ACC Data Steward Program

The New Standard
The ACC Data Steward Program kicked off in August of this year, offering “a standardized framework for assessing, scoring, benchmarking, validating and accrediting a law firm’s posture regarding client data security. It then enables secure and easy sharing of this profile with the firm’s clients or potential clients.”

The program leverages controls from leading industry frameworks like the NIST Cybersecurity Framework, supplemented by NIST 800-53 (Rev. 4) controls (largely the basis for the government’s FedRAMP program), ISO 27001 and other industry standard control frameworks that pertain to the legal environment. Law firms that are already ISO 27001 certified, or respond often to multiple client questionnaires, will find the initial assessment to be far easier than starting from scratch.

Visit Resource

Become A CyberGuardian

Protect your community: take the CyberGuardian Pledge, join our email list, get invited to events.

Take the Pledge