Three things you need to know about cybersecurity and some recent regulatory changes in Australia

Services: Corporate & Commercial

What you need to know

  • The tide of regulation is sweeping across cybersecurity, which is one of the biggest risk issues faced by businesses today.
  • Australian organisations have one year to get ready before mandatory data breach reporting comes into effect, so now is the time to ensure that processes and plans are in place to assess and manage the risks and to respond to a data breach in case (and before) it happens.
  • In the meantime, organisations should also focus on the importance of addressing cybersecurity as part of their legal and compliance obligations, and refer to ASIC guidance on managing cybersecurity risks.

The growth in internet usage, connectivity, the Internet of Things and the uptake in emerging mobile technologies in today's world bring risks. Businesses are collecting and holding vast and increasing amounts of personal information electronically, and they are sharing this information with more and more partners, suppliers and contractors, both in Australia and globally.

With this, the potential for data breaches is also growing. Data breaches take many forms – they range from internal errors (such as lost laptops or paper records, and unauthorised access and disclosure by staff) to cybersecurity threats such as malicious software in email attachments, hacking, theft and denial of service attacks.

Breaches of data security are increasing in frequency and scope. It has been estimated that nearly a quarter of businesses have suffered an IT security breach during an average month,1 and almost 4 million Australians were affected by cyberattacks in 2015 at a cost of $1.2 billion.2

Recent high profile data breaches highlight the cost they present to businesses in the form of loss of confidence and damage to reputation. Against this backdrop, the regulatory landscape for cyber security in Australia is changing. Here are three things you need to know.

  1. Mandatory data breach reporting is coming

Currently, under the Privacy Act 1988 (Cth) (Privacy Act) and Australian Privacy Principle 11 (APP 11), organisations must take reasonable steps to protect personal information from misuse, interference and loss, and from unauthorised access, use, modification and disclosure.

The Office of the Australian Information Commissioner (OAIC) has issued guidelines that strongly encourage organisations to notify the OAIC and affected individuals of serious data breaches, but to date they have not been legally obliged to do so.3

This is about to change.

On 13 February 2017, legislation passed through the Australian Parliament4 which will establish a mandatory data breach notification scheme. Here are the key aspects.

When will it start?

Approximately one year from now.

What to notify?

Organisations must notify the OAIC of an 'eligible data breach'. This is:

  • unauthorised access to personal information, or unauthorised disclosure or loss of personal information; where
  • a reasonable person would conclude that the access, disclosure or loss has a likely6 risk of serious harm6 to any of the individuals to whom the information relates.
When to notify?

As soon as practicable after an organisation becomes aware of reasonable grounds to believe that an eligible data breach has happened.

Who to notify?

As soon as practicable after notifying the OAIC, an organisation must also notify each individual to whom the personal information relates, or individuals who are at risk from the eligible data breach.

Who must notify?

The organisation that holds the personal information. If two or more organisations jointly and simultaneously hold the same records subject to the eligible data breach, only one organisation needs to make the notification to the OAIC and affected individuals.

Who is exempt?

An organisation will be exempt from notification if it takes such remedial action in response to an eligible data breach (or potential eligible data breach) that a reasonable person would conclude that:

  • the remedial action has prevented a loss of information leading to an unauthorised access or disclosure; or
  • the unauthorised access, unauthorised disclosure or loss of information is not likely to result in serious harm to the affected individuals.
What else?

An organisation that is aware of reasonable grounds to suspect there may have been an eligible data breach (but does not know whether there has been an eligible breach) must undertake a reasonable and expeditious assessment within 30 days.

If the investigation confirms reasonable grounds to believe that an eligible data breach has occurred, the organisation must notify the OAIC and (potentially) affected individuals.

If the OAIC believes that an eligible data breach has occurred though no notification has been given, the OAIC can direct the organisation to provide a notification.

Penalties?

The mandatory notification scheme will be part of the Privacy Act and its existing enforcement framework, including penalties of up to $1.8million for repeated non-compliance.

Mandatory data breach notification laws will significantly raise the profile of data security in organisations, from an 'IT issue' to an issue affecting brand and business, recognising that data is a valuable business asset.

Organisations should focus on their compliance with privacy obligations; this includes confirming that employees understand and apply internal and external-facing policies about information handling, and ensuring that data breaches can be identified and dealt with promptly. The reputational damage and commercial consequences that can follow a high profile data breach are powerful incentives in themselves to improve data security.7

The OAIC has welcomed the mandatory data breach notification laws, and will work with agencies and businesses over the next year to prepare for the commencement of the new scheme.8

  1. Cybersecurity is a corporate governance issue

The Australian Securities and Investments Commission (ASIC) released a cyber resilience health check report in 20159 to increase awareness about cyber risks and to identify how companies can improve cyber resilience.

ASIC expects Australian companies to address cyber risks as part of their legal and compliance obligations under the Corporations Act 2001 (Cth) (Corporations Act).10 In a world where cyberattacks are increasing in both number and severity, ASIC seeks to ensure that companies are aware of their risks and develop risk-based and proportionate cyber resilience management practices.11

Cybersecurity is a corporate governance issue for several reasons:

  1. Directors and the board should be actively engaged in managing cyber risks and promoting a strong culture of cyber resilience
  2. Directors may need to take cyber risks into account when undertaking their duties to act with reasonable care and diligence
  3. Boards of listed entities should, pursuant to the ASX Corporate Governance Council's Corporate governance principles and recommendations (3rd edition, 2014) establish a risk management framework and periodically review the effectiveness of that framework, and establish (and engage with) committees (such as risk and audit committees) that oversee management of risks. Cybersecurity and security of data should be of key concern in this risk management strategy.12

In practice, this means that boards should engage with management to analyse the value of information held by the business, where information sits and how it is protected. This will involve a review of processes and IT systems to identify and monitor the risks. It will also involve having plans to respond to a data breach before it happens, covering IT, business and legal functions.

  1. Corporate disclosures may be required

ASIC has also identified that cyber risks may affect disclosure requirements to investors. Corporations and listed entities should consider whether information about cyber risks should be disclosed:

  • in a prospectus, as information that investors and their professional advisers would reasonably require to make an informed assessment of any offer
  • in the annual directors' report, if it is a significant factor that may affect future financial or operational performance (or for listed companies, if it is a material business risk that could adversely affect the achievement of the financial performance or financial outcome described)
  • to the market operator, as part of an ASX listed company's continuous disclosure obligations, if it is market sensitive information (information that would reasonably be expected to have a material effect on the price or value of securities).13

In addition, publicly disclosed information should reassure investors that the board is across cybersecurity issues.

In short, cybersecurity risks should be front of mind when preparing public reporting and communications.

Key takeaways

The tide of regulation is sweeping across cybersecurity, which is one of the biggest risk issues faced by businesses today.

Organisations have one year to get ready before mandatory data breach reporting comes into effect, so now is the time to ensure that processes and plans are in place to assess and manage the risks and to respond to a data breach in case (and before) it happens.

Meanwhile, organisations should prioritise cybersecurity as part of their legal and compliance obligations, and refer to ASIC guidance on managing cybersecurity risks.

Footnotes

1 Telstra Cyber Security Report 2016, p3.

2 Symantec, Online Crime Costs Australian Consumers $1.2Billion, media release, 24 November 2015.

3 With the exception of organisations that hold eHealth information, which are subject to mandatory data breach notification requirements: the My Health Records Act 2012. See the OAIC's Data breach notification guide: a guide to handling personal information security breaches (August 2014).

4 The Privacy Amendment (Notifiable Data Breaches) Bill 2016.

5 'Likely' means more probable than not, having regard to a number of matters included in the new law – Privacy Amendment (Notifiable Data Breaches) Bill 2016, [11].

6 Serious harm could include serious physical, psychological, emotional, economic and financial harm, as well as serious harm to reputation and other forms of serious harm identified by the organisation: Explanatory Memorandum at [9].

7 Explanatory Memorandum at [116].

8 Statement from Timothy Pilgrim, the Australian Privacy and Information Commissioner, Mandatory data breach notification (13 February 2017): https://www.oaic.gov.au/media-and-speeches/statements/mandatory-data-breach-notification

9 ASIC, Report 429: Cyber Resilience: Health Check (March 2015)

10 ASIC Report 429, p.38.

11 ASIC Report 429, p.45.

12 ASIC Report 429, p.43-44.

13 ASIC Report 429, p.43.

This article is intended to provide commentary and general information. It should not be relied upon as legal advice. Formal legal advice should be sought in particular transactions or on matters of interest arising from this article. Authors listed may not be admitted in all states and territories