Before the Information Age, it was difficult to determine whether people were who they said they were. With the dawn of the Information Age, it is easier to look up information on people and yet, ironically, it is still difficult to determine whether people are who they say they are.

One of the first known major data breach incidents occurred in 2004, when an employee reportedly stole and sold his employer's list of 92 million customers. Fast forward to year 2018, and reports of major data breach, security, or cyber-attack incidents that risk millions of individuals' data appear to be a weekly affair. Such incidents are more perilous now, given that most of our data are digitised and most of our transactions are conducted online. With the amount of personal data traversing the Internet, any miscreant would find it easy to assume a false identity. Generally, victims are only aware that they are a casualty of a data breach incident when they fall victim to scam calls or fraudulent transactions.

For organisations, the costs of such incidents are escalating. The IBM-sponsored 13th Annual Cost of a Data Breach study conducted by Ponemon Institute reported that the global average cost of a data breach is approximately USD3.86 million.1 The cost of a data breach incident varies depending on the organisation, but the study reports that the top three cost-reducing factors include use of encryption software, an efficient incident response team, and good business continuity management.

Regardless of organisation size, the best method to minimise the cost of data breach incidents is to practice good governance.

Under the Personal Data Protection Act 2010 ("PDPA"), there is an obligation on data users to take practical steps to protect personal data from any loss or misuse, by having regard to certain prescribed matters such as the nature of the data and the place or location where the data is stored. The Security Standards issued pursuant to the Personal Data Protection Standards under the PDPA also sets out detailed measures that a data user should implement in order to protect personal data. The Personal Data Protection Regulations 2013 also mandate the development and implementation of internal security policies that comply with the Security Standards.

In addition to the PDPA, organisations that are licensed or authorised by specific regulatory authorities may have to ensure that their system frameworks meet certain thresholds.

Other than statutory and regulatory requirements, organisations should also consider if they have a contractual obligation to implement security software or controls, bearing in mind the contractual term, implementation costs versus response costs, and the type, scope, circumstances, and purposes of the processing of data.

In any event, organisations should consider a risk-based approach to security, i.e. analysing potential threats and vulnerabilities on all systems on a regular basis. The use of encryption software  as well as preventive and detective ICT controls customised for the organisation would be more useful in reducing the risk of stolen data being abused; after all, a chain is only as strong as  its weakest link. A case study published by the SANS Institute highlighted that reliance on mandated compliance guidelines failed to protect retail giant, Target Corporation, from its data breach incident in 2013.2

Organisations should develop a governance process or an incident response plan and checklist. Matters to be included in such processes or plans include timelines to escalate the incident, reporting channels at every level of the organisation, members of the core incident response team who will make the decision as to whether external reporting or notification is necessary, employee awareness about what to flag for investigation, and ensuring that there is a record or audit trail of actions taken pre- and post- incidents.

On the same note, while an organisation may have already developed a robust process or plan, the process or plan should be independently reviewed every so often to ensure that they are keeping with the times and are still effective. For such processes and plans to be viable, they must be updated regularly and their importance drilled into all employees in the organisation. It is vital that organisations ensure that their employees practice the strategies so that they become second nature. Time is of the essence when responding to data breach incidents, and the more one practices and understands the strategies, the better the organisation will be at responding to incidents.

At the core of it,  regulatory  authorities  appear  to  accept  that there is a human element in data breach incidents, i.e.   no system is foolproof if a person intends to circumvent the system. However, organisations have the obligation of deterring potentially nefarious plans by having in place a strong deterring mechanism, including ensuring that access to data is on a 'need-to-know' basis, making it difficult to copy data illegally, obtaining confidentiality undertakings with specific obligations from employees and service providers, and taking swift action against employees and service providers who have breached the organisations' policy in relation to management of data.

So what does one do when the organisation's security system didn't hack it?

SUIT UP

As a first step, establish an incident response team overseen by a party independent of the business unit where the breach occurred. The composition of team members would vary according to the organisation, type of incident, and potential data at risk. The core team may include members from the legal, technology, operations, finance, or human resource departments.

Generally, the team should include at least one officer (whether C-suite or otherwise) with decision-making powers. This is critical as the team's purpose is to mitigate any damage arising from the incident and to do so, time is of the essence; there may be limited time to deliberate decisions in respect of action plans.

AVENGERS ASSEMBLE!

The organisation should also consider if assistance from external resources is required. For example, a forensic IT expert may be required to secure and preserve evidence or a public relations company may be helpful in managing the potential negative publicity that the organisation is likely to receive.

It may be pragmatic to retain external legal counsel to maintain legal privilege and confidentiality over the investigation. Legal privilege provides the organisation the choice to decide whether to disclose or produce privileged documents in legal proceedings or to regulators or other parties. It is unclear whether the Malaysian courts would extend legal privilege where only in-house counsel have been involved; thus, it may be prudent to retain external legal counsel until such time the law is clarified.

Experienced external legal counsel would also be able to advise the organisation on how to approach the regulators, law enforcement agencies, and forensic experts.

STOP, DROP, AND ROLL

The objective for the incident response team is to stop or mitigate any continuing or additional loss or damage, and to restore services or the security of the organisations' system. The team would also have to determine what data has been put at risk and to what extent, how or why the incident had occurred, and whether there are any mitigation actions that can be taken to reduce the risk to the data.

The organisation may require the assistance of experts to stop data loss or re-establish the security of the organisation's systems. For example, forensic experts may be required to preserve evidence from devices, surveillance tapes and servers. Until the advice from such experts have been obtained, it would be preferable if the status quo is maintained, e.g. one should refrain from accessing files on the affected device, disengaging the device from the affected network, and turning off affected systems.

Generally, such efforts may be more efficient if guided by a chronology of events, which can be updated with the discovery of each new event or fact. It is also good practice to keep a detailed record of the response efforts for two reasons: (i) if evidence is required in court, the detailed record of actions taken would prove that the evidence put forth was not altered, destroyed, lost, or in any other way rendered inadmissible; and (ii) it could be used to improve incident response workflows.

MEA CULPA

With respect to internal escalation, most organisations have a policy dictating how and when such incidents should be escalated to relevant senior management personnel and ultimately, the board of directors.

If a crime has been committed, e.g. theft or robbery, consider the content of the report to the law enforcement agencies carefully. The report should be sufficiently clear for law enforcement officers to discharge their duties, but should also be mindful of any secrecy or confidentiality obligations on the part of the organisation. Care should be taken to ensure that the report does not cast aspersions unless there is just cause, or one may face a defamation claim.

As for regulatory reporting requirements, organisations should first determine which are the relevant authorities or applicable legislation or regulations governing the organisation. For example, financial service providers including takaful operators, operators of payment systems, and money brokers are required to report data breach incidents to the Central Bank of Malaysia, and consultants, suppliers and service providers who maintain, use or otherwise have access to the Ministry of Health's ICT assets may be required to report breaches to the Ministry. Multinational organisations should also consider whether there is a multi- jurisdictional domino effect if a data breach incident happens in one of the jurisdictions that the organisations operate in; some jurisdictions or highly-regulated industries impose reporting or notification obligations on the multinational organisations despite the data breach incident having occurred in another jurisdiction or to a separate entity.

Currently, there is no statutory obligation to report or notify data breach incidents to the Commissioner under the PDPA. However, in early August 2018, the Department of Personal Data Protection issued a public consultation paper on the implementation of mandatory data breach notification under the PDPA. The consultation paper indicates that the Department intends to do so by imposing conditions to certificates of registration by the end of 2018. It must be noted that not all data users are required to obtain certificates of registration from the Commissioner; it is uncertain whether the mandatory data breach notification obligation will affect all data users or only data users subject to the registration requirements.

The consultation paper sets out, among others, the requirement to notify the Commissioner within 72 hours of becoming aware of the data breach incident and to provide details about the data at risk, actions that have been taken or will be taken to mitigate the risks to the data, details of notifications to affected individuals and details of the organisation's training programs on data protection.

Organisations must also consider whether they have contractual obligations to notify data breach incidents. Even if there are no contractual obligations to notify, organisations should consider whether there is a duty of care under the law of tort to notify potential victims and advise them of measures they could take to mitigate risks.

SEQUITUR

James Altucher was quoted as saying "honesty is the fastest way to prevent a mistake from turning into a failure".

In the event of data breach incidents, organisations should avoid hiding the situation or delaying the reporting of the same. An omission or failure to act may be considered, in the best-case scenario, negligence but in the worst case, an aggravating factor as the organisation had been 'wilfully blind', both possibly leading to personal liability on the part of the directors or officers of the organisation.

In this Information Age, it is simply a matter of time before information of the data breach incident becomes available. Delays or omissions will likely result in additional costs and reputational damage.

Footnotes

1 https://www.ibm.com/security/data-breach

2 https://www.sans.org/reading-room/whitepapers/casestudies/case-study-critical-controls-prevented-target-breach-35412

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.