concerns or recommendations.

Evaluate service providers: Regularly review the security measures implemented by service providers and ensure they continue to meet contractual and regulatory requirements.

By following these steps, organizations can maintain a current information security program that effectively safeguards customer information in the face of ever-changing risks and challenges, ultimately upholding consumer trust and the overall integrity of the financial industry.

Requirement 8: Create a written incident response plan.

A written incident response plan is crucial for organizations to effectively manage and mitigate the impact of security incidents, such as data breaches or cyberattacks. The plan outlines the necessary steps, roles, and procedures to ensure a coordinated and timely response. Here are the key components of an incident response plan:

  1. Purpose and scope: Clearly state the objectives of the plan, including its purpose, scope, and applicability within the organization.
  2. Incident response team: Establish a dedicated incident response team, assigning roles and responsibilities to key personnel, such as team leader, IT/security experts, legal counsel, public relations, and management.
  3. Incident detection and reporting: Define the process for detecting, reporting, and documenting security incidents. This may include monitoring systems, employee reporting channels, and incident tracking mechanisms.
  4. Incident classification: Develop a classification system to categorize incidents based on their severity, impact, and required response. This will help prioritize incidents and allocate resources accordingly.
  5. Incident investigation: Outline the steps for investigating incidents, including collecting evidence, analyzing data, and determining the cause and extent of the breach.
  6. Incident containment: Define the procedures for containing the incident and preventing further damage, such as isolating affected systems, revoking access, or implementing additional security measures.
  7. Incident eradication: Describe the process for eliminating the root cause of the incident, such as removing malware, patching vulnerabilities, or updating security configurations.
  8. Incident recovery: Establish a plan for restoring systems and operations to normal, including data recovery, system restoration, and validation of affected systems.
  9. Communication and notification: Develop a communication plan for notifying internal stakeholders, affected customers, law enforcement, and regulatory bodies, as required. Ensure the messaging is clear, accurate, and consistent.
  10. Post-incident review: After the incident is resolved, conduct a post-incident review to analyze the organization’s response, identify lessons learned, and implement improvements to the security program and incident response plan.

By creating a comprehensive written incident response plan, organizations can ensure they are well-prepared to handle security incidents effectively and minimize their impact on customers and business operations.

Requirement 9: Require your Qualified Individual to report to your Board of Directors.

Requiring your qualified individual or vendor to report to the Board of Directors is a valuable practice to ensure effective oversight and accountability. This reporting structure enables the Board to stay informed about the organization’s information security program, risk assessments, and ongoing initiatives. The QI can provide updates on potential threats, incident response plans, and regulatory compliance, while also receiving strategic guidance from the Board. This direct communication fosters a strong security culture, emphasizes the importance of data protection at the highest level, and helps drive informed decision-making to mitigate risks and maintain consumer trust.

Required Software & Protection

Source: Tech 4 Accountants FTC Safeguards Rule Checklist

Encryption At Rest: Protect stored data using encryption techniques to prevent unauthorized access. See specific strps to encrypt your computer storage and mobile devices.

Encryption in Transit: Secure data transmission with encryption to maintain confidentiality and integrity. Encyro can help makes sure that you are compliant in for encryption in-transit requirements.

Multi-Factor Authentication (MFA): Strengthen user authentication by requiring multiple verification methods. Read more about which authentictaor apps to use for MFA.

Continuous Monitoring with IDS / RMM or Network Scan & Penetration Testing: Regularly assess system security through various techniques to identify and address vulnerabilities.

Security Awareness Training: Educate employees on security best practices and organizational policies to minimize human error.

Firewall: Implement a firewall to protect the organization’s network from unauthorized access.

Intrusion Detection Systems (IDS): Utilize IDS to monitor and identify potential security threats.

Segmented / IOT / Guest Network: Separate networks for different devices and users to minimize risks and enhance security.

Endpoint Security: Implement security measures on devices connected to the network to prevent unauthorized access and malware infections.

3rd Party Patch Management: Manage and apply security patches for third-party applications to minimize vulnerabilities.

Windows Patch Management: Regularly update Windows systems with security patches to address potential risks.

Summary

The FTC Safeguards Rule plays a critical role in ensuring that accounting firms prioritize and maintain robust information security programs to protect sensitive customer information.

As cyber threats continue to evolve and the potential consequences of data breaches become more severe, the Safeguards Rule provides a comprehensive framework for organizations to assess, manage, and mitigate risks effectively.

By outlining key requirements, such as risk assessments, implementing safeguards, monitoring effectiveness, and employee training, the rule fosters a proactive approach to data security. Furthermore, it encourages organizations to establish a culture of security awareness and accountability, which is crucial for maintaining consumer trust and the overall integrity of the financial industry.

Ultimately, the importance of the FTC Safeguards Rule lies in its ability to protect customers’ personal information and uphold the reputation of accounting firms, while promoting a secure and resilient digital landscape for all stakeholders.

For guidance on getting yourself compliant, you can use the Tech 4 Accountants FTC Safeguards Rule Checklist.

This blog post was contributed by Andrew Lassise, founder of Tech 4 Accountants.

Topics