1 October 2020

News round-up Oct 2020 — Update on ServiceNSW databreach, Twitter upping its security game, and more

Helping your business stay abreast and make sense of the critical stories in digital risk, cyber security and privacy. Email news@elevenM.com.au to subscribe.

The round-up

It’s in the nature of this game that there’ll always breaches and bungles, so increasingly it matters how you respond. And in our eyes, some recent response actions are worth commending. The NSW Government opened up on how it might have prevented the Service NSW breach, while Twitter laid out how it is upping its internal security game after a hack in July. We also explore if NAB’s step into the world of bug bounties sets a new bar for security maturity.

Key articles:

Australians want more control over privacy, survey shows

Summary: Privacy is a major concern for 70% of Australians while 87% want more control and choice over the collection and use of their personal information, a new study shows.

Key risk takeaway: As businesses roll out services that are increasingly data-driven, one of the more salient findings of the survey was that privacy is now the leading consideration when individuals choose an app or program to download, ahead of quality, convenience and price. Concerns around collection practices – particularly around the purpose for which data was collected – was another prominent finding. These views reinforce the importance of approaches such as privacy-by-design and practices such as Privacy Impact Assessments (PIA), which seek to “bake in” good privacy practices early into the development of new projects or initiatives. The Office of the Australian Information Commissioner this month also issued guidance for agencies on how to screen for potentially ‘high privacy risk’ projects to determine whether a PIA is required under the agencies’ privacy code.

Tags: #privacy #communityattitudes #privacyimpactassessments  

Service NSW hack could have been prevented with simple security measures

Summary: The personal data of 186,000 customers and staff were leaked after a cyber-attack on Service NSW in April that compromised the email accounts of 47 employees.

Key risk takeaway: We covered the news of this attack in our May roundup – our focus here is on Service NSW’s response. Transparency, responsiveness and empathy for affected customers are core principles of a trust-building response. Service NSW has attracted criticism for taking four months to notify affected customers, illuminating a key challenge in translating these principles into reality. In the wake of a breach many organisations lack the capabilities to quickly identify and assess the data types involved and, more pertinently, the extent of likely harm for affected customers – resulting in lengthy delays to notification. That appears to have been the case here, with Service NSW describing that much of the breached data was in unstructured form (eg. in emails, handwritten notes, forms and scans). Encouragingly, head of Cyber Security NSW Tony Chapman demonstrated commendable transparency in his responses around root causes, citing the preventative roles multi-factor authentication and reduced email-based data sharing could have played. Some may argue these concessions are like shutting the gate after the horse has bolted – another perspective is that these disclosures demonstrate an understanding of what is required to prevent recurrence of similar incidents in the future.

Tags: #databreachresponse

Woman dies during a ransomware attack on a German hospital

Summary: In what is being described as the first possible death directly linked to a cyber-attack, a woman has died after a German hospital couldn’t accept emergency patients due to a ransomware attack.

Key risk takeaway: In seeking to illuminate why cyber security matters, we often describe the potential impacts of cyber incidents. Large financial, reputational and operational impacts are serious enough, but for organisations in the health sector, impacts to the wellbeing of individuals (to the point of death) are sadly also very much on the cards. Do incidents like this – where human life is at stake – complicate advice to “never pay ransoms”? It’s hard to say, but seems fair to observe that there’s mixed views in some quarters, with some organisations reserving the right to make a risk-based judgement. In this scenario, even the attackers tweaked the ‘conventional’ rules of extortion – when told they had impacted a hospital treating emergency patients, they withdrew the ransom demand and provided a decryption key. Sadly, it was too late for the impacted woman. This incident follows ransomware attacks on a Thai hospital and on one of Chile’s biggest banks, resulting in the shutdown of all its branches, with disruptions lasting over a week.

Tags: #ransomware

NAB crowdsources cyber security with bug bounty program

Summary: NAB is the first of the Big Four banks to include a bug bounty program in its security strategy

Key risk takeaway: We’ve previously written that bug bounties are increasingly seen as a sign of a mature approach to security. The foray of a major Australian bank (traditionally more conservative) into the world of “crowdsourced security assurance” is arguably further evidence of the mainstreaming of these approaches, and a step we wager took some hearty advocacy by the security team to get sign-offs from legal-types and executives. Given the global cyber security skills shortage, bug bounties can offer organisations access to a broader and internationally-based pool of security talent to test and assure key systems. A key consideration is to see bug bounties not as a replacement but a complement to existing capabilities within a layered security strategy.

Tags: #bugbounty #layereddefence

Twitter prepares for US election with new security training, penetration tests

Summary: Ahead of the US election Twitter has been bolstering its internal security and privacy controls, including by requiring staff to complete additional training, deploying hardware security keys to employees, and engaging in penetration tests and privacy impact assessments.

Key risk takeaway: Here’s something of a blueprint for hardening systems in the wake of a phishing-based breach. After suffering such a breach in July, Twitter has stepped up a range of protections – most notably around employees – by increasing training requirements, enhancing checks on employees with key systems access and rolling out “phishing-resistant security keys”. A mix of baseline security/privacy training for all staff coupled with more targeted and dynamic learning content for specific role types (as Twitter appears to be pursuing) also reflects the strategies that we are increasingly seeing being pursued in the local market. Also of note is Twitter’s push to ensure appropriate privacy measures are implemented before projects launch: in the first six months of 2020 Twitter completed more than 300 privacy impact assessments compared with 100 PIAs in 2018.

Tags: #securityawareness