3 Tips for Selecting Education Vendors

Cybersecurity continues to be top of mind in new ways that we might not have considered during “normal” times. One area that needed our attention then and now is vendor management. Especially with the mad dash over the summer to get many districts ready for at least some remote learning, there are a lot of new third-party vendors on the scene.

Pre-COVID, third-party vendors for schools and universities meant everything from transportation systems and student information platforms to applications like PowerSchool, Quizlet, and Google Classroom. Post-COVID, the term references all of that–plus things like COVID tracking and tracing programs.

Related content: 3 ways to improve online learning security

Regardless of whether we are talking pre- or post-pandemic, third-party vendor risk is a serious topic. Ponemon Institute found that in the United States, 61 percent of data breaches were caused by third parties and vendors.

Are you wondering if you should get rid of third-party vendors? There’s no need to take such a dramatic step, but you should plan to get more focused on knowing what third-party vendors bring to the table when working with your institution.

Let the vetting begin

Vetting third-party vendors is like asking a teenager if they cleaned their room. As long as you don’t look under the bed or in the closet, everything looks good. The problem is, when you’re in education, you have to really dig into those dark places no one wants to look.

It doesn’t matter if you are hiring a new vendor or examining one that the institution has worked with for 30 years–the best way to get a baseline on a vendor is to run a risk assessment on them. Just like you assess physical risks to your school, best practice dictates that you apply the same rigor to the companies you work with and that have access to student or stakeholder data.

While it won’t help you make sure the vendor contract is written fairly, a well-executed vendor risk assessment will help you understand how every vendor handle security and privacy. It will also uncover those vendors who will act as true partners that want to work with you if something goes awry.

3 key areas to focus your efforts

Once you’ve done a complete risk assessment and know who brings what to the table, there are three critical areas you need to focus your attention on to help minimize vendor risk:

1. The Contract: Your institution is not going to cut a check to any vendor without first having a contract in place. But, when it comes to data privacy and breach specifics, what’s in that contract? Who owns stakeholder data? If something does go wrong, what responsibilities do you have vs. the vendor?

Questions such as these are critical to understand and agree upon before moving forward. State privacy laws vary, and you need to understand yours because they define what the institution’s obligation looks like. For instance, in some states, if a data breach occurs, the party that notifies individuals of the breach is financially responsible for things like annual credit monitoring for the victims. This type of financial outlay can get very expensive for a you very quickly, so it is critical that you denote in your contract what obligations your vendor has should a data violation occur.

2. Disaster Recovery: All of us have had the internet go out during a critical task. The same will happen at some point with your vendors. There is nothing wrong with asking – and in fact, you should ask – what happens if your service/product goes out? What’s the alternative? You want to depend on your vendors, so work with vendors to create a responsible expectation for when services will be restored.

3. Data Destruction: Taking a page from Europe’s book, many U.S. states have adopted data privacy laws much like GDPR. California, Delaware, Illinois, Louisiana, Maine, and Texas are among those recognized as having the toughest data privacy laws in the country, and most have requirements stipulating that if data needs to be destroyed, it be destroyed everywhere – including with vendors and in backups. Work into your contracts that if data needs to be destroyed, you get it back from the vendor and do it yourself, or, if the vendor destroys it, they do so pursuant to NIST Special Publication 800- 88 guidelines. Either way, make sure there is proof that the data has been destroyed properly.

Third-party vendors help your educational institution offer fantastic services to your stakeholders. However, the fact that third-party vendor risk is one of the fastest-growing cybersecurity threats in the industry means that vetting your partners is more important than ever. You want partners that are in the arena with you, not just collecting a check. First and foremost, you have to assess the risk a vendor brings to your school. Then you have to get into the weeds to understand how they handle data, service delays and privacy. If a vendor seems too in it for themselves and isn’t showing an interest in making you successful or keeping your students secure, keep looking.

Follow us on social media for the latest updates in B2B!

Image

Latest

Cybersecurity in an IT-first world
Cybersecurity in an IT-First World: Vigilance & Risk Mitigation with Ex-CIA Chief Christopher Burgess
April 24, 2024

With digital transformation occurring at breakneck speed, cybersecurity has become a critical concern for first-world IT environments. The shift towards IT-first technology has brought about new challenges in protecting sensitive data and ensuring enterprise security. The stakes are high, with reports of data breaches becoming a daily occurrence, impacting organizations across various sectors. In […]

Read More
One-of-a-kind shopping experiences
The Resurgence of Brick-and-Mortar Stores: One-of-a-kind Shopping Experiences Are Turning Customers into Brand Ambassadors
April 24, 2024

In the convenient world of e-commerce, big box stores are seeing a resurgence. Chains like Dick’s Sporting Goods, Walmart, and Target are experimenting with one-of-a-kind shopping experiences that can turn casual shoppers into loyal fans. In a recent Experts Talk roundtable, Allen Adamson, Co-Founder at Metaforce, highlighted how one-of-a-kind shopping experiences make for exciting […]

Read More
digital augmentations
Revolutionize Customer Engagement Through Digital Augmentations in Physical Retail
April 24, 2024

The digital transformation of retail experiences in physical stores has become crucial as big-box retailers strive to maintain their relevance and competitive edge in a digital era. These retailers are embedding interactive features and digital augmentations in their physical locations to offer unique, engaging customer experiences. This approach merges the tactile allure of in-store […]

Read More
experiences
Enthusiastic and Trained Employees can Enhance Experiences and Drive Success in Physical Retail
April 24, 2024

In today’s retail landscape, big-box retailers are emphasizing the importance of their physical locations, even as the digital marketplace continues to expand. Stores like Dick’s Sporting Goods and Walmart are not just maintaining their brick-and-mortar presence but are actively enhancing it with features like interactive elements and new store openings. This reassertion of the […]

Read More