The Office of the Australian Information Commissioner's (OAIC) new "Guide to Information Security: 'reasonable steps' to protect personal information" has been released as part of the launch of Privacy Awareness Week 2013.

The Information Security Guide provides guidance to public sector agencies and private sector organisations (entities) on the steps that they should be taking to protect personal information they hold from misuse, loss and from unauthorised access, use, modification or disclosure.

Why is the Information Security Guide important?

The Information Privacy Principles and the National Privacy Principles in the Privacy Act 1988 (Cth) require entities to take "reasonable steps" to protect personal information that they hold from misuse, loss and from unauthorised access, use, modification or disclosure. This obligation is very similar to the information security obligations in the Australian Privacy Principles which commence in March 2014.

The Information Security Guide will assist entities meet their Privacy Act obligations in relation to information security by:

  • outlining the circumstances that can affect the assessment of what steps are reasonable to take; and
  • providing examples of steps and strategies which may be reasonable for an entity to take.

Although the Information Security Guide is not binding, the OAIC will refer to it when assessing an entity's compliance with its information security obligations under the Privacy Act.

Circumstances that affect the assessment of reasonable steps

The Information Security Guide says that what are reasonable steps to ensure information security under the Privacy Act will depend on the circumstances, including the following:

  • the nature of the entity holding the personal information: in determining what steps are reasonable for an entity to take to protect its holding of personal information, the nature of the entity will be an important consideration. Factors include the size of the entity and the business model on which the entity operates – for example, if an entity gives database and network access to contractors, then the steps that would be reasonable for that entity to take to protect the security of personal information will be very different to an entity that does not provide access to its holdings of personal information to third parties.
  • nature of the personal information held: the nature and quantity of personal information held by an entity will affect the steps that it is reasonable for that entity to take. The community generally expects that their sensitive information will be given a higher level of protection than non-sensitive information. Generally, as the quantity, extent and sensitivity of personal information held increases, so too will the steps that it is reasonable for that entity to take to protect that information.
  • risk of harm: in assessing the steps that should be taken to protect the security of personal information, entities should consider the risk of harm to individuals concerned if the information is not secure. The likelihood of harm eventuating in the event that personal information is disclosed without authorisation will influence whether it is reasonable to take a particular step.
  • data handling practices: when determining the appropriate steps to protect personal information, entities should consider the ways in which they handle data. This may include considering how personal information is collected, processed and stored. Where a third party manages personal information for an entity, the entity should ensure that the third party has appropriate systems in place to secure the personal information. Appropriate steps may include having specific obligations about the handling of personal information in contracts or conducting inspections of third parties' facilities.
  • ease of implementation and proportionality: the ease with which a security measure can be implemented will influence the reasonableness of taking that step. It may not be reasonable to implement a measure if doing so will be impracticable or unduly expensive when balanced against the risks. In deciding whether costs make taking a particular step unreasonable, an entity should have regard to other circumstances such as the sensitivity of the personal information and the risk of harm if that information is lost, altered or inappropriately accessed, used or disclosed.

Steps and strategies which may be reasonable to take

The Information Security Guideline outlines examples of key steps and strategies an entity could take in order to protect personal information and satisfy the security obligations in the Privacy Act. The steps and strategies vary in ease of implementation and the impact they will have on users. They include:

  • IT security: use of effective IT measures to protect both computer hardware and data that the hardware holds from unauthorised use, access, theft or damage.
  • Regulating access: for example, access to information on a "needs basis", use of strong passwords which are changed regularly to access databases, controls on downloading or transferring bulk data, audit trail of access to database.
  • Encryption: appropriate use of encryption tools to protect electronic communications.
  • Testing: regular testing of security systems and processes and prompt action to deal with identified weaknesses.
  • Data breach plan: development of a data breach response plan which staff must be aware of.
  • Workplace policies: staff should receive regular training on their responsibilities under the entity's privacy policies. Privacy policies should be reviewed from time to time to ensure that they are relevant and capture all aspects of the entity's information handling practices. Compliance reviews should be conducted in relation to the privacy policies from time to time.
  • Managing the whole information cycle: privacy and information security should be a critical consideration throughout the information cycle starting from the design stage for processes, systems, products and initiatives. Consideration should be given to the carrying out of Privacy Impact Assessments for new acts or practices, or changes to existing acts or practices that involve the handling of personal information.

What should your agency or organisation be doing?

The release of the Information Security Guide is a good opportunity for agencies and organisations to carry out an audit of their personal information management practices, privacy policies and security and storage practices. Such an audit could form part of an agency's or organisation's preparations for the commencement of the Australian Privacy Principles in approximately 11 months.

From March 2014, there can be significant consequences for agencies and organisations if personal information that they hold is not given an appropriate level of protection. Strengthened powers that will be available to the Information Commissioner from March 2014 will allow him to, amongst other things, conduct performance assessments of both public sector agencies and private sector organisations, make determinations following an investigation conducted on his own initiative and seek civil penalties in the case of serious or repeated interferences with privacy.

You might also be interested in...

Clayton Utz communications are intended to provide commentary and general information. They should not be relied upon as legal advice. Formal legal advice should be sought in particular transactions or on matters of interest arising from this bulletin. Persons listed may not be admitted in all states and territories.