1-888-643-2217 Email ABEX
Keeping you updated

Category Archives: Cyber Risk Management

What the GDPR Means for Canadian Businesses

With the severity of cyber attacks increasing on what seems like a daily basis, governments are now stepping in to provide guidance and keep the general public both safe and informed.

In Canada, the Digital Privacy Act (DPA), which amends the Personal Information Protection and Electronic Documents Act (PIPEDA), is the federal law that dictates how organizations respond to and report data breaches. However, these are not the only cyber-related laws Canadian businesses have to contend with, as Europe’s data breach regulations can have a sweeping impact on international businesses of all kinds.

In fact, any organization that operates or sells in the European Union (EU) or manages EU-based information could face major fines if they fail to comply with the General Data Protection Regulation (GDPR). As such, it’s crucial for organizations to have a general understanding of the GDPR and how to remain compliant.

What is the GDPR?

The GDPR, which comes into force May 25, 2018, is unique in that it is not simply limited to organizations that have a physical presence in the EU. Regardless of the location of a business, the GDPR applies to businesses that process personal data of EU-based individuals and:

  • Offer goods or services to an individual in the EU (even if those goods and services are offered at no charge)
  • Monitor the online behaviour of individuals from the EU

Based on these provisions, the GDPR can have a broad effect on organizations, regardless of their size, location or nature of operations. Effectively, those that trade in the EU or hold data of EU-based individuals must comply with the GDPR.

Fines and Compliance Requirements

Understanding the GDPR is important, especially when you consider that failing to comply can result in major fines and penalties—up to €20 million or 4 per cent of a company’s global annual turnover.

With the severity of these fines, just one GDPR violation can financially devastate an organization. That’s why it’s critical that companies understand what’s expected of them when it comes to GDPR compliance.

The following are five key features of the GDPR that businesses should be aware of:

1. Obligations for controllers and processors—The GDPR defines two distinct types of operations in its regulations—controllers and processors. The following are general definitions and standards that apply to these entities:

  • Controllers—Under the GDPR, any organization that collects, uses or discloses personal information of EU citizens may be considered a controller. Controllers are expected to protect the data of EU citizens and ensure that the processor who processes personal data on their behalf is also complying with GDPR rules. Controllers are also expected to conduct privacy impact assessments for any processing which is likely to result in a high risk and maintain records of all processing activities.
  • Processors—As mentioned above, processors process data on behalf of controllers. These entities must also implement appropriate safeguards, return or delete data once processing is complete, and notify the controller of any data breaches. Processors cannot subcontract any tasks without a controller’s permission.

2. Consent requirements—Per the GDPR, consent to process data must be given unambiguously by the owner of the data itself. Silence or inactivity does not constitute consent. In instances where an organization processes data for individuals under the age of 16, parental consent is required.

3. Mandatory data breach notifications—Following a data breach, affected individuals must be notified by the controller within 72 hours of the breach’s discovery. However, in instances where the breach could impact the rights and freedoms of affected individuals, the notification must be made without delay. Processors are also obligated to report the breach to the company that collects and/or controls the lost data.

4. Right to erasure—Per the GDPR, controllers are required to erase processed and/or stored personal data in the following situations:

If the data is no longer needed

If an individual objects to processing

If the processing was unlawful

5. Requirement for data protection officers—Under the GDPR, controllers and processors may be required to designate a data protection officer in the following scenarios:

  1. If data processing is carried out by a public authority or body
  2. If core activities involve regular and systematic monitoring of individuals on a large scale
  3. If core activities consist of large-scale processing of certain categories of data (i.e., data related to racial or ethnic origins, criminal convictions or political views)

While the above list outlines a number of the major GDPR considerations, it should not be used as a compliance guide. To review the final version of the regulation, helpful FAQs and summaries of key changes, visit the EU’s official website on the GDPR.

Ensuring Compliance

For organizations new to EU privacy laws, the GDPR can be overwhelming and confusing. Thankfully, Canadian businesses can do the following to ensure they are compliant and avoid potential fines:

  • Conduct a readiness assessment. Review the GDPR and determine if it applies to your business. If your organization determines that it’s subject to the GDPR, it’s important to evaluate how much EU data your business processes. Be sure to also examine the potential impact of the GDPR on your operations.
  • Identify compliance gaps. During your initial assessment, it’s important to identify any potential compliance gaps. In some cases, you may find that you are able to reduce your GDPR compliance burden by changing the way you store or track EU data.
  • Establish oversight. When it comes to GDPR governance, it’s important to take a structured approach. Continually document, model and coordinate potential GDPR issues and remediation strategies.
  • Implement a GDPR compliance program. After you’ve established key processes to identify compliance gaps, create a GDPR program to address potential concerns. This program should account for the following:
    • Governance
    • Policy management
    • Data life cycle management
    • Individual rights processing
    • Information security
    • Data breach management
    • Data processor accountability
    • Training and awareness
  • Remain prepared. Once your GDPR program is in place, conduct ongoing assessments to ensure continued compliance.

While the GDPR may be similar to PIPEDA and other privacy legislation in Canada, organizations should never assume compliance. Even if your business has well-defined data management practices and privacy policies in place, all organizations must review their current system for GDPR compliance issues and fill in any gaps.

Round Out Your Cyber Risk Management Program

In today’s environment, organizations process massive amounts of personal data every day. This data is a popular target for cyber criminals, and just one breach can result in serious financial losses and reputational damages.

If that weren’t enough, businesses that don’t respond to these incidents in accordance with federal and international privacy laws face hefty fines and penalties. To better protect your organization, it’s important to speak with a qualified insurance broker.

Not only can brokers provide general guidance on any applicable data breach laws, they can also help you round out your risk management programs with custom insurance policies.

© Zywave, Inc. All rights reserved


The Overlooked Physical Exposures of a Cyber Attack

More than ever before, organizations are aware of the potential financial impact of a cyber attack. Many wrongfully assume that the steep, monetary burden of a cyber attack is exclusively tied to damaged digital assets, lost records, and the price of investigating and reporting a breach. While those expenses represent a considerable hit, damage to an organization’s physical assets can be just as harmful.

Cyber attacks that cause physical damage typically occur when a hacker gains access to a computer system that controls equipment in a manufacturing plant, refinery, electric generating plant or similar operation. After the hacker gains access to an organization’s machinery, they can then control that equipment to damage it or other property.

These types of events can lead to major disruptions and costly damages. To safeguard their physical assets, it’s critical that organizations understand what types of businesses and assets are exposed to these attacks.

What’s At Risk?

To better understand what kinds of physical losses can occur following a breach, it’s helpful to compare cyber attacks to a natural disaster or other industrial accident. Following these kinds of incidents, organizations often incur costs to repair and replace damaged equipment in addition to any lost revenue caused by the disruption.

Unlike natural disasters, however, cyber attacks that cause physical damage aren’t limited to a geographic location and can impact an entire network. This means that damages caused by a breach can be widespread, affecting multiple sectors of the economy depending on the target.

Because of this, cyber attacks that cause physical damage are often dynamic and extensive. When an attack on critical infrastructure occurs, it not only affects business owners and operators, but suppliers, stakeholders and customers as well.

Who’s At Risk?

Cyber attacks that cause physical damage—the targets, the assailants, the motivations and the means of the attack—are constantly evolving. Incidents can occur in a variety of ways, including phishing scams, internet exchange point attacks, breaches of unsecured and unencrypted devices, and even plots carried out by rogue employees.

When discussing these attacks, many experts cite power and energy sector organizations as the most at-risk. However, vulnerabilities also exist in utilities, telecommunications, oil and gas, petrochemicals, mining and manufacturing, and any other sectors where industrial control systems (ICSs) are used.

ICSs are open computer systems used to monitor and control physical processes as well as streamline operations and repairs. ICSs are not often designed with security as a primary consideration, which leaves them susceptible to attack. What’s more, for many automated processes, attacks don’t even need to cause physical damage to result in significant disruption and losses.

So, when it comes to the emerging risk of cyber attacks that cause physical damage, targets vary by industry and the damages can be extensive due to the interconnected nature of ICSs.

Real-world Examples

Because organizations are not always required to make cyber attacks that cause physical damage public, they largely go unreported. However, the following are a number of high-profile incidents that demonstrate how important it is to consider physical and infrastructure cyber exposures:

  • Ukrainian power grid attack—This was a multistage, multi-site attack that disconnected seven 110 kV and three 35 kV substations. Together, the attack resulted in a power outage for 80,000 people and lasted for three hours. Using only a phishing scam, the attackers were able to cause substantial, prolonged disruption to the economy and general public.
  • Saudi Arabian computer attacks—In these incidents, hackers destroyed thousands of computers across six organizations in the energy, manufacturing and aviation industries. Through a simple virus aimed at stealing data, computers were wiped and bricked. Not only did this mean critical business data was lost forever, but all of the damaged computers had to be replaced—a substantial fee for businesses of any size. This attack was similar to an attack on Saudi Aramco, the world’s largest oil company, which destroyed 35,000 computers.
  • Petrochemical plant attack—This attack targeted a Saudi Arabian petrochemical plant. The attack was unique in that it wasn’t designed to steal data, but rather sabotage operations and trigger an explosion. The only thing that prevented an explosion was a mistake in the attackers’ computer code. Had the attack been successful, the plant would likely have been destroyed and many employees could have died. Experts are concerned that similar attacks could be carried out across the globe.
  • Hospital ventilation attack—In this incident, a hacker was able to damage and control a hospital’s HVAC system using malware. This attack put the safety of staff, patients and medical supplies in jeopardy, as the hacker could control the temperature of the facilities at will.

Attacks causing physical damage will likely become increasingly common as technology advances and hackers continue to get more creative. Even more concerning is that these kind of attacks not only endanger a company’s data, reputation and finances, but human lives as well.

How Do I Protect My Organization?

Insurance coverage for cyber attacks that cause physical damage is still in its infancy, and your organization may have gaps in protection. Even if your property insurance policy includes physical or non-physical damage coverages, that does not necessarily mean you’re covered from first or third-party losses from cyber attacks.

The level of protection your company has depends largely on the structure of your policies. As such, it’s critical for businesses to do their due diligence and understand if their policies do the following:

  • Impose any limits on coverage, particularly as it relates to physical damage of tangible property
  • Cover an attack and any resulting damages
  • Provide contingent coverage for attacks that aren’t specifically targeted at the organization

While it’s important to speak with a qualified insurance broker about your cyber risk policy options, there are a number of steps businesses can take by themselves to protect their physical assets. In addition implementing a cyber risk management plan, business should consider doing the following to protect their data:

  1. Keep all software up to date.
  2. Back up files regularly.
  3. Train employees on common cyber risks and what they should do if they notice anything suspicious.
  4. Review your exposures and speak with your insurance broker to discuss policy options for transferring risk.

 

© Zywave, Inc. All rights reserved

 

 

 

 


Up to 100,000 Bell Customers Impacted by Data Breach

Bell Canada, one of the nation’s largest telecommunications companies, announced Tuesday, Jan. 23 that up to 100,000 customers were affected by a data breach. The company has said that hackers likely obtained sensitive customer information, including subscriber names, phone numbers, account names and email addresses. At this time, there is no indication that credit card numbers or other banking information was compromised.

The company is advising customers to change their passwords and security questions. Affected users should also be on the lookout for suspicious activity, as cyber criminals will likely use the lost email addresses and user profiles to carry out more harmful phishing and social engineering scams.

Bell is currently working with law enforcement and the Office of the Privacy Commissioner of Canada to investigate the event. Officials are looking to determine how the breach occurred, what Bell is doing to mitigate the situation and potential follow-up actions.

This latest breach comes just eight months after 1.9 million customer emails were stolen from Bell’s database by an anonymous hacker. High-profile cyber security events are becoming commonplace, and organizations must continue to conduct security audits, review their record retention polices and provide employee training if they are to prevent future breaches. While customers can’t prevent companies from being hacked, they can take the following steps to reduce the risk of losing personal information:

  • Encrypt data whenever possible.
  • Back up data.
  • Use anti-malware protection.
  • Update phones and computers regularly.
  • Secure wireless networks.
  • Use a firewall.
  • Make passwords complex and change them often.
  • Avoid clicking suspicious links or navigating to deceptive websites.

To read the official statement from Bell regarding its most recent data breach, click here.

© Zywave, Inc. All rights reserved


Critical Cyber Exploits Affect Nearly All Computers

Cyber security researchers recently announced the discovery of two major security flaws that could allow hackers to bypass regular security measures and obtain normally inaccessible data. The flaws, referred to as Meltdown and Spectre, are both caused by design flaws found in nearly all modern processors. These vulnerabilities can be exploited to access all of the data found in personal computers, servers, cloud computing services and mobile devices.

Because Meltdown and Spectre are both caused by design flaws, experts believe that they will be harder to fix than traditional security exploits. Additionally, software patches that have already been released to help address the vulnerabilities can cause computer systems to slow down significantly, which may impact their ability to perform regular tasks.

Researchers believe that Meltdown and Spectre may be limited to processors manufactured by different companies, but also warn that the design flaws that contribute to Meltdown and Spectre have been present for years. Here are some key details about each flaw:

  • Meltdown: This flaw can be used to break down the security barriers between a device’s applications and operating system in order to access all of the device’s data. Meltdown can be used to access desktop, laptop, server and cloud computer systems, and can even be used to steal data from multiple users who share one device. Although researchers have only been able to verify that Meltdown affects processors made by Intel, other processors may also be affected. Many software developers have already released updates that prevent hackers from exploiting Meltdown.
  • Spectre: This flaw can be used to break down the security barriers between a device’s different applications and access sensitive data like passwords, photos and documents, even if those applications adhere to regular security checks. Spectre affects almost every type of computer system, including computers, servers and smartphones. Additionally, researchers have confirmed that the design flaw that enables Spectre is present in Intel, AMD and ARM processors that are used by nearly every computer and mobile device. Software developers are currently working on a patch to prevent the exploitation of Spectre, but some experts believe that future processors may have to be redesigned in order to fix the vulnerability.

When Meltdown and Spectre were originally discovered in 2017, researchers immediately reported them to major hardware and software companies so work on security fixes could begin without alerting hackers. As a result, services and applications offered by companies like Microsoft, Google, Apple and Amazon have already been updated to help defend against the flaws. However, you shouldn’t rely solely on a software patch to protect against these vulnerabilities. Here are some steps you can take to protect your computer systems and devices from Meltdown and Spectre:

  • Update all of your devices immediately, and check for new updates regularly. You should also encourage your friends, family members and co-workers to do the same.
  • Contact any cloud service providers and third-party vendors you use to ensure that they are protected against Meltdown and Spectre. Cloud services and computer servers are especially vulnerable to the exploits, as they often host multiple customers on a single device.
  • Install anti-virus and firewall systems to protect against regular malware. Researchers believe that hackers need to gain access to a device in order to exploit Meltdown or Spectre, so keeping your devices free of malware can help prevent data theft.

© Zywave, Inc. All rights reserved


5 Cyber Risk Questions Every Board Should Ask

When a data breach or other cyber event occurs, the damages can be significant, often resulting in lawsuits, fines and serious financial losses. In order for organizations to truly protect themselves from cyber risks, corporate boards must play an active role. Not only does involvement from leadership improve cyber security, it can also reduce liability for board members.

To help oversee their organization’s cyber risk management, boards should ask the following questions:

  1. Does the organization utilize technology to prevent data breaches? Boards should ensure that the management team reviews company technology at least annually, ensuring that cyber security tools are current and effective.
  2. Does the organization have a comprehensive cyber security program that includes specific policies and procedures? Boards should ensure that cyber security programs align with industry standards and are audited on a regular basis to ensure effectiveness and internal compliance.
  3. Has the management team provided adequate employee training to ensure sensitive data is handled correctly? Boards can help oversee the process of making training programs that foster cyber awareness.
  4. Has management taken appropriate steps to reduce cyber risks when working with third parties? Boards should work with the company’s management team to create a third-party agreement that identifies how the vendor will protect sensitive data, whether the vendor will subcontract services and how it will inform the organization of compromised data.
  5. Has the organization conducted a thorough risk assessment and considered purchasing cyber liability insurance? Boards, alongside the company’s management team, should conduct a cyber risk assessment and identify potential gaps. From there, organizations can work with their insurance broker to customize a policy that meets their specific needs.

Contact your insurance broker to learn more about cyber risk mitigation strategies that you can start using today to keep your business secure.

© Zywave, Inc. All rights reserved


Blog

FOLLOW OUR BLOG

Receive notifications of new posts automatically.



ABEX - AFFILIATED BROKERS EXCHANGE IS ON FACEBOOK.

Like us on Facebook

Connect with us on LinkedIn