BOOK A CALL

FTC Safeguards Rule Checklist Compliance Series: Monitoring, Reviewing, and Testing Controls

ftc safeguards rule series - ftc safeguards rule checklist for compliance Mar 27, 2025
ftc safeguards rule checklist, ftc safeguards rule for tax preparers requirements

When it comes to cybersecurity, hope is not a strategy—and ignorance definitely isn’t compliance. That’s why the FTC Safeguards Rule doesn’t just require you to put safeguards in place—it requires you to prove they actually work. Regularly monitoring, reviewing, and testing your controls is a non-negotiable part of any information security program, especially if your organization falls under the “financial institution” umbrella (which, spoiler alert, probably includes you). In this article, we’re unpacking what § 314.4(d) really demands—specifically, what counts as proper testing, how often it needs to happen, and what regulators (and threat actors) expect you to catch before it catches you. These practices are essential to detect unauthorized access and ensure the confidentiality of customer information.

 

๐Ÿ“‹ Follow Along with the FTC Safeguards Rule Compliance Checklist

This article is part of our FTC Safeguards Rule Checklist for Compliance series, designed to walk you through each of the rule’s core requirements—one step at a time. If you're looking for a practical way to track your progress, we’ve created a visual checklist and infographic that maps out all the key controls in one easy-to-follow format.

Whether you’re building your security program from scratch or tightening things up ahead of an audit, our checklist helps you stay organized, aligned, and on the right side of compliance.

๐Ÿ‘‰ Download the FTC Safeguards Rule Checklist Infographic to follow along as you read.

 

What is the FTC Safeguards Rule?

The FTC Safeguards Rule, stemming from the Gramm-Leach-Bliley Act (GLBA), was established to require financial institutions to implement measures that protect customers’ sensitive financial data. Originally adopted in 2003 and substantially revised in 2021—with a compliance deadline of June 2023—the rule now mandates a more rigorous and structured cybersecurity program.

The rule’s goal? Protect nonpublic personal information (NPI) through administrative, technical, and physical safeguards designed to prevent unauthorized access and data breaches. Access controls are crucial in this context, as they help prevent unauthorized access and data breaches by ensuring only authorized users can access sensitive information.

 

Who Must Comply? Financial Institutions

ftc safeguards rule for tax preparers, tax preparer completing documents

You don’t need to be a bank to be covered. The term “financial institution” under the Safeguards Rule includes a broad range of businesses that engage in financial activities, such as:

  • Tax preparers and CPA firms

  • Mortgage lenders and brokers

  • Auto dealerships offering financing

  • Payday lenders

  • Credit repair companies

  • Investment advisors not regulated by the SEC

  • Personal property appraisers

If your organization collects, stores, or transmits customer financial data, chances are you fall under the rule—and ignoring it could be a costly mistake.

 

FTC Safeguards Rule Checklist – Core Requirements

To comply with the FTC Safeguards Rule, institutions must:

  • Designate a Qualified Individual to oversee the information security program (16 CFR § 314.4(a)). This individual acts as the senior officer responsible for ensuring compliance and reporting to the Board of Directors.

  • Develop and maintain a WISP (Written Information Security Plan) and ISP (Information Security Program) using a "risk-based approach" based on a risk assessment (16 CFR § 314.4(b))

  • Implement safeguards to control identified risks (16 CFR § 314.4(c))

  • Regularly monitor and test controls (16 CFR § 314.4(d))

  • Train personnel and implement security policies and procedures (16 CFR § 314.4(e))

  • Oversee service providers and vendors (16 CFR § 314.4(f))

  • Update the ISP based on results and changes (16 CFR § 314.4(g))

  • Create a written incident response plan (16 CFR § 314.4(h))

  • Deliver annual reports to senior leadership or the board (16 CFR § 314.4(i))

 

Developing an Information Security Program

information security policies and procedures, binders

Developing an information security program is a cornerstone of protecting sensitive customer information and ensuring compliance with the Safeguards Rule. This program should be meticulously tailored to your firm’s unique characteristics, including its size, complexity, and the nature and scope of its activities. The sensitivity of the information you handle also plays a crucial role in shaping your program.

Your information security program should encompass administrative, technical, and physical safeguards to protect customer information, whether it’s in paper, electronic, or other forms. The goal is to ensure the security and confidentiality of customer information, protect against anticipated threats, and prevent unauthorized access. This program must also be fully documented within a WISP (Written Information Security Plan).

Regular reviews and updates are essential to keep your program effective and compliant with the Safeguards Rule. This proactive approach helps you stay ahead of emerging threats and ensures that your safeguards evolve in line with your business and technological landscape.

 

Deep Dive: Monitoring, Reviewing, and Testing Controls (16 CFR § 314.4(d))

Most organizations are familiar with the phrase “set it and forget it.” The FTC Safeguards Rule takes a very different stance: set it, test it, monitor it, and update it—regularly. Conducting regular risk assessments is crucial in identifying and evaluating internal and external threats to safeguard customer information.

 

What’s Required?

The Rule outlines several key components of a robust monitoring and testing program:

 

1. Regular Testing of Key Controls – § 314.4(d)(1)

You must regularly test or monitor the effectiveness of safeguards, systems, and procedures—especially those designed to detect actual or attempted attacks.

 

2. Continuous Monitoring or a Two-Part Testing Approach – § 314.4(d)(2)

If continuous monitoring isn’t feasible, the FTC requires at least:

  • Annual Penetration Testing (§ 314.4(d)(2)(i))

  • Semiannual Vulnerability Assessments (§ 314.4(d)(2)(ii)), or more frequently under certain conditions

Now, let’s break down what each of these actually means.

 

What Is Penetration Testing?

penetration test virtual display, information systems display

Penetration testing, often called pen testing, is a controlled and authorized attempt to mimic real-world cyberattacks in order to uncover and safely exploit weaknesses in your systems—before an actual attacker can.

Think of it like hiring someone to break into your digital house to see which windows are unlocked. The goal is to assess how well your current security measures hold up under real-world attack scenarios. The insights gained from penetration testing can also inform and enhance your incident response plans.

 

๐Ÿ” Key Characteristics of a Penetration Test:

  • Simulates real-world attacks: Includes techniques used by hackers, such as phishing, credential stuffing, exploiting known vulnerabilities, or lateral movement.

  • Manual and automated tools: Uses a combination of scanners, scripts, and expert analysis.

  • Risk-based: Testing should be guided by your organization’s specific risks identified in your formal risk assessment.

  • Documented results: Delivers a detailed report outlining vulnerabilities, exploitability, potential impact, and prioritized recommendations.

  • Remediation verification: A retest may be required to confirm that issues were resolved.

 

โœ… What It Looks Like in Practice:

  • External pen test: Simulates an attacker from outside your network (e.g., over the internet).

  • Internal pen test: Simulates a threat actor with internal access (e.g., a rogue employee or attacker with breached credentials).

  • Web app/API testing: Tests cloud-based portals, CRMs, or client interfaces for insecure configurations or logic flaws.

Minimum Requirement: At least one penetration test per year—based on current risks. More frequent testing may be required if there are significant changes to your infrastructure.

 

What Are Vulnerability Assessments?

ai image, vulnerability assessment representation, magnifying glass

Unlike penetration testing, vulnerability assessments (VAs) are focused on identifying and classifying known security weaknesses, not actively exploiting them.

Think of it like running a diagnostic tool that tells you, “Hey, your firewall is outdated,” or “This server is missing a critical patch.”

 

๐Ÿ” Key Characteristics of a Vulnerability Assessment:

  • Automated scans using tools like Nessus, Qualys, or OpenVAS

  • Checks for known vulnerabilities (e.g., CVEs, misconfigurations, unpatched systems)

  • Risk ratings based on severity, exploitability, and potential business impact

  • Provides remediation guidance but does not test exploitability

  • Must be conducted every six months at minimum, and also when:

    • There are material changes to systems or infrastructure

    • New risks emerge (e.g., zero-day vulnerabilities or industry alerts)

 

โœ… What It Looks Like in Practice:

  • Asset discovery: Scan all connected systems to create an inventory

  • Scheduled scanning: Set to run weekly, monthly, or after key changes

  • Risk prioritization: Classify findings as critical, high, medium, or low

  • Documentation and tracking: Integrate findings into a risk register or ticketing system for resolution

 

Pen Test vs. Vulnerability Assessment: What’s the Difference?

Feature

Penetration Testing

Vulnerability Assessment

Goal

Simulate a real attack

Identify vulnerabilities and potential security risks

Method

Manual + automated, exploit-focused

Mostly automated, scan-based

Frequency (FTC Rule)

At least annually

At least every six months

Output

Exploited paths, attack vectors, risk exposure

Risk scoring, patch and config recommendations

Effort & Cost

Higher (time, skill, cost)

Lower (can be automated and in-house)

Required After Changes?

Sometimes (if risks shift significantly)

Yes – whenever there are material changes

 

Best Practices for Monitoring & Testing Information Systems

network security monitoring, security operations center, information systems monitoring

To meet and exceed FTC expectations (and actually reduce your risk), consider implementing the following:

 

๐Ÿ”„ Continuous Monitoring (Optional but Powerful)

  • Leverage a SIEM (Security Information and Event Management) tool like Splunk, LogRhythm, or Microsoft Sentinel

  • Set up alerts for unusual login activity, privilege escalation, or large file transfers

  • Monitor audit logs, endpoint activity, and network behavior

 

๐Ÿงฉ Integrate Risk Assessment Outputs

Your monitoring and testing strategy should flow directly from your risk assessment. If your highest risks are around cloud services or remote access, focus testing there first.

 

๐Ÿ“… Build a Calendar of Activities

Create an annual testing plan that includes:

  • Penetration tests (external, internal, or application-based)

  • Quarterly or semiannual vulnerability scans

  • Log reviews and firewall audits

  • Incident response tabletop exercises

 

๐Ÿ“ Track & Report Findings

  • Maintain a vulnerability register or ticketing system

  • Prioritize remediation based on business impact

  • Track fixes and retest high-risk findings

  • Include results and remediation progress in your annual board report (FTC § 314.4(i))

 

Incident Response Plan and Data Breach Notification

Incident response and data breach notification are vital components of any effective information security program and the monitoring, reviewing, and testing of controls. Your program should include clear procedures for responding to security events, including data breaches, and for notifying affected customers and regulatory agencies as required by the Safeguards Rule.

A written incident response plan is essential. This plan should outline the specific steps to be taken in the event of a security event, including procedures for containing and eradicating the breach. It should also detail steps for preventing future incidents, ensuring that lessons learned from each event are integrated into your security practices.

Moreover, your incident response plan should include procedures for notifying affected customers and regulatory agencies promptly. This not only helps in mitigating the impact of the breach but also ensures compliance with regulatory requirements.

 

Monitoring Service Providers and Supply Chain Vulnerabilities

monitoring service providers, person on laptop

Even with a rock-solid internal security program, your organization is only as secure as the weakest link in your supply chain. That’s why the FTC Safeguards Rule doesn’t stop at monitoring your own systems—it also requires oversight of the service providers and vendors you rely on to process, transmit, or store customer information.

While § 314.4(f) explicitly addresses the need to take reasonable steps to select and monitor service providers, that responsibility extends naturally into your monitoring and testing controls under § 314.4(d). After all, what’s the point of vulnerability scanning your environment if your third-party CRM or file storage vendor leaves a backdoor open?

 

Key Considerations for Service Provider Arrangements & Vendors:

  • Verify security posture: Require vendors to provide evidence of penetration tests, vulnerability scans, and audit reports (e.g., SOC 2 Type II, ISO 27001).

  • Demand regular updates: Ensure service providers notify you of material changes to their systems or incidents that could impact your data.

  • Include contractual language: Mandate rights to audit or receive results of vulnerability assessments or security reviews.

  • Monitor third-party risk continuously: Use tools or services that scan vendor ecosystems for reported vulnerabilities or breaches.

Pro tip: Just because you outsource the function doesn’t mean you outsource the risk. If your vendor suffers a breach involving your data, the FTC still considers that your problem.

 

Supply Chain Threats Are Real (and Growing)

From the SolarWinds attack to the MOVEit vulnerability, recent breaches show that attackers are increasingly targeting third-party providers to infiltrate larger ecosystems. These events don’t just expose technical weaknesses—they reveal compliance gaps.

To address this, your monitoring program should include:

  • A vendor inventory mapped to the types of data they handle

  • Risk-based tiers to prioritize monitoring (e.g., cloud storage vs. catering)

  • Third-party security questionnaires or assessments

  • Regular validation that vendors’ security claims match reality

 

Integrate Service Provider Monitoring into Your Controls

  • If you run vulnerability scans, check systems that integrate directly with vendor tools or APIs.

  • During your penetration test, simulate compromised vendor access (e.g., through stolen credentials or misconfigured OAuth tokens).

  • Log vendor activity and review access logs for suspicious or anomalous behavior.

Ultimately, vendor oversight isn’t a checkbox—it’s part of your ongoing risk management and testing strategy. And if your third-party connections haven’t been reviewed in a while (or ever), now would be a good time to change that.

 

Summary

Monitoring, reviewing, and testing your security controls isn’t a checkbox—it’s a continuous process of verification, validation, and refinement. The FTC Safeguards Rule requires more than good intentions; it demands proof that your controls are actually doing their job.

At a minimum, that means:

  • Running an annual penetration test based on your risk landscape

  • Performing vulnerability assessments every six months or more frequently when systems change

  • Documenting your findings and tracking remediation

  • Leveraging continuous monitoring where possible for early threat detection

These actions not only satisfy regulatory requirements—they give you visibility and control over your security posture.

 

What’s Next?

business team meeting, conference rool

In the next article of our series, we’ll focus on how to build effective security policies, procedures, and training programs that align with your technical controls and reduce human risk.

If you'd rather not go it alone, we offer tailored packages including:

  • Penetration testing

  • Vulnerability scanning setup and execution

  • Documentation and compliance alignment

  • Policy development and team training

Reach out to us get started →

STAY INFORMED

Subscribe now to receive the latest expert insights on cybersecurity, compliance, and business management delivered straight to your inbox.

We hate SPAM. We will never sell your information, for any reason.