Is the Personal Information you hold secure?

As businesses prepare for the Privacy Act reforms coming into operation in March 2014, it is relevant to ask the question "is the Personal Information you hold secure?"

The Office of the Australian Information Commissioner (OAIC) has released a "Guide to Information Security: 'reasonable steps' to protect personal information" (Guide).

The Guide provides guidance to public sector agencies and private sector organisations (entities) on the steps that they should be taking to protect personal information, including sensitive information. It also provides guidance on the circumstances that the OAIC will consider when making an assessment of an entity's actions to keep information secure in accordance with the Privacy Act 1988 (Cth) (Act), and offers a range of steps and strategies for entities to consider.

Importance of the Guide

The Information Privacy Principles (IPPs) and the National Privacy Principles (NPPs) in the Act currently require entities to take "reasonable steps" to protect personal information that they hold from misuse, loss and from unauthorised access, use, modification or disclosure.

This obligation is retained in the new Australian Privacy Principles (APPs) to apply from March 2014. However, APP11 requires an entity to take the further step of protecting personal information from 'interference', which is intended to recognise that attacks on personal information may not be limited to misuse and loss, but include interference, such as computer hacking.

When the OAIC investigates a potential breach of these requirements it will consider two factors:

  1. the steps that the entity took to protect the information, and
  2. whether those steps were reasonable in the circumstances.

Although the Guide is not binding, the OAIC will refer to it when assessing an entity's compliance with its information security obligations under the Privacy Act.

What steps and strategies should be considered?

The Guide outlines the following steps and strategies an entity could take in order to protect personal information and satisfy the security obligations in the Privacy Act. They include:

  1. IT security: use of effective IT measures to protect both computer hardware and data that the hardware holds from unauthorised use, access, theft or damage, and ensuring websites are secure and provide a safe environment to individuals.
  2. Physical security: regulating access to the workplace, access to information on a "needs basis", secure workspaces and storage areas, policies for storage, movement and access to physical files.
  3. Encryption: appropriate use of encryption tools to protect electronic communications.
  4. Testing: regular testing of security systems and processes and prompt action to deal with identified weaknesses.
  5. Data breach plan: development of a data breach response plan of which staff must be aware.
  6. Workplace policies: staff should receive regular training on their responsibilities under the entity's privacy policies. Compliance reviews should be conducted in relation to the privacy policies from time to time.
  7. Managing the whole information cycle: privacy and information security should be a critical consideration throughout the information cycle starting from the design stage for processes, systems, products and initiatives.
  8. Governance: establish a committee or designate individuals responsible for the establishment and implementation of procedures and lines of authority to maintain information security measures.

Risks to personal information

The following common situations are examples that an entity's information security measures should seek to safeguard against:

  1. unauthorised access or misuse of records by a staff member
  2. failure to store records appropriately or securely dispose of them
  3. loss or theft of hard copy documents, computer equipment or portable storage devices
  4. mistaken release of records to someone other than the intended recipient, and
  5. hacking or other illegal access of databases by someone outside the entity.

To address these risks to personal information, the Information Security Guide emphasises the need for a good privacy practice by entities, through integrating their privacy compliance into their risk management strategies and undertaking privacy impact assessments to build privacy compliance into their systems at an early stage of a project, rather than as a bolt on at the end.

What are "reasonable steps"?

The Guide says that what are reasonable steps to ensure information security under the Privacy Act will depend on the circumstances in each case, including the following:

  1. the nature of the entity holding the personal information: Factors include the size of the entity and the business model on which the entity operates – for example, if an entity gives database and network access to contractors, then the steps that would be reasonable for that entity to take to protect the security of personal information will be very different to an entity that does not provide access to its holdings of personal information to third parties.
  2. nature of the personal information held: The expectation is that sensitive information will be given a higher level of protection than non-sensitive information. Generally, as the quantity, extent and sensitivity of personal information held increases, so too will the steps that it is reasonable for that entity to take to protect that information.
  3. risk of harm: Entities should consider the risk of harm to individuals concerned if the information is not secure. The likelihood of harm eventuating in the event that personal information is disclosed without authorisation will influence whether it is reasonable to take a particular step.
  4. data handling practices: This may include considering how personal information is collected, processed and stored. Where a third party manages personal information for an entity, the entity should ensure that the third party has appropriate systems in place to secure the personal information.
  5. ease of implementation and proportionality: the ease with which a security measure can be implemented will influence the reasonableness of taking that step. It may not be reasonable to implement a measure if doing so will be impracticable or unduly expensive when balanced against the risks. In deciding whether costs make taking a particular step unreasonable, an entity should have regard to other circumstances such as the sensitivity of the personal information and the risk of harm if that information is lost, altered or inappropriately accessed, used or disclosed.

What can you be doing? How can my business implement "reasonable steps"?

The Guide emphasises privacy by design and implementing privacy compliance practices as part of business processes. It also advocates undertaking a Privacy Impact Assessment as a way of determining the risks and consequent analysis of what steps might be reasonable in a particular circumstance.

While the Information Security Guide is not binding, the OAIC has stated it will refer to the guide when assessing an entity's compliance with its information security obligations under the Privacy Act. This provides a focus for entities to carry out an audit of their current personal information management practices, compliance programs, and security and storage practices. These reviews would serve as preparation for the commencement of the APPs in March 2014.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.