Client Data Safeguards | Accenture (2024)

The following terms describe the technical and organizational measures, internal controls and information security routines that Accenture maintains to safeguard data provided by or on behalf of our clients in connection with a client service engagement (“Client Data”). These security measures are intended to protect Client Data when in Accenture’s environments (e.g., systems, networks, facilities) against accidental, unauthorized or unlawful access, disclosure, alteration, loss, or destruction. When Client Data includes personal data, our implementation of and compliance with these measures (and any additional security measures set out in the applicable client agreement) is designed to provide an appropriate level of security in respect of the processing of the personal data. Accenture may change these measures from time to time, without notice, so long as any such revisions do not materially reduce or degrade the protection provided for the Client Data.

STANDARD DATA SAFEGUARDS:

  1. Organization of Information Security
    1. Security Ownership.Accenture will appoint one or more security officers responsible for coordinating and monitoring the security rules and procedures.
    2. Security Roles and Responsibilities.Accenture’s personnel with access to Client Data will be subject to confidentiality obligations.
    3. Risk Management Program.Accenture will have a risk management program in place to identify, assess and take appropriate actions with respect to risks related to the processing of the Client Data in connection with the applicable agreement between the Parties.
  2. Asset Management
    1. Asset Inventory.Accenture will maintain an asset inventory of its infrastructure, network, applications and cloud environments. Accenture will also maintain an inventory of its media on which Client Data is stored. Access to the inventories of such media will be restricted to personnel authorized in writing to have such access.
    2. Data Handling.Accenture will
      1. Classify Client Data to help identify such data and to allow for access to it to be appropriately restricted.
      2. Limit printing of Client Data from its systems to what is minimally necessary to perform services and have procedures for disposing of printed materials that contain Client Data.
      3. Require its personnel to obtain appropriate authorization prior to storing Client Data outside of contractually approved locations and systems, remotely accessing Client Data, or processing Client Data outside the Parties’ facilities.
  3. Human Resources Security
    1. Security Training.Accenture will
      1. Inform its personnel about relevant security procedures and their respective roles.
      2. Inform its personnel of possible consequences of breaching the security rules and procedures.
      3. Only use anonymous data in its training environments.
  4. Physical and Environmental Security
    1. Physical Access to Facilities.Accenture will implement and maintain procedures to limit authorized access to its facilities where information systems that process Client Data are located.
    2. Physical Access to Components.Accenture will maintain records of the incoming and outgoing media containing Client Data, including the kind of media, the authorized sender/recipients, date and time, the number of media, and the types of Client Data they contain.
    3. Component Disposal.Accenture will use industry standard (e.g., ISO 27001, CIS Sans 20, and/or NIST Cyber-Security Framework, as applicable) processes to delete Client Data when it is no longer needed.
  5. Communications and Operations Management
    1. Operational Policy.Accenture will maintain security documents describing its security measures and the relevant procedures and responsibilities of its personnel who have access to Client Data.
    2. Mobile Device Management (MDM)/Mobile Application Management (MAM).Accenture will maintain a policy for its mobile devices that:
      1. Enforces device encryption.
      2. Prohibit use of blacklisted apps.
      3. Prohibits enrollment of mobile devices that have been “jail broken.”
    3. Data Recovery Procedures.Accenture will
      1. Have specific data recovery procedures with respect to its systems in place designed to enable the recovery of Client Data being maintained in its systems.
      2. Review its data recovery procedures at least annually.
      3. Log data restoration efforts with respect to its systems, including the person responsible, the description of the restored data and where applicable, the person responsible and which data (if any) had to be input manually in the data recovery process.
    4. Malicious Software.Accenture will have anti-malware controls to help avoid malicious software gaining unauthorized access to Client Data, including malicious software originating from public networks.
    5. Data Beyond Boundaries.Accenture will
      1. Encrypt Client Data that it transmits over public networks.
      2. Protect Client Data in media leaving its facilities (e.g., through encryption).
      3. Implement automated tools where practicable to reduce the risks of misdirected email, letters, and / or faxes from its systems.
    6. Event Logging.
      1. For its systems containing Client Data, Accenture will log events consistent with its stated policies or standards.
  6. Access Control
    1. Access Policy.Accenture will maintain a record of security privileges of individuals having access to Client Data via its systems.
    2. Access Authorization.Accenture will
      1. Maintain and update a record of personnel authorized to access Client Data via its systems.
      2. When responsible for access provisioning, promptly provision authentication credentials.
      3. Deactivate authentication credentials where such credentials have not been used for a period of time (such period of non-use not to exceed 90 days).
      4. Deactivate authentication credentials upon notification that access is no longer needed (e.g. employee termination, project reassignment, etc.) within two business days.
      5. Identify those personnel who may grant, alter or cancel authorized access to data and resources.
      6. Ensure that where more than one individual has access to its systems containing Client Data, the individuals have unique identifiers/log-ins (i.e., no shared ids).
    3. Least Privilege.Accenture will
      1. Only permit its technical support personnel to have access to Client Data when needed
      2. Maintain controls that enable emergency access to productions systems via firefighter ids, temporary ids or ids managed by a Privileged Access Management (PAM) solution.
      3. Restrict access to Client Data in its systems to only those individuals who require such access to perform their job function.
      4. Limit access to Client Data in its systems to only that data minimally necessary to perform the services.
      5. Support segregation of duties between its environments so that no individual person has access to perform tasks that create a security conflict of interest (e.g., developer/ reviewer, developer/tester).
    4. Integrity and Confidentiality.Accenture will instruct its personnel to disable administrative sessions when leaving premises or when computers are otherwise left unattended.
    5. Authentication.Accenture will
      1. Use industry standard (e.g., ISO 27001, CIS Sans 20, and/or NIST Cyber-Security Framework, as applicable) practices to identify and authenticate users who attempt to access its information systems.
      2. Where authentication mechanisms are based on passwords, require that the passwords are renewed regularly.
      3. Where authentication mechanisms are based on passwords, require the password to contain at least eight characters and three of the following four types of characters: numeric (0-9), lowercase (a-z), uppercase (A-Z), special (e.g., !, *, &, etc.).
      4. Ensure that de-activated or expired identifiers are not granted to other individuals.
      5. Monitor repeated attempts to gain access to its information systems using an invalid password.
      6. Maintain industry standard (e.g., ISO 27001, CIS Sans 20, and/or NIST Cyber-Security Framework, as applicable) procedures to deactivate passwords that have been corrupted or inadvertently disclosed.
      7. Use industry standard (e.g., ISO 27001, CIS Sans 20, and/or NIST Cyber-Security Framework, as applicable) password protection practices, including practices designed to maintain the confidentiality and integrity of passwords when they are assigned and distributed, as well as during storage.
    6. Multi Factor Authentication.Accenture will implement Multi-Factor Authentication for internal access and remote access over virtual private network (VPN) to its systems.
  7. Penetration Testing and Vulnerability Scanning of Accenture Systems.
    1. At least annually, Accenture will perform penetration and vulnerability assessments on Accenture’s IT environments in accordance with Accenture’s internal security policies and standard practices.
    2. Accenture agrees to share with Client summary level information related to such tests as conducted by Accenture to the extent applicable to the Services.
    3. For clarity, as it relates to such penetration and vulnerability testing, Client will not be entitled to (i) data or information of other customers or clients of Accenture; (ii) test third party IT environments except to the extent Accenture has the right to allow such testing; (iii) any access to or testing of shared service infrastructure or environments, or (iv) any other Confidential Information of Accenture that is not directly relevant to such tests and the Services.
    4. For any Accenture IT systems that are physically dedicated to Client, the Parties may agree to separate, written testing plans and such testing will not to exceed two tests per year.
  8. Network and Application Design and Management.Accenture will
    1. Have controls to avoid individuals gaining unauthorized access to Client Data in its systems.
    2. Use email-based data loss prevention to monitor or restrict movement of sensitive data.
    3. Use network-based web filtering to prevent access to unauthorized sites.
    4. Use firefighter IDs or temporary user IDs for production access.
    5. Use network intrusion detection and / or prevention in its systems.
    6. Use secure coding standards.
    7. Scan for and remediate OWASP vulnerabilities in its systems.
    8. To the extent technically possible, expect that the Parties will work together to limit the ability of Accenture personnel to access non-Client and non-Accenture environments from the Client systems.
    9. Maintain up to date server, network, infrastructure, application and cloud security configuration standards.
    10. Scan its environments to ensure identified configuration vulnerabilities have been remediated.
  9. Patch Management
    1. Accenture will have a patch management procedure that deploys security patches for its systems used to process Client Data that includes:
      1. Defined time allowed to implement patches (not to exceed 90 days for high or medium patches as defined by Accenture’s standard); and
      2. Established process to handle emergency or critical patches as soon as practicable.
  10. Workstations
    1. Accenture will implement controls for workstations it provides that are used in connection with service delivery/receipt incorporating the following:
      1. Software agent that manages overall compliance of workstation and reports at a minimum on a weekly basis to a central server
      2. Encrypted hard drive
      3. Patching process so that workstations are patched within the documented patching schedule
      4. Ability to prevent blacklisted software from being installed
      5. Antivirus with a minimum weekly scan
      6. Firewalls installed
  11. Information Security Breach Management
    1. Security Breach Response Process.Accenture will maintain a record of its own security breaches in its systems with a description of the breach, the time period, the consequences of the breach, the name of the reporter, and to whom the breach was reported, and the process for recovering data.
    2. Service Monitoring.Accenture’s security personnel will review their own logs as part of their security breach response process to propose remediation efforts if necessary.
  12. Business Continuity Management
    1. Accenture will have processes and programs that are aligned to ISO 22301 to enable recovery from events that impact its ability to perform in accordance with the Agreement.

SUPPLEMENTARY MEASURES. In addition, in accordance with regulatory guidance following the European Court of Justice “Schrems II” decision, Accenture further commits to maintaining the following additional technical, organizational and legal/contractual measures with respect to Client Data, including personal data.

Technical Supplementary Measures:

  1. The Client Data in transit between Accenture entities will be strongly encrypted with encryption that:
    1. is state of the art,
    2. secures the confidentiality for the required time period,
    3. is implemented by properly maintained software,
    4. is robust and provides protection against active and passive attacks by public authorities, including crypto analysis, and
    5. does not contain back doors in hardware or software, unless otherwise agreed with the applicable Client.
  2. The Client Data at rest and stored by any Accenture entities will be strongly encrypted with encryption that:
    1. is state of the art,
    2. secures the confidentiality for the required time period,
    3. is implemented by properly maintained software,
    4. is robust and provides protection against active and passive attacks by public authorities, including crypto analysis, and
    5. does not contain back doors in hardware or software, unless otherwise agreed with the applicable Client.

Organizational Supplementary Measures:

  1. The Client Data transfer between Accenture entities and the processing by any Accenture entities will be in accordance with:
    1. Accenture’s internal policies and procedures to manage requests from public authorities to access personal data,
    2. Accenture’s internal data access and confidentiality policies and procedures,
    3. Accenture’s internal data minimization policies and procedures, and
    4. Accenture’s internal data security and data privacy policies and procedures.
  2. Accenture will maintain a documented log of requests for access to personal data received from public authorities and the response provided, along with the legal reasoning and the involved parties.
  3. Accenture will regularly provide reports of public authority requests for personal data, if any, to Accenture’s Chief Compliance Officer.

Legal/Contractual Supplementary Measures:

  1. Accenture will maintain regularly updated assessment reports with respect to the surveillance laws and privacy practices for the countries in which Accenture processes Client Data where such country is not formally recognized as providing a lever of protection essentially similar to EU countries and will provide copies of applicable reports to clients upon request.
  2. The Accenture entity/s processing Client Data certify that, unless otherwise agreed with the applicable Client, (a) it has not purposefully created back doors or similar programming that could be used to access the system and/or personal data (b) it has not purposefully created or changed its business processes in a manner that facilitates access to personal data or systems, and (c) to the best of Accenture’s knowledge, applicable national law or government policy does not require the Accenture entity to create or maintain back doors or to facilitate access to personal data or systems or for the Accenture entity to be in possession or to hand over the encryption key without a legally valid order and following an appropriate legal review.
  3. To the extent permitted under applicable law the Accenture entity/s processing Client Data will inform the client of Government Requests relating to Personal Data that Accenture is processing on behalf of the client. If, under applicable law, Accenture is not permitted to inform the client of a Government Request, Accenture will take reasonable steps to either (i) obtain administrative or judicial leave to inform the client at the earliest possible time or (ii) request that the respective Government Authority directly informs the client. In any event, Accenture will take reasonable steps before the courts or in administrative proceedings to challenge Government Requests it deems unlawful.
  4. Accenture will advise the applicable client of any change in applicable law that would affect Accenture’s ability to comply with the data transfer mechanism relied on.
  5. The Accenture entity/s processing Client Data will allow the applicable client to verify if its personal data was disclosed to public authorities via agreed audit procedures as set out in the applicable client agreement.
  6. The Accenture entity/s processing Client Data will not engage in any onward transfer of Client Data, or suspend ongoing transfers, without the client’s approval as required in the applicable client agreement or as otherwise required by law.
  7. Nothing herein shall prejudice the rights of the data subject to recover damages from Accenture to the extent permitted by applicable law in the event Accenture discloses Client Data transferred in violation of its commitments contained under the chosen transfer tool.
Client Data Safeguards | Accenture (2024)

FAQs

How do you safeguard client data? ›

You'll not only retain more customers, but they're also going to feel safer doing business with you as well.
  1. Install and Update Data Protection Software. ...
  2. Use a Secure Network. ...
  3. Encrypt All Your Customer Data. ...
  4. Create Strong Passwords. ...
  5. Verify PCI Compliance. ...
  6. Destroy Customer Files and Data Before Dumping.
Mar 4, 2024

What are examples of data security safeguards? ›

The most common form of this safeguard in an electronic environment is the use of passwords. However, it could also include requiring proof of identification using tokens, biometrics, challenge/response scenarios, one-time passwords, digital signatures and certification authorities.

What are safeguards in data protection? ›

These protect the rights and freedoms of the people whose personal data you are processing. These safeguards take the form of technical and organisational measures to ensure respect for the principle of data minimisation. Where possible, you should carry out your research using anonymous information.

Why is client data protection important? ›

Protecting customer data is vital to your business

Customers trust you with their most sensitive data, from credit cards to Social Security information, and it's your responsibility to keep it secure. There's never been a better time to take steps to protect your customer data with a CDP.

What are three 3 ways to ensure a client's confidentiality is maintained? ›

5 Best Practices For Maintaining Client Confidentiality
  • Communicate And Share Files On A Secure Platform. ...
  • Keep All Client Data In A Secure Place. ...
  • Set Permissions And Secure Login. ...
  • Implement Security Training And Proper Screening For Staff. ...
  • Make The Most Of Security Technology.
Feb 10, 2023

What are best practices for securing your clients data? ›

The 5 Best Practices for Customer Data Protection
  • Eliminate data after it is no longer needed. It's nearly impossible to have your information leaked when it no longer exists, right? ...
  • Comply with regional data protection laws. ...
  • Secure your devices. ...
  • Update your software. ...
  • Limit access to data.

What are the 3 security safeguards? ›

The HIPAA Security Rule requires three kinds of safeguards: administrative, physical, and technical. Please visit the OCR for a full overview of security standards and required protections for e-PHI under the HIPAA Security Rule.

What are the 3 types of data security? ›

What are the types of data security? Some of the most common types of data security, which organizations should look to combine to ensure they have the best possible strategy, include: encryption, data erasure, data masking, and data resiliency.

What are the three methods of securing data? ›

Authentication, encryption, and passwords are high on the list of critical importance when preventing data breaches.

What are the different types of safeguards? ›

Table of Contents
  • Administrative safeguards.
  • Physical safeguards.
  • Technical safeguards.
  • A flexible approach.
  • Risk assessment.
  • Required documentation.

What are 5 ways to secure data? ›

Here are some practical steps you and your staff can take to improve your data security.
  • Back up your data. ...
  • Use strong passwords and multi-factor authentication. ...
  • Be aware of your surroundings. ...
  • Be wary of suspicious emails. ...
  • Install anti-virus and malware protection. ...
  • Protect your device when it's unattended.
Apr 19, 2023

What is the privacy of client data? ›

Consumer privacy, also known as customer privacy, involves the handling and protection of the sensitive personal information provided by customers in the course of everyday transactions.

What are examples of data privacy? ›

One example of data privacy is ensuring that sensitive data, such as financial information or medical records, is only accessed by authorized personnel. This can be achieved through access control measures, such as usernames and passwords, or biometric authentication. Encrypting data is another example of data privacy.

What 3 types of controls are required to safeguard customer information? ›

There are three main types of IT security controls including technical, administrative, and physical. The primary goal for implementing a security control can be preventative, detective, corrective, compensatory, or act as a deterrent.

What are the three laws that protect client data? ›

Federal data privacy laws

The U.S. does not yet have a comprehensive federal consumer data protection law that covers all varieties of private data. But it does have several federal laws that protect specific data sets, such as the U.S. Privacy Act of 1974, HIPAA, COPPA, and the Gramm-Leach-Bliley Act.

Top Articles
Latest Posts
Article information

Author: Arielle Torp

Last Updated:

Views: 5776

Rating: 4 / 5 (41 voted)

Reviews: 88% of readers found this page helpful

Author information

Name: Arielle Torp

Birthday: 1997-09-20

Address: 87313 Erdman Vista, North Dustinborough, WA 37563

Phone: +97216742823598

Job: Central Technology Officer

Hobby: Taekwondo, Macrame, Foreign language learning, Kite flying, Cooking, Skiing, Computer programming

Introduction: My name is Arielle Torp, I am a comfortable, kind, zealous, lovely, jolly, colorful, adventurous person who loves writing and wants to share my knowledge and understanding with you.