Sensitive Data Exposure Risks & Response at Indiana University

Slides:



Advertisements
Similar presentations
Secure IT 2005 Panel Discussion Felecia Vlahos, SDSU Sally Brainerd, UCSD Brooke Banks, CSU Chico.
Advertisements

HIPAA Privacy Practices. Notice A copy of the current DMH Notice must be posted at each service site where persons seeking DMH services will be able to.
Protect Our Students Protect Ourselves
Darton College Information Systems Use Policies. Introduction Dartons Information Systems are critical resources. The Information Systems Use Policies.
COMPLYING WITH PRIVACY AND SECURITY REGULATIONS Overview MHC Privacy and Security Committee Revised 1/17/11.
FERPA Refresher Training Start. Page 2 of 11 Copyright © 2006 Arizona Board of Regents FERPA Refresher Training What is FERPA FERPA stands for Family.
University Data Classification Table* Level 5Level 4 Information that would cause severe harm to individuals or the University if disclosed. Level 5 information.
Red Flags Rule BAS Forum August 18, What is the Red Flags Rule? Requires implementation of a written Identity Theft Prevention Program designed.
Copyright © 2012, Big I Advantage®, Inc., and Swiss Re Corporate Solutions. All rights reserved. (Ed. 08/12 -1) E&O RISK MANAGEMENT: MEETING THE CHALLENGE.
HITECH ACT Privacy & Security Requirements Cathleen Casagrande Privacy Officer July 23, 2009.
Gaucho Round-Up FAQ’s This presentation covers some of the FAQ’s about campus clean-up day. Presentation #4 2/3/
FERPA Refresher Training Start. Page 2 of 11 Copyright © 2006 Arizona Board of Regents FERPA Refresher Training What is FERPA FERPA stands for Family.
1. As a Florida KidCare community partner families entrust you to not only help them navigate the Florida KidCare system but to keep the information they.
HIPAA Privacy Training. 2 HIPAA Background Health Insurance Portability and Accountability Act of 1996 Copyright 2010 MHM Resources LLC.
What is HIPAA? This presentation was created by The University of Arizona Privacy Office, The Office for the Responsible Conduct of Research on March 5,
Key Changes to HIPAA from the Stimulus Bill (ARRA) Children’s Health System Department Leadership Meeting October 28, 2009 Kathleen Street Privacy Officer/Risk.
HIPAA HIPAA Health Insurance Portability and Accountability Act of 1996.
Springfield Technical Community College Security Awareness Training.
I.D. Theft Alaska’s New Protection of Personal Information Act Ed Sniffen Senior Assistant Attorney General Alaska Department of Law.
Helping you protect your customers against fraud Division of Finance and Corporate Securities.
PRIVACY BREACHES A “breach of the security of the system”: –Is the “unauthorized acquisition of computerized data that compromises the security, confidentiality,
Computers, Freedom and Privacy April 23, 2004 Identity Theft: Addressing the Problem in California Joanne McNabb, Chief CA Office of Privacy Protection.
SC Identity Theft Act and Red Flag Rules Stephanie O’Cain, CPA Municipal Association of SC October 6, 2009.
RVCC FACULTY FERPA WORKSHOP OCTOBER 2011 DAN PALUBNIAK REGISTRAR
1 The University of Texas at Tyler Protecting the Confidentiality of Social Security Numbers UTS165 Information Resources Use and Security Policy.
Data Privacy and Security: Overview and Update Beth Cate Associate University Counsel.
Guide to Massachusetts Data Privacy Laws & Steps you can take towards Compliance.
Financial Data Protection and Consumer Notification of Data Security Breach Act of 2006 Sara Juster, JD Vice President/Corporate Compliance Officer Nebraska.
Data Classification & Privacy Inventory Workshop
DATA SECURITY Social Security Numbers, Credit Card Numbers, Bank Account Numbers, Personal Health Information, Student and/or Staff Personal Information,
FAMILY EDUCATIONAL RIGHTS AND PRIVACY ACT Electronic Signatures This work is the intellectual property of the author. Permission is granted for this material.
Risk Assessment 101 Kelley Bradder VP and CIO Simpson College.
Preparing for Data Protection Laws: How to Earn an A+ from Your Attorney General Merri Beth Lavagnino, MLS, CIPP Chief Information Technology Policy Officer.
Ten Thing IT Staff Need to Know About Education Records Privacy Ten Things IT Staff Need to Know About Education Records Privacy Jeff von Munkwitz-Smith.
Protecting Sensitive Information PA Turnpike Commission.
April 23, Massachusetts’ New Data Security Regulations: Ten Steps To Compliance Amy Crafts
Teresa Macklin Information Security Officer 27 May, 2009 Campus-wide Information Security Activities.
Managing Risk in Cloud Computing Contracts Henry Ward and Todd Taylor April 30, 2015.
Electronic Records Management: What Management Needs to Know May 2009.
2015 ANNUAL TRAINING By: Denise Goff
HIPAA PRIVACY AND SECURITY AWARENESS.
NERCOMP 2002 Ten Things IT Staff Need to Know About Education Records Privacy Jeff von Munkwitz-Smith University Registrar University of Connecticut.
LAW SEMINARS INTERNATIONAL CLOUD COMPUTING: LAW, RISKS AND OPPORTUNITIES Developing Effective Strategies for Compliance With the HITECH Act and HIPAA’s.
Privacy and Security Laws for Health Care Organizations Presented by Robert J. Scott Scott & Scott, LLP
Arkansas State Law Which Governs Sensitive Information…… Part 3B
Florida Information Protection Act of 2014 (FIPA).
Part 6 – Special Legal Rights and Relationships Chapter 35 – Privacy Law Prepared by Michael Bozzo, Mohawk College © 2015 McGraw-Hill Ryerson Limited 34-1.
FERPA 101 Student Records: Institutional Responsibility and Student Rights What Every University Employee Should Know Prepared by the Office of Academic.
FERPA Refresher Training Start. Page 2 of 11 Copyright © 2006 Arizona Board of Regents FERPA Refresher Training What is FERPA FERPA stands for Family.
Medical Law and Ethics, Third Edition Bonnie F. Fremgen Copyright ©2009 by Pearson Education, Inc. Upper Saddle River, New Jersey All rights reserved.
Family Educational Rights and Privacy Act (FERPA) UNION COLLEGE.
© Copyright 2010 Hemenway & Barnes LLP H&B
Data Breach: How to Get Your Campus on the Front Page of the Chronicle?
A Road Map to Research at Jefferson: HIPAA Privacy and Security Rules for Researchers Presented By: Privacy Officer/Office of Legal Counsel October 2015.
When Can You Redact Information Without Requesting an Attorney General Decision? Karen Hattaway Assistant Attorney General Open Records Division Views.
Staying ahead of the storm: know your role in information security before a crisis hits Jason Testart, IST Karen Jack, Secretariat.
HIPAA: Breach Notification By: Office of University Counsel For: Jefferson IRB Continuing Education September 2014.
Legal, Regulations, Investigations, and Compliance Chapter 9 Part 2 Pages 1006 to 1022.
HIPAA TRIVIA Do you know HIPAA?. HIPAA was created by?  The Affordable Care Act  Health Insurance companies  United States Congress  United States.
“Kids First, New Mexico Wins!” NMPED Data Conference Spring 2016 Dan Hill General Counsel, Public Education Department Randi Johnson General Counsel, State.
Protect Our Students Protect Ourselves
Protection of CONSUMER information
Florida Information Protection Act of 2014 (FIPA)
Florida Information Protection Act of 2014 (FIPA)
Chapter 3: IRS and FTC Data Security Rules
Red Flags Rule An Introduction County College of Morris
Disability Services Agencies Briefing On HIPAA
Government Data Practices & Open Meeting Law Overview
Colorado “Protections For Consumer Data Privacy” Law
Presentation transcript:

Sensitive Data Exposure Risks & Response at Indiana University Jonny Sweeny IT Incident Response Manager Indiana University IHETS Tech Summit 30 March 2007 Describe where ITSPO fits in IU - Ask how many folks are involved in IR - Ask how many are *not* state agencies Copyright 2007, The Trustees of Indiana University. This work is the intellectual property of the author. Permission is granted for this material to be shared for non-commercial, educational purposes, provided that this copyright statement appears on the reproduced materials and notice is given that the copying is by permission of the author. To disseminate otherwise or to republish requires written permission from the author.

Overview Indiana’s New State Data Protection Laws (and a few other data protection laws and regulations) Indiana University’s Preparation Indiana University’s Incident Response What We’ve Learned Questions

Indiana’s New State Data Protection Laws

Three Data Protection Laws I’ll Review Release of SSN Disposal of Sensitive Data Notice of Security Breach

#1 - Release of Social Security Number Law Indiana Code (IC) 4-1-10 Effective July 1, 2006, it is a crime for an Indiana state agency to disclose an individual’s Social Security Number to a party outside of the agency, unless the disclosure is authorized under Indiana state law Covers State Agencies only

What is a State Agency? For the purposes of this law, a “state agency” includes the following: A state elected official’s office A state educational institution A body corporate and politic of the state created by state statute The Indiana lobby registration commission

Types of Disclosures Covered Any individual’s SSN (doesn’t have to be a “customer”), in any format: Electronic Paper Oral

What SSN Disclosures are Authorized? Disclosures for which we have the individual’s express written consent Disclosures of only the last four (4) digits of the SSN Disclosures for the purpose of administering health benefits of an employee or the employee’s dependent(s) Except where prohibited by state or federal law or a court order: Disclosures to a local, state, or federal agency Disclosures by our Police Department to an individual, entity, or local, state or federal agency, for the purpose of furthering an investigation Disclosures that are expressly required (not just permitted) by state or federal law or a court order Disclosures made in the context of certain counterterrorism investigations Disclosures to commercial entities for use in certain activities authorized under 3 federal laws

Penalties for Unauthorized Disclosures – State Agency Enforced by the State Attorney General who can bring action against Agency Possibility of civil suit filed by affected individual(s) Costs associated Constituent trust, time and other resources needed to notify as required by the third law we are going to discuss

Penalties for Unauthorized Disclosures – Employees Knowing, intentional, or reckless violations are felonies: Up to 3 years’ jail time Up to $10,000 fines Negligent violations are “infractions” are misdemeanors: Up to 1 year jail time Up to $5,000 fines Possibility of civil suit filed by affected individual(s)

What Constitutes “Negligence”? It is not clear whether “negligent” disclosure under the law covers only affirmative transfer of an SSN… or also covers inadvertent exposure of SSNs to unauthorized access due to inadequate security measures.

#2--Personal Information Secure Disposal Law Indiana Code (IC) 24-4-14 Effective July 1, 2006, it is a crime for a person to dispose of certain personal information of a “customer” in a non-secure manner The "dumpster diving" law is not limited to state agencies; it covers companies too.

What is a Person? For the purposes of this law, a "person" means: an individual a partnership a corporation a limited liability company or another organization

What Does “Dispose of” Mean? Discarding or abandoning the “personal information” of a “customer” in an area accessible to the public Includes placing the personal information in a container for trash collection Don’t forget about disposal of computer drives and disks…

What Types of “Personal Information” are Covered? Social Security Numbers, OR First initial or name PLUS last name AND: Credit card number Financial account number or debit card number in combination with a security code, password, or access code that permits account access Driver’s license number State identification number

When is PI Not Covered? The law only applies to personal information that is neither “encrypted” nor “redacted” “Encrypted”: transformed through the use of an algorithmic process into a form in which there is a low probability of assigning meaning without use of a confidential process or key; or secured by another method that renders the personal information unreadable or unusable “Redacted”: information is altered or truncated so no more than the last 5 digits of SSN or last 4 of other personal information are accessible

Who are “Customers”? Anyone who has received or contracted for the direct or indirect provision of goods or services and whose personal information you store, and Anyone who has given you their personal information in connection with a transaction with you For IU: Includes students, parents, employees, bookstore and theater customers, vendors who give us personal information, etc….

What Types of Disposal are Secure Enough? Shredding Incinerating Mutilating Erasing Methods that otherwise render the information illegible or unusable

Relationship to Other Data Security Laws… State disposal law EXEMPTS persons who are already maintaining and complying with disposal program under: HIPAA Gramm-Leach-Bliley Fair Credit Reporting Act Driver’s Privacy Protection Act USA Patriot Act/Executive Order 13224

#3 – Notice of Security Breach Law Indiana Code (IC) 4-1-11 Effective July 1, 2006, a State Agency must notify individuals whose “unencrypted personal information was or is reasonably believed to have been acquired by an unauthorized person” as a result of a system security breach While (IC)4-1-11 only applies to state agencies, there is a separate similar law that covers private companies (and individuals too if I recall correctly).

What Types of “Personal Information” are Covered? First initial or name PLUS last name AND at least one of the following: SSN (> last 4 digits) Driver’s license number State identification card number Credit card number Debit card number Financial Account number Security code, access code, or password of financial account

What Does “Unencrypted” Mean? It’s not defined in this law – best to assume the definition in the disposal law would apply

Some Exceptions This law only addresses computerized (electronic) data, not paper data Also, the law doesn’t cover theft of portable electronic devices with personal information stored on them, if access is protected by a password that has not been disclosed Of course, IU can still give notice as a policy matter if we had these types of disclosures…

When Does Notice Have to be Given? “without unreasonable delay” Consistent with legitimate needs of law enforcement, and measures needed to determine scope of breach and restore system integrity Notice may be delayed if law enforcement determines notice will impede criminal investigation

How May Notice Be Given? In writing By email By conspicuous posting on IU website and notice to major statewide media, if Cost of notice to individuals is $250K or more, More than 500,000 people must be notified, or We have insufficient contact information for personal notice

Who Else Must Be Notified? The Indiana Attorney General If more than 1,000 individuals’ information involved, must notify all consumer reporting agencies Equifax, TransUnion, Experian Heads up to them that individuals may be requesting credit reports to monitor for attempted identity theft

Review and Compare: Release of SSN Disposal of Sensitive Data Notice of Security Breach

Other Regulations Many other privacy/security rules and regulations dealing with specific categories of data to be protected: FERPA: student education records GLB: nonpublic customer information of “financial institutions” HIPAA: personal health information FACTA: consumer report data PCI DSS: credit card transaction information GLB==Gramm-Leach-Bliley

Payment Card Industry Data Security Standards (PCI DSS) Merchant bank agreements impose payment card data security standards Extensive and rigorous requirements that apply to all components of IT system involved with cardholder data access, retention and processing Requires immediate notice to payment card company in case of security breach Noncompliance may lead to fines, revocation of right to accept cards for payment Mention because “sensitive data” involved and need for coordinated incident response

Indiana University’s Preparation

Indiana University Indiana University has eight campuses: the original campus in Bloomington; an urban campus in Indianapolis, which also includes the IU Medical Center; and six regional campuses in the cities of Gary, South Bend, Fort Wayne, Kokomo, Richmond, and New Albany. Total students: ~ 98,000 Total faculty and staff: ~22,000

Decentralized Environment “Data Stewards” responsible for policy and practice concerning their data Including granting access to their systems, and training about use of their data Colleges, departments, & units are responsible for local technology and security of that technology Individuals responsible for following policy

Strategy IT Security & Policy Office partnered with University Counsel and Internal Audit to devise plan: Composed a letter, sent by President to all faculty and staff Gave presentations on new laws and what to do, to the Chancellors, to departmental staff, and everyone in between! Created web page to compile information and resources in one place Ensured Incident Response was ready Advise as needed

Indiana University’s Incident Response

Prior Preparation Already had procedures and “Kit” in place prior to the law being passed, due to existing industry best practice of notifying individuals Revised “Kit” to include new requirements of the Indiana law Presentations and Letter educated about how to report these incidents

Incident Response Overview Unit takes immediate action to report incident to IT Security & Policy Office (ITSPO) An Incident Team is immediately assembled to advise and assist in : containing and limiting the exposure investigating the attack ensuring appropriate approvals handling notification to the affected individuals and agencies Incident “belongs” to the unit that caused it, but is “coordinated” by the ITSPO Post mortem held 2-6 weeks afterwards In the event of a security incident concerning a computer hosting sensitive institutional or personal data, the unit must take immediate action to report the incident to the University Information Technology Security and Policy Office (ITSPO). ITSPO is charged with investigation into incidents where sensitive institutional or personal data is suspected to have been exposed, and it has experienced and licensed forensic engineers on staff. An Incident Team will immediately be assembled to advise and assist in containing and limiting the exposure, in investigating the attack, in ensuring appropriate approvals are obtained at various steps in the process, and in handling notification to the affected individuals and agencies. This coordination has worked out great, because we can pass on work already done for previous incidents.

What Kind of Breaches? Prior to new law: Since July, 2006: Faculty member kept old computer when new ones were distributed, patches were not kept up to date, had grade rosters on it Outsourced server not properly secured Since July, 2006: Secretary mistakenly emailed to wrong address, with spreadsheet attached Laptop of faculty member stolen from his locked car in his garage, had grade rosters on it Library posted archive data on web Flash drive lost, with programmer’s data on it No damages yet reported – but we err on the side of caution

IU’s Sensitive Data Exposure Incident Kit I. Checklist II. Sample Notification Letters III. Template for Web Page and FAQ IV. Sample Press Releases Dealing with Contacts from Press (with Sample Talking Points) VI. Dealing with Contacts from Individuals Depending on the size of the exposure… ***DO NOT TAKE ACTION until advised by the ITSPO. Do not access or alter the compromised system. Do not power it off. *** ***DO NOT TALK about the incident with any other parties until you are authorized as part of the process outlined in this document.*** This kit contains the information needed by your unit, in cooperation with the other individuals on your Incident Team, to coordinate the incident. The University Information Technology Security and Policy Office (ITSPO), in the Office of the Vice President for Information Technology (OVPIT), has oversight responsibility to assist the unit in taking all necessary steps and in obtaining all necessary approvals. It is the responsibility of the unit to identify the resources needed to lead and accomplish an appropriate and timely resolution to the incident. TIME IS CRITICAL. Immediately containing and limiting the exposure is first priority. Also, individuals involved in such incidents expect expeditious notification to them so that they can monitor their accounts. The most common complaints after an incident are about how long it took the organization to contain the exposure and to send notifications. IU’S GOAL IS TO NOTIFY WITHIN ONE WEEK!

What We’ve Learned

Experience Tells Us… TIME IS CRITICAL Unit will not have experience to handle on their own Important to have coordination by one unit, sharing materials and knowledge gained Focus should be on the individuals affected, not the press The Attorney General has given us an A+! Not sure if that is good or bad…  But the AG's office said it believes more data privacy and security bills are on their way, without specifying what that meant. One thing they said was that the breach notification law may be expanded to require notice of more than just SSNs (the AG's office wrote a rule that covers disclosure of credit card numbers etc. too, but the statute actually only provides for notice of SSNs, and the AG's office has concluded its rule only applies to them now too. But they foreshadowed an expansion of the underlying notice law in the future to cover those other data elements).

Issues Can we proactively look for this data, or will we get in trouble with the AG? How to ensure every employee is trained appropriately, regardless of whether they have access to a data repository or not Staying up to date with legislation both at state and federal levels…

Issues (cont.) In proactively looking for this data, we are considering approaches that are: Systematic Manageable Relatively Thorough Systematic: we need a plan; what are the best methods to do these searches? how frequently should we perform them? How can we manage the scope of our searches? Manageable: we need to be able to control the number of exposures we are handling at any one time. we all know coordinating the response to data exposures are a significant time sink, plus we want to be able to maintain our practice of notifying individuals within seven days of becoming aware of the incident. how do we limit the scope of our searches as to not exceed our capacity to efficiently handle them? Relatively Thorough: whatever approach we use to discover data exposures, we need to make sure they are as good at finding the data as we can make them. we will most likely run into capacity problems (e.g., sniffer load), but those should be identified and then handled if we can fund them within reason. the whole point is that it's much better if *we* discover the exposure than it is if one of the victims finds their own personal data being exposed.

Questions?

Jonny Sweeny jsweeny@iu Jonny Sweeny jsweeny@iu.edu Indiana University IT Security & Policy Office http://itpo.iu.edu http://itso.iu.edu Data Protection Web Page http://itpo.iu.edu/policies/bestpractices/ dataprotection.html