TPRM
TPRM
Introduction
Auditor Name:
Auditor Email / Contact:
Auditor's Recommendation:
Overall Rating MARGINAL IMPROVEMENT
Audit Report
Compliance Percentage
Rating Count Percentage
Compliant 0 0.00%
Partially Compliant 0 0.00%
Non-Compliant 0 0.00%
Not-Applicable 0 0.00%
Total 0 0.00%
Observation Percentage
7
What information does the vendor receive from Bank?
8 What is the criticality of this information?
Which are the systems, applications used for storing
9
critical information?
What is the basic software required to do the job
10
function?
Whether the vendor stores any information on public
11 cloud architecture? If yes, where is it stored. Describe
briefly
Whether the process on public cloud is fully
12 automated or there is requirement of manual
intervention?
13 Contract Signing Date
Vendor Comment
Tick mark Legend
High
Medium
Control Risk Rating
Low
Compliant
Not Applicable
Question
S.No. Domain
1
2
Governance
8
9
Governance
10
11
12
13
14
15
16
17
18
19
20
21
22
23
25
26
27
28
30
31
32
33
Application Security
34
35
36
37
38
39
40
41
Communication Security
42
43
44
45
46
47
Change Management
48
49
50
51
52
53
54
55 Asset Management
56
57
58
59
60
61
CERT-IN compliance evaluation
62
CERT-IN compliance evaluation
63
64
65
66
67
Supplier Relationship
68
69
70
71
72
73
74
75
76
Resilient
77
78
79
80
81
82
83
84
85
Data Privacy
86
Data Privacy
87
88
89
90
Data Protection
91
Intellectual Property
92
93
94
96
97
98
99
Health Safety & Environment
100
101
102
103
104
105
106
Operational Controls
107
Operational Controls
108
109
110
111
112
Strategic and Geographical
113
Financial Risk
114
Financial Risk
115
116
Legal Risk
117
Question
Sub Domain
Source Code
Security Testing
Network Security
Information Transfer
Information Transfer
Change Notification
Change Notification
Emergency Changes
Inventory of assets
Ownership of assets
Return of assets
Incident Response
Incident Reporting
Safeguarding IP
Registration
Code of Conduct
Criminal Practices
HR Related Acts
Labour Issues
Anti-Corruption
Policy
Inspections
Inspections
Training
SLA/KPI
Human Resource Security
Quality Conduct
Geographical Risk
Adverse Media
Revenue Trend
Financial Health
Credit Rating
Is your environment ISO 27001: 2013 certified for the Entity Level
scope of the service being offered to Bank ? If Yes,
please provide the latest copy of the certification and
specify the scope of implementation.
Is your environment SOC 2 Type II attested or certified Entity Level
for the scope of the service being offered to Bank ? If
Yes, please provide the latest copy of the certificate /
report.
Is your environment PCI - DSS certified for the scope Entity Level
of the service being offered to Bank ? If Yes, please
provide the latest copy of the certificate.(Applicable
only if the third-party stores, processes or transmit card
data)
Is your environment CSA certified for the scope of the Entity Level
service being offered to Bank ? If Yes, please provide
the latest copy of the certificate.
What all zero trust tenants you have implemented in Entity Level
your architecture:
1) Resource segregation
2) End-to-end access visibility and audit
3) Least privilege access
4) Continuous authentication, authorization
5) Entity verification (e.g. user, device, infrastructure)
6) Centralized, granular access policy
1) Are external URL blocked? Entity Level
2) Do you allow use of external email and cloud
storage?
Entity Level
Entity Level
Entity Level
Test Data: Is test data use for software development Entity Level
tested carefully/protected & controlled (e.g.. Incase
production data is required for testing , the confidential
data must masked)
Network Security Entity Level
Entity Level
Entity Level
Entity Level
Entity Level
Entity Level
Entity Level
Entity Level
Entity Level
Please provide details if you have ever been subject to Entity Level
any enforcement actions, investigations or litigation
related to privacy or information security?
Measures taken and Processes followed for Entity Level
compliance to the incident reporting requirements.
Entity Level
1. Is the Privacy notice published on your website and
available for external users.
Please confirm that you have valid Shops and Entity Level
Establishment Certificate or a service registration
certificate and complying with applicable laws such as
Service Tax etc.
Do you have a documented Code of Business Ethics Entity Level
and Conduct ("COBEC") / Anti-Bribery and Anti-
Corruption ("ABAC") policies for employees?
In the last three years has your organization received Entity Level
any local/governmental citations or fines relating to
labor issues?
Who is accountable for overall oversight of Anti-Bribery Entity Level
and Anti-Corruption program within your
organization(e.g. Compliance Officer)?
Do you have written Environmental and/ or Health & Entity Level
Safety Policy?
Do you leverage any third-party in the supply chain for Entity Level
provisioning/rendering services to Bank ? If yes,
Is your Net Worth/ Revenue Trend is positive for last 3 Entity Level
financial years?
Financial health dipstick check Entity Level
1. Determine whether the organization chart highlighting information security team is Yes
defined and implemented.
2. Check and obtain the Organization chart updated with the current structure.
1. Check if the information security role and responsibilities have been defined and part of Yes
the Information security policy document.
2. Obtain a copy of the segregation of duty matrix demonstrating the roles and
responsibilities
1. Enquire and observe if Information / Cyber Security policy document is available and Yes
Does the policy & procedure includes the below scope at minimum (Whichever
applicable):
1. Information Asset Management Yes
2. Data Privacy
3. Acceptable usage
4. User Lifecycle & Access Management
5. Human Resource Security
6. IT Operations Security
7. Cryptography
8. Network & Communication Security
9. Application Security
10. Password Management
11. Change Management
12. Security Incident Management
13. Key Management
14. BCP/DR
15. Backup management
16. Anti-Virus Management
17. Patch Management
18. Log Management
19. Physical & Environmental Security
20. Cloud Security
21. Risk Management
22. SDLC
23. Supplier Risk Management
2. Check if the policy is non-editable and published (published in the company's intranet
or any other means of publishing to employees)
3. Check if the selected security document was reviewed and approved as per the
defined frequency by the Management. (Date of last review and approval)
4. Check if the Information policy document was classified as per the classification
guideline.
1. Obtain MOM / or any supporting documentation that proves that the information Yes
security implementation was reviewed by the management.
1. Check if the acceptable usage policy around IT is defined and available. Yes
2. Check if the policies are non-editable and published
3. Check if the policies are reviewed and approved at least once in a year / as per the Yes
defined frequency.
1. Enquire, Obtain and check the risk management process . Yes
2. Check if the Risk treatment was performed for the identified risk.
3. Check if the Risk Assessment was conducted as per the defined frequency.
4. Obtain a copy of the last reviewed and approved Risk Assessment done. ( Check for
the approval email trail to authenticate the review and approval date.), if any exception
noted, provide a copy.
5. Obtain a copy of the process that clearly defines the exception process Yes
Obtain the ISO 27001:2013 certificate along with SOA and verify the validity, the location Yes
from where services are rendered and Scope of services provided are part of ISO
27001 :2013
Obtain the SOC 2 Type II certificate and check the validity, the location from where Yes
services are rendered and Scope of services provided are part of SOC 2 Type II
certificate
Obtain the PCI-DSS certificate along with AOC and check the validity, the location from Yes
where services are rendered and Scope of services provided are part of PCI-DSS
certificate
Obtain the assurance security compliance certificate (SOC 2 Type 2 ) for the CSP and Yes
validate, the location from where services are rendered and Scope of services provided
are part of security compliance certificate (SOC 2 Type 2 ) for the CSP
1. Obtain and check if there are any documented procedures around implementation of Yes
the compliance related to intellectual property rights and use of proprietary software
products?
2. For third parties with no existing relationship with Bank - Obtain confirmation from the
third party that will comply to all the Information security requirements related to record
management (Customer Data, Employee Data, CCTV, Email, Logs of DBMS, servers,
network and security devices etc.) will be documented and tracked in the contractual
agreement
1. Obtain confirmation from the third party that they are complying with the Information Yes
security requirements related to data encryption / cryptography. Please share the relevant
procedure/policy document.
2. For third parties with no existing relationship with Bank - Obtain confirmation from the
third party that all the relevant Information security requirements related to data
encryption / cryptography will be documented and tracked in the contractual agreement.
1. Obtain the documented procedure for responding to requests for customer data from Yes
regulatory authorities, courts and law enforcement authorities.
2. Enquire and obtain sample request received for customer data from regulatory
authorities, courts and law enforcement authorities in last one year.
1. Enquire and obtain the policy on the penetration testing and check the defined Yes
frequency
2. Recent report of the VAPT carried out as per the set frequency along with the current
status of identified gaps
1. Does the organization have an operational SIEM tool? Yes
2. Enquire about the systems from where the logs are captured
3. Enquire about how the logs are preserved. Logs should not be on same host from
where it is collected.
4. Is the backup of these logs taken. If yes at what frequency and where the backup logs
are stored.
5. Enquire about the retention period of the logs.
1. Enquire and obtain the screen shot of the Network Time Protocol configuration of the Yes
clock synchronization at the server level
1. Check if the third-party has a standard image for building servers, network devices and Yes
end user systems
2. Obtain a copy of Hardening document for systems
3. Patch management tracker of patches installed on servers and EUS
4. Sample VAPT report of network devices and servers
Check if hardening guidelines have been followed for building the standard image. Yes
1. Enquire and observe if policy to identify and remediate technical vulnerabilities is in Yes
place.
2. Check if the policy is non-editable and published (published in the company's intranet
or any other means of publishing to employees)
3. Check if the document was reviewed and approved as per the defined frequency by
the Management. (Date of last review and approval)
4. Enquire and obtain following details: `
- name of the external party that performed penetration test
- when was the last penetration test conducted
- Are there any open vulnerabilities. If Yes, have they all been remediated
- SLA timeline for the closure of low, medium, high and critical vulnerabilities? (Example:
30 days for low, 15 days for medium, 3 days for high and 1 day for critical)
- when they are planning to conduct next penetration test (Expected Date)
5. Enquire and obtain following details: `
- name of the tool used to perform vulnerability scan
- when was the last vulnerability scan conducted
- Are there any open vulnerabilities. If Yes, have they all been remediated
- SLA timeline for the closure of low, medium, high and critical vulnerabilities? (Example:
30 days for low, 15 days for medium, 3 days for high and 1 day for critical)
- when they are planning to conduct next vulnerability scan
Check the contract for the ownership of the source code. Yes
Check for evidences that show security issues are identified in the security testing phase Yes
of software development.
Check for the acceptance criteria for security issues identified.
Check for the policy for copying production data in the test environment. Yes
Whether security features, service levels, and management requirements, of all network Yes
services, are identified and included in any network services agreement.
Whether the ability of the network service provider, to manage agreed services in a Yes
secure way, is determined and regularly monitored, and the right to audit is agreed upon.
Whether the network (where business partners and/ or third parties need access to the Yes
information system) is segregated using perimeter security mechanisms such as firewalls.
Whether consideration is made to the segregation of wireless networks from internal and Yes
private networks.
Whether formal transfer policies, procedures, and controls are in place to protect the Yes
transfer of information through the use of all types of communication facilities.
Whether agreements address the secure transfer of business information between the Yes
organization and external parties.
Whether Information involved in electronic messaging are appropriately protected. Yes
Whether requirements for confidentiality or non-disclosure agreements reflecting the Yes
organization’s needs for the protection of information are identified, regularly reviewed,
and documented.
Does the vendor's change management/change control process include some of the Yes
following:
• Request, review and approval of proposed changes
• Review for potential security impact
• Security approval
• Review for potential operational impact
• Approval from client (when applicable)
• Documentation of changes
• Pre-implementation testing
• Post-implementation testing
• Rollback procedures
Has the vendor documented detailed procedure for identifying changes to be notified to Yes
the client, sending an approval request & communication process?
Are the major changes affecting the risk profile of the provider environment notified to the Yes
client?
Is there an established Point of Contact for notifying these changes and ensuring Yes
documentation?
Does the vendor provider have a management approved change management process Yes
for activities of the client and related assets?
Has the service provider/vendor documented a process for handling emergency changes Yes
in client operations to ensure that these types of changes are carried out in a controlled &
timely manner?
Check whether all assets are identified and an inventory or register is maintained with all Yes
the important assets.
Check whether each asset identified has an owner, a defined and agreed-upon security Yes
classification, and access restrictions that are periodically reviewed.
Whether regulations for acceptable use of information and assets associated with an Yes
information processing facility were identified, documented, and implemented.
Check whether there is a process in place that ensures all employees, contractors and Yes
third party users surrender all of the organization’s assets in their possession upon
termination of their employment, contract, or agreement.
Check if there is a formal Incident reporting Process Yes
Verify that the vendor shares the required status reports, updates on progress in Yes
resolving any incident until it has been fully mitigated periodically.
Verify that a single point of contact has been identified to engage with respect of security Yes
incidents, and the name, title, email and phone numbers are formally communicated.
Are all information systems in sync with the NTP server - (NPL,NIC) ? Yes
Whether information is maintained on KYC and records of financial transactions for a Yes
period of 5 years.
Whether cyber incidents as per CERT-In are reported within 6 hours of noticing such Yes
incidents or being brought to notice about such incidents.
Whether action is taken and information/assistance in specified time is provided towards Yes
cyber security mitigation.
Whether a Point of contact is designated.
Whether logs are enabled for 180 days and maintained in the Indian jurisdiction. Yes
Whether records are maintained for a period of 5 years or longer as mandated by the law. Yes
Whether Information security requirements for mitigating the risks associated with Yes
supplier’s access to the organization’s assets are agreed with the supplier and
documented.
Whether all relevant information security requirements are established and agreed with Yes
each supplier that may access, process, store, communicate, or provide IT infrastructure
components for, the organization’s information.
Whether agreements with suppliers include requirements to address the information Yes
security risks associated with information and communications technology services and
product supply chain.
1. Enquire and obtain a copy of the approved security incident management policy / Yes
procedures
2. Assess if the mechanism for identifying, classifying and management of information Yes
security events are defined.
3. Enquire and assess if all the information security weakness are being reported.
1. Enquire and obtain the approved Cyber crisis Management Plan Yes
2. Enquire and obtain a copy of the cyber insurance certificate and check the validity
1. Enquire and obtain a copy of the incident management / problem management policies Yes
/ procedures.
2. Assess if the roles and responsibilities for preparing and executing the plan was
documented. Yes
3. Also assess if the process around notifying Bank within 2 hrs. of incident identification.
4. Enquire and obtain the information security/ cybersecurity incident tracker
5. Does the incident tracker capture details of cybersecurity incident/ data breach
impacting Bank in last one year.
6. For a sample information security incident reported, is the notification process being
followed.
7. Review the incident management procedure and see if reference to problem
management procedure is given and how does a incident relate to problem. If Not, then
highlight this as concern.
8. If third-party has been subject to any investigation or enforcement by a law
enforcement body. This is not evaluated.
9. Incidents reported in the last quarter including closure as per SLA and RCA
Yes
Check Incident reporting Process Yes
Check if there is a formal procedure for reporting incidents
Verify that the vendor shares the required status reports, updates on progress in
resolving any incident until it has been fully mitigated periodically.
Verify that a single point of contact has been identified to engage with respect of security
incidents, and the name, title, email and phone numbers are formally communicated.
1. Enquire and obtain a copy of updated and approved Business Continuity Plan Yes
capturing:
a. Name and signature of the Approver
b. Last review date
c. Version history detailing change description
2. Assess whether business continuity plan has been reviewed and approved by the
Management and Client (where applicable)
3. Enquire and obtain if the Plan has been tested in the defined frequency
4. Obtain the last drill report with documented learnings from the test
5. Obtain supporting documents around implementation of the test learnings
1. Enquire and assess if BIA is part of the approved Business Continuity Plan Yes
2. Enquire and check Business impact analysis was carried out as per the defined
frequency
3. Obtain a copy of the last business impact analysis done
4. Check whether there is testing done by transferring the load of 2/3 third-parties on one
third party?
1. Enquire and obtain if the need to notify clients in the event of a disaster is contractually Yes
obligated. If 'Yes':
- obtain such notifications shared in the last one year
Check if there is a fail over site strategy mentioned in the BCP document. If yes, validate Yes
if the site is Hot, Warm or Cold site.
Had the third-party built in sufficient redundancies to ensure continuity of services. Yes
Self explanatory No
Self explanatory No
1. Check for the frequency of data back up / Business Continuity testing within the Yes
security policy
2. Check for the Test report of the recent test done /in the last one year for the backed up
data
Check if the organization has a documented policy covering all important aspects Yes
including but not limited to personal data collection, storage including permissible data
types, retention, restriction of usage, destruction, breach handling etc.
Check if the privacy policy has been published on your website and your associated third
parties providing DLA's website.
Check if the third party e.g. LSP's website has a redirection link to Bank 's site disclosing
about the 's privacy policy, LSP's, customer care details & loan products for borrowers
1. Check for data privacy procedures of the organization whether following requirements Yes
are captured and implemented:
i. Prior and explicit consent to be obtained in case of customer data collection
ii. Providing option to customer to grant, deny consent on use, restrict, disclosure to third
parties, data retention
iii. Disclosing the purpose of data collation of 's customer details
iv. Obtaining explicit consent for sharing 's customer data with Third parties.
v. Restriction on storage of 's customer PII data except information required for carrying
out operations
vi. Provide the inventory of your third parties [e.g., Digital lending application] allowed to
collect, store and process personal information of the 's customer.
Or
AND
3. Check whether the devices, equipment's and Digital Lending application (software)
used for rendering lending services conforms/complies to the standard and specifications
laid down by the RBI Guideline on Digital Lending
Describe and confirm if the third party organization has a mechanism in place to identify Yes
and maintain awareness of relevant data privacy requirements and perform privacy
assessments at pre-defined periodicity. provide a brief description as to how this is being
undertaken and copy of data privacy assessment performed within third party
organization.
Check the practice being followed or tools being used to 1) Prevent Secondary usage of
customer sensitive data 2) Deletion of the customer sensitive data once data retention
period is over. Check sample entries.
Check the business justification document of customer sensitive data elements stored by
third party they are processing on behalf of .
Check how data destruction is being practiced by checking a sample entry. Yes
Check if any measures or controls are in place in readiness for the bill Yes
Data at rest encryption for databases and backups
Data classification and protection procedures
Data retention policy and procedure
Contact information of Data Protection Officer
Check for Data Protection Impact Assessment and Periodic audit
1. Enquire and observe if policy and supporting procedure document for safeguarding of Yes
client Intellectual Property is available;
2. Check if the policy is non-editable and published (published in the company's intranet
or any other means of publishing to employees)
3. Check if the document was reviewed and approved as per the defined frequency by
the Management. (Date of last review and approval)
4. Check whether the Intellectual Property related clause covered in the Contract or not
Internet search & enquiry for news / feed for any local/government citations or fines No
relating to labor issues that the third-party has received in the last 3 years
Check for the designated spoc and the name of the spoc No
No evidence required. No
1. Check if there is a process of tracking the progress of an ongoing project- milestones Yes
achieved, adherence to the agreed SLAs/KPIs etc.
2. Document defining SLA/KPI with Bank
3. MIS maintained and shared with Bank
1. Provide a copy of approved information security policy or any relevant document Yes
covering the Human resource security controls.
2. Employee master for staff deployed for Bank .
3. HR records for employees onboarded on vendor's payroll.
(BGV Report, Employment Contract & NDA with clause declaration employment terms
and confidentiality requirements)
4. Information Security Awareness Training module, attendance, test results etc.
5. Check for Exit Process in HR Policy, sample employees exit checklist/procedure,
access revocation records, any communication/notification to and submission of assets
allocated
6. MIS maintained and shared with Bank
Check if there is a process in place to check the quality of the product or service before Yes
delivering the same to Bank
Obtain the copy of documented & approved Organization level outsourcing risk Yes
management policy/framework and check if it covers the following risk domains;
a. Information Security, Data privacy & Business continuity
b. Cyber Security & Governance
c. Operational Risk (Financial solvency, Background verification, Anti-bribery, Fraud,
Blacklisting, Anti-money laundering)
d. Legal & contractual risks
e. Regulatory & Compliance Risk
Check if the organization has a mechanism & process in place for monitoring their third Yes
parties i.e. fourth parties in the supply chain subjected to bribery / corruption / non-
compliance / anti-money laundering / fraud related matters.
Third party organization to confirm if it has involved any third-party[ies] for Yes
provisioning/rendering services to Bank .
Obtain the description of mechanism implemented by third party organization to ensure Yes
that operational performance of activities are in adherence with agreed level of SLA and
TAT for all the activities undertaken by third party organization across all the active
service agreements with Bank .
Obtain copy of operational performance / SLA reports for last two months.
In case of multiple countries, please enter the lowest rank among the countries No
mentioned, from the latest Corruption Perception Index (CPI) tab.
Source: https://www.transparency.org/
No evidence required. No
a. Litigations filed with Supreme court, high courts, and district courts (to the extent Yes
available)
b. Income tax disputes or litigations with CESTAT, NCLT, ITAT, SEBI
c. Cases filed with CBI and other enforcement agencies for the vendors and their KMPs
d. Cases against vendor on consumer forum
Evidence (please
Response Comments attach where
applicable)
Vendor Compliance Result Vendor Compliance Comments
Observation Risk Recommendation