An accounting firm reviewing their Written Information Security Plan document with their IT provider.

What is a WISP and Why is it Important Your Business has One?

In this very digitally connected world we live in, your business data is your most valuable asset. But unfortunately, it’s also the most vulnerable now that there are threats of cybercrime left, right, and center.

From phishing scams to data breaches, businesses lose thousands of dollars from cybersecurity risks—and thousands more just to recover. Cybercriminals won’t spare anything from your emails to your project management tools and software.

This is where security management comes in. Protecting your sensitive data keeps your business safe. However, this entails putting the necessary policies, procedures, and protections in place.

One of the most basic and crucial parts of your security management is your WISP (Written Information Security Plan). But what is a WISP, why is it important, and what does it have to do with accounting businesses?

What is a WISP?

A Written Information Security Plan, or WISP, is a document that details your organization’s security controls, procedures, and policies. It also explains how confidential data is protected within the organization and who safeguards all that information. Think of it as a guide or a roadmap for your security processes, data and IT management. The reason it has become such an essential topic recently is due to the IRS issuing a new law. It requires all business who deal with accounting or provide tax preparation services to have one in place by the end of the year.

More than 25 states in the US currently require businesses to have a WISP or a similar alternative in place. This includes Florida, California, New York, Rhode Island, Massachusetts, and Texas.

Moreover, a WISP typically includes administrative and technical security measures your company has in place. Anyone or any organization with access to customer or employee information must ensure that they implement the appropriate administrative and technical safeguards.

Remember that anyone with access to your company’s data needs to be aware of your WISP. The WISP is meant to educate all employees on implementing data security at the appropriate levels for all data.

Why is it Important to Have a WISP?

A WISP is vital for any business, especially accounting firms, healthcare providers, and other companies that deal with sensitive client data. This is because:

  • Depending on your state, you are legally required to have one. Being out of compliance can be a costly and embarrassing risk you wouldn’t want to take.
  • With data breaches being all too common nowadays, WISPs can act as a defense against liability.
  • Failure to have a WISP might bite you back in the future, as it can be evidence of negligence. Plaintiffs can use WISP requirements as evidence of duty to support a working theory of blame for a claim against an IT company or business that experiences a data breach and can lead to their reputation being ruined for good.
  • It’s just good practice! Having actual procedures to protect PII, or Personal Identifiable Information, and other pertinent data written down can help businesses avoid compliance and litigation risks, thus minimizing the fallout from a data breach in the event that one does occur.

What does a WISP Cover?

WISPs vary significantly in the security controls they cover. The level of comprehensiveness of your WISP will depend on factors such as the size of your business, the scope of your activities, the industry you operate in, and the state laws you must comply with.

A WISP is a legal necessity for most businesses, as it ensures your company has enough administrative, technical, and physical safeguards to protect personally identifiable information or PII. If you’re partnered with a Managed Security Services Provider (MSSP), it’s important that you know they can provide such a service for you while also regularly updating the documentation.

What should be included in a Written Information Security Plan?

WISPs need to address the following security areas:

  • Assigning the person in charge of the security program
  • Identifying and evaluating security risks
  • Creating policies and procedures for the storage, access, and transportation of personal data
  • Imposing sanctions for WISP infractions
  • Restricting access to terminated employees
  • Monitoring both contractors’ and third-party providers’ security procedures
  • Limiting contractors’ and third-party providers’ access to physical and digital records
  • Evaluating the WISP’s scope and effectiveness
  • Documenting data security incidents and responses

Additionally, WISPs may be required to meet the following technical specifications:

  • Protecting the user’s login information
  • Limiting access to PII to those who need to know
  • Encrypting the exchange and storage of sensitive and personal information
  • Monitoring security systems
  • Updating all software, from firewalls to security patches
  • Teaching employees about your company’s security policies and the correct use of computer security systems

Lastly, WISPs may also be required to have the following physical safeguards:

  • Creating guidelines for the safe storage and protection of physical data
  • Putting standards in place for moving physical data or duplicating it
  • Limiting physical access to stored records
  • Ensuring that all physical access points, such as doors and filing cabinets, are locked and protected
  • Updating physical security equipment like closed-circuit cameras and key cards for access

Have a Plan in Place

A WISP isn’t just a legal responsibility; having one lowers your risk of a data security incident. Plus, it allows for prompt action in the event of an emergency.

The more thorough and complete your WISP, the less likely you will have problems during a cyber security disaster. Just make sure to regularly test and upgrade your WISP. A security program with only a “paper plan” is still better than no program at all.

Make sure to ask your MSSP if they have one in place for you. If not, their legitimacy in regards to data security & compliance should be highly questioned and scrutinized. Is it included with their regular services, and is it updated or reviewed on a regular basis? Finding the right IT for accounting provider can be the difference between disaster and a sigh of relief.

Take Your Business’ Security Seriously with A WISP

Having a WISP in place shows your company takes cybersecurity seriously for employees, customers, partners, law enforcement, and the general public. It demonstrates to everyone that you value their data’s safety and that your company is ready to keep it secure in the event of a disaster in every way possible.

If you need help reviewing or building your Written Information Security Plan, contact us today for a free consultation. Nerds Support is SOC compliance certified, so we have the processes and templates in place to prove we do what we say we do to help your business be secure and successful!

Check out Nerds Support's Google reviews!
Check out Nerds Support's Google reviews!
This site uses cookies. By continuing to browse the site, you are agreeing to our use of cookies. Your data will not be shared or sold.