ACC launches the Data Steward Program

The Association of Corporate Counsel (ACC) announced the formal launch of its new Data Steward Program (DSP) – the legal industry’s first and most comprehensive data security evaluation and accreditation program specifically designed for law firms and their corporate law department clients.

The program creates a standardized framework for assessing, scoring, benchmarking, validating, and accrediting a law firm’s posture toward client data security. The DSP also enables secure and easy sharing of this profile with the firm’s current or potential clients. The program, designed by working groups of law firm and in-house counsel, leverages controls from existing data security frameworks, but it customizes the control selection, available responses, arrangement, and compliance metrics to meet the specific needs of law firms, delivering both questions – and reports – in an easy, online platform.

“ACC heard from our members that there was no standard approach to assess and compare law firms’ data security standards,” said Veta T. Richardson, ACC president and CEO. “In the 2020 ACC CLO Survey, CLOs ranked data privacy and security among the top three most important issues facing their overall business. These are also key concerns of the law firms they work with, who handle and store significant amounts of sensitive client information. The ACC Data Steward Program enables quick assessments and comparisons of law firms’ data security protocols as our members and others vet which law firms will earn their business.”

FabioAdmin

SHARE