By Aravind Swaminathan and Antony P. Kim

We at Trust Anchor have our ears to the ground. Here are some of the most important things we heard regulators, courts, and legislatures say about cybersecurity in 2016, and what they mean for you and your organization

There is no such thing as compliance with the NIST Cybersecurity Framework (FTC).
In September, the FTC dispelled a commonly held misconception regarding the NIST Framework: It "is not, and isn't intended to be, a standard or checklist. . . . there's really no such thing as 'complying with the Framework.'" The Framework provides guidance on process. It does not proscribe the specific practices that must be implemented. Rather, the NIST Framework lays out a risk-based approach to assessment and mitigation that is "fully consistent" with the concept of "reasonableness" embedded in the FTC's Section 5 enforcement record. Takeaway: Organizations should consider using the NIST Framework—or another framework—to guide their cybersecurity investments and program development. Use of the NIST Framework alone does not signal that an organization is secure.

Ransomware attacks may constitute a breach (HHS OCR). In a surprising move that is likely to be followed by other regulators, Health and Human Services Office of Civil Rights (HHS OCR), which enforces the HIPAA Security and Breach Notification Rules, issued guidance stating that ransomware incidents may be considered breaches requiring statutory notification. Specifically, HHS OCR proclaimed that where PHI is "encrypted as the result of a ransomware attack, a breach has occurred because the PHI encrypted by the ransomware was acquired (i.e., unauthorized individuals have taken possession or control of the information), and thus is a 'disclosure not permitted under the HIPAA Privacy Rule." HHS OCR noted that notification may not be required if the entity can demonstrate a "low probability that the PHI has been compromised," but warned of the need for very thorough forensic analysis to take advantage of that exemption. Takeaway: Organizations subject to a ransomware attack should conduct appropriate technical/forensic analyses to determine whether an incident constitutes a data breach that triggers notification obligations under various state and federal laws.

Ignoring ransomware vulnerabilities could violate FTC Act (FTC). FTC Chairwoman Edith Ramirez announced that preventable ransomware attacks may violate Section 5 of the FTC Act. Specifically, "[a] company's unreasonable failure to patch vulnerabilities known to be exploited by ransomware might violate the FTC Act." Although what precisely constitutes an "unreasonable failure" is not entirely clear, a review of past enforcement actions suggest that failure to address pervasive security bugs that leave systems vulnerable to malware will be a key factor in the FTC's decision to open an investigation or pursue an enforcement action. Takeaway: Organizations should stay on top of security vulnerability announcements and implement a robust patch management program, tied to periodic vulnerability assessments, that includes regular audits to ensure the effectiveness of their program.

You may (or may not) have insurance coverage for business email compromise scams (Northern District of Georgia). Business email compromise (BEC) scams ran rampant in 2016, hitting over 22,000 victims and racking up $3.1 billion in damages, according to an FBI report. In September, a federal district court in Georgia ruled on summary judgment that a commercial crime policy covered a BEC scam in which a fraudster sent a spoofed email to the company's controller, tricking her into wiring $1.72 million to an account in China. The court rejected the insurer's argument that the wire transfer was not directly caused by the BEC scam. In 2010, a Connecticut state judge ruled that there could be coverage for a BEC scam under the computer fraud insuring agreement of a crime insurance policy. A California federal judge, on the other hand, found no coverage for a BEC scam under a policy's forgery coverage, computer fraud coverage, and funds-transfer fraud coverage provisions. Takeaway: Organizations should carefully review their policies every year, in light of these developments, to determine what coverage they need, and what coverage they want; insurers have been marketing specific products that ostensibly cover such fraud.

We aren't doing anything to regulate drone privacy (FTC). In a much-anticipated drones and privacy workshop that was part of the FTC's Fall Technology Series, the national privacy regulatory body said surprisingly little about future plans to regulate drones, leaving attendees with more questions than answers about its role in the future. It would seem that the FTC has elected to substantially defer to the Federal Aviation Administration ("FAA"), which notably neglected privacy in its most recent proposed drone-related rules, and the National Telecommunications and Information Administration, which published recommendations on privacy best practices for use of drones. Takeaway: Organizations developing drones, software and apps for drones, and marketing drone-powered services should consider fair information privacy principles, while keeping an eye on developments from the FAA and the FTC. This story is not over yet.

What you say and do after a data breach matters (Federal Courts). Federal courts across the country scrutinized actions that organizations took, and statements they made, after a data breach to infer that plaintiffs were "harmed" sufficiently to establish standing under Spokeo and Clapper. In finding that plaintiffs had alleged non-speculative harm, courts relied on broad offers of credit monitoring (Neiman Marcus), admonishments to monitor credit reports (P.F. Chang's), and most recently, informative recommendations about fraud alerts and security freezes on credit reports (Nationwide). Takeaway: Organizations should carefully consider post-breach actions and communications in light of how they may give plaintiffs a foothold to "stand on" in court.

Don't pay ransomware demands (FBI). The FBI urged companies in September to come forward and report ransomware attacks to law enforcement, and not to pay ransom demands. According to the FBI, even after making the payment, some companies never got a decryption key. Moreover, every payment "emboldens the adversary to target other victims for profit," incentivizing similar conduct by other criminals seeking financial gain. "Victim reporting provides law enforcement with a greater understanding of the threat, provides justification for ransomware investigations, and contributes relevant information to ongoing ransomware cases." Takeaway: Companies should give greater consideration to reporting ransomware attacks (and incorporating that as part of their incident response plans), especially in light of the FTC Assistant Director's statements that the FTC will look at whether the company "cooperated with criminal and other law enforcement agencies in their efforts to apprehend the people responsible for the intrusion," and that a cooperating company will be viewed "more favorably than a company that hasn't cooperated."

Six weeks is too long to announce a breach (Northern District of Illinois). In an often overlooked district court case, the U.S. District Court in the Northern District of Illinois became one of the first to say (at the pleading stage) how long was too long for a company to wait before announcing a breach. Specifically, it held that the "nearly six weeks" it took Barnes & Noble to provide notice required under California law did not satisfy the "most expedient time possible" standard. Timing requirements for notification in most states are fairly flexible, from "as soon as practicable" to "the most expedient time possible, without unreasonable delay." Many states also provide an upper limit deadline on when notification must be made with some allowance for organizations to determine the scope of the breach. Takeaway: The court's announcement that six weeks is too long should act as an important reference point for organizations considering timing of their announcements and notification, regardless of what accommodations state laws make to conduct an investigation.

Honorable Mention:

In late 2015, the U.S. District Court for the District of Minnesota issued a decision rejecting class plaintiffs' move to access privileged and work product materials arising out of Target's 2013 data breach. Although it was in 2015, not 2016, this decision was noteworthy in providing an insider's look into the "dual track" investigations that often follow from a cyber-incident. Target's counsel established a "Data Breach Task Force," to investigate its breach, and also retained consultant Verizon through counsel to run technical forensic activities. These investigations were separate from a non-privileged PFI investigation that Target was required to undertake pursuant to Payment Card Industry (PCI) rules. The court upheld Target's privilege and work product arguments for all materials except for a few documents that reflected CEO updates to Target's Board.

The Target decision is fully in line with a prior Middle District of Tennessee's holding that cybersecurity forensic analysis and work are potentially covered under both attorney-client and work product privilege deserves an honorable mention. In the ongoing litigation between Genesco and Visa, the court denied discovery requests by Visa for analyses, reports, and communications made by two cybersecurity firms Genesco retained after it suffered a data breach on grounds that those materials were protected by the attorney-client privilege and work product doctrine. Not only does the Genesco opinion offer a roadmap for confidentiality protections, but it underscores legal counsel's critical role in cybersecurity―both before and after a breach―especially with the rise of regulatory scrutiny and investigation into data breaches by a growing slate of federal agencies, including the FTC, SEC, FINRA, HHS OCR, CFPB, and FCC, not to mention the state attorneys general. And organizations need to look no further than FTC Assistant Director Mark Eichorn's roadmap for breach investigation to conceptualize precisely what regulators will ask for in a data breach investigation. As he outlined, the FTC will likely request, either informally, or formally through legal process: audits or risk assessments that the company or its service providers have performed which are precisely the kinds of materials that may be protected by privilege. Accordingly, companies are well-advised to embrace counsel's important role in cybersecurity risk assessment, mitigation, and incident response strategies to take advantage of attorney-client privilege and work product protections, and provide a "safe place" for clients to request and receive legal advice, and therein, to deliberate over issues such as the remedial efforts that will—and, more importantly, will not—be undertaken in response to a cyberattack or identification of a vulnerability.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.