Security News > 2020 > December > ACC Data Steward Program: A data security evaluation and accreditation program designed for law firms

ACC Data Steward Program: A data security evaluation and accreditation program designed for law firms
2020-12-11 02:30

The Association of Corporate Counsel announced the formal launch of its new Data Steward Program - the legal industry's first and most comprehensive data security evaluation and accreditation program specifically designed for law firms and their corporate law department clients.

"ACC heard from our members that there was no standard approach to assess and compare law firms' data security standards," said Veta T. Richardson, ACC president and CEO. "In the 2020 ACC CLO Survey, CLOs ranked data privacy and security among the top three most important issues facing their overall business. These are also key concerns of the law firms they work with, who handle and store significant amounts of sensitive client information."

"The ACC Data Steward Program enables quick assessments and comparisons of law firms' data security protocols as our members and others vet which law firms will earn their business."

"The ACC Data Steward Program is a clear win-win for law firms and their clients," said Jim Merklinger, president of the ACC Credentialing Institute, who was responsible for development of the accreditation.

"Currently, law firms must spend considerable time and money completing individual data security evaluations for their clients. The ACC Data Steward Program provides both standardized, easily comparable evaluation, and, if desired, accreditation of law firms' security practices - all at a fraction of the time and cost."


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/qFFxXq80X_0/