While cybersecurity is top of mind, actually knowing whether third-party Software as a Service (SaaS) partners have a plan to protect enterprise data, prevent breaches and remediate vulnerabilities is just part of a day’s work for security, compliance and third-party risk governance programs — assuming the organization itself is in order.

For example, while flying, passengers are reminded that if oxygen masks are released, they have to help themselves before helping whoever is next to them. Security is no different. Ideally, a company should breathe comfortably and safely as part of its own internal security programs before bringing on new SaaS vendors.

Put another way, if the plane is a business, then the other passengers are the SaaS providers — which means any other latent issues of concern will directly impact the company. Asking some questions up front about any vendors is not just the right thing to do as a matter of due diligence, but integral to the survival of the company.

Before onboarding any new software into an organization’s ecosystem, security leaders should ask SaaS candidates the following questions during the vetting process:

1. Can the vendor provide a Software Bill of Materials (SBoM)? 

These are baseline documents, but surprisingly, some vendors aren’t even aware of SBoMs, not to mention able to provide A to Z listings of software components and associated version numbers. 

More than ever, users want to know as much as possible about what they are buying, and software is no exception. For example, does the SaaS provider use Log4j in their codebase? In the end, the SBoM is just one piece of a larger puzzle that can help security leaders understand a vendor’s software and security standing.

2. How are privacy and security addressed, specifically? 

Privacy remains a growing concern for today’s consumers — and businesses must act accordingly. In fact, according to a recent study by KPMG, 86% of Americans feel a growing concern about data privacy, while 78% expressed fears about the amount of data being collected. It’s essential to develop a deep understanding of how enterprise and user personally identifiable information (PII) is handled. If any PII is shared with third parties, what pieces of PII are shared, and with whom?

Data privacy requests must be handled with the utmost discretion, which is why security leaders must vet that they are CCPA/GDPR compliant. When handling and storing company and user data, there must be an air-tight data management process for those who have access to it.

3. How is user data transmitted and stored?

Knowing where enterprise data is stored (U.S., Europe, etc.) and who has access to it is a risk that more security professionals need to be asking about as well. A company may have a headquarters in the U.S., but if data travels through overseas servers, security leaders must be aware of all storage and management locations. This is not only a matter of compliance, but may also be one of national security. Unfortunately, not every SaaS company is forthcoming with its data center locations, so it’s critical that enterprise security leader cover their bases in the exploratory process.

4. Does the solution support top vulnerability management methods? 

When it comes to outfitting a cybersecurity lineup, the best defense remains a good offense. Online threats and malware are maturing to beat the systems that an enterprise might have in place, making constant scanning and systems monitoring critical.

Companies can’t afford to wait to be the next headline to make these changes. They must prioritize safety features now, including routine vulnerability scanning of web servers, applications and databases. Automating these threat detection and scanning services will additionally help enterprise teams focus on product and business optimization.

5. Does the vendor have any recent complaints, regulatory inquiries, consent decrees, citations, fines, administrative actions or litigation regarding privacy or data security? 

Yes, this one seems intuitive, but it may be surprising how easily cybersecurity incidents or complaints can be swept under the rug. As legislation across the world turns attention to cybersecurity as an issue of national security, these questions will become table stakes in ensuring that a solutions provider has done enough to ensure its product is safe and reliable. In 2022, security leaders can expect the phrase “security literacy” to be top of mind as companies work to understand the intricacies and nuances of what went wrong in the past and what steps they can take to prevent a repeat in the future.

Security leaders need to ensure their vendors are meeting specific requirements without introducing undue risk to the business. Software partners should undergo the same annual audits and security certifications that enterprise organizations expect from their own security and compliance teams, such as ISO 27001 and SOC 2 Type II.

In the end, sometimes vendor terms and conditions are the extent of the background information security leaders are given for a software partnership. In these “take it or leave it” situations, get a second opinion and talk to another vendor who can satisfy business requirements and perhaps more willing to be transparent about their software security.