ACC Launches Data Security Program for Law Firms

ACC Launches Data Security Program for Law Firms

The legal industry’s first comprehensive data security evaluation and accreditation program has been launched today.



The Data Steward Program (DSP), which has been developed by the Association of Corporate Counsel (ACC), will enable quick assessments and comparisons of law firms’ data security standards by prospective clients.



The ACC said the program has been introduced in light of growing concerns from both law firms and their clients regarding the safety of the highly sensitive data being held.



Designed by working groups of law firms and in-house counsel, the DSP has established a standardized framework for assessing, scoring, benchmarking, validating and accrediting a law firm’s posture toward client data security. This information can be shared easily and securely with the current or potential clients of a law firm via an online platform.



The controls have been leveraged from existing data security frameworks such as NIST, but have been customized to meet the specific needs of law firms.



Law companies that sign up to the DSP have two evaluation tiers to choose from. Tier 1, named the DSP Core Assessment, allows companies of all sizes to have their information security capabilities assessed, while the steps they take to protect confidential data will be displayed on the online platform. Under Tier 2, law firms are offered confidential, independent validation of their self-assessment, and if the threshold requirements are met, will gain the award of an ‘ACC DSP Accreditation.’



Jim Merklinger, president of the ACC Credentialing Institute, commented: “The ACC Data Steward Program is a clear win-win for law firms and their clients. Currently, law firms must spend considerable time and money completing individual data security evaluations for their clients. The ACC Data Steward ..

Support the originator by clicking the read the rest link below.