Over five and half years at the Office of the Privacy Commissioner of Canada (OPC), I have read countless breach notifications from public and private organisations. Depending on the severity of the breach, assessed according to the gravity of consequences on individuals and the depth of failings of the organisation, some breaches were merely acknowledged, others were resolved and others were investigated. On the basis of this experience, I have observed three main vulnerabilities that cut across all types of organizations. 

This article seeks to share insights as an "alert", so to speak, to the vulnerabilities to watch for in protection of personal information. It is also an observation on some best practices in that regard.

Vulnerability #1: cyber-security

This will come as no surprise. At best, it may be a confirmation that you are not alone. The sophistication and volume of cyber-attacks are pinning down even the most powerful, resourceful organisations. But in every case, no matter the size and status of the organisation, cyber-security breaches expose cyber-security vulnerabilities.

My remarks on this point relate to a composite of cases and the trends it shows. My experience and my discussions with managers bring me to alert organisations to two common mistakes in relation to cyber-security: underestimating risk and characterization of cyber-security as a strictly technological issue.

1. Underestimating risks

Yes, it takes a thief to take a thief. Honest people do not assume dishonesty and malicious intent. A well-balanced CEO does not readily think that a young, lonely youth would find it amusing to disrupt a company's technological infrastructure. Also, too many business people, being more focussed on business than criminal trends, are unaware of the breadth of the underground economy of personal data theft and its high returns. The result is an insufficient focus and investment in cyber-security through underestimating risk. 

Throughout the years and from my conversations with business people across the country I have drawn a few salient points on the phenomenon of underestimating risk: 

  • Fascination with technology too often trumps vigilance about its risks. In a move to innovate, some organisations step away from the beaten path (for example, by adopting Bring Your Device – BYOD- policies) before mastering all the risks. 
  • Technological protection of personal data is often seen as accessory, even extrinsic, to the company's line of business (renovations, kitchen appliances, textile, etc...) and, even in big businesses, senior management is not sufficiently seized of cyber-security issues.
  • Also in both small and big business, under-estimation of risk and insufficient engagement of senior management leads to financial decisions that neglect investment in cyber-security. Yet, losses incurred by companies that have been breached, demonstrate how allocation of resources to cyber security up front can avoid heavy costs down the road.
  • Because the need for initial investment is minimal and start up is simple, the online world gives access to entrepreneurs who are ill-prepared and focussed on their business objectives at the expense of managing cyber-security risks. 

In all cases, a greater alert to criminal trends, more diligence in information security and better integration of information security to business management would have spared the organisation money and embarrassment. 

The federal government is no exception to this lure of technology ahead of a complete assessment of risk. When I led the OPC 2010 Audit of Wireless Technology in Certain Federal Entities, we found that none of them had completed Threat and Risk Assessments (TRAs) before adopting the technology. It would not be unreasonable to extrapolate this finding to the private sector. At the very least, it may serve as a warning for us all on underestimation of risk.  

2. Approaching cyber security as strictly a technological issue

The OPC technologists have supported me in many complex files. They often took me to the conclusion that a technological breach was not necessarily a failing of the technological infrastructure but rather the failing to see cyber-security as a multi-faceted ecosystem. They taught me that cyber-security rests upon an ecosystem of protection grouping four main components: i) physical controls (locks, access restrictions, access supervision...); ii) technical controls (encryption, access controls, TRAs...); iii) administrative controls (assets management, inventory, identification of assets...) and iv) personnel security (suitability, training, supervision, disciplinary measures...). As in any eco-system, the components are inter-dependent, and when one fails, all fail. The OPC investigation I made public in 2014 on the loss at Employment and Social Development Canada (ESDC) of a hard drive containing the personal information of nearly 600,000 Canadians, is a useful illustration of this point. 

In short, the investigation brought out the following: personal data relating to student loans, including financial data, had been saved on a portable hard drive; the drive was not identified, was not encrypted and was stored in a drawer that was not locked; no one had been assigned responsibility for protection of the drive and employees were not aware of its content nor of its vulnerability; it was not tracked by asset control and no one could track it or, at least, no one did. 

Yet, the investigation also brought out that ESDC had robust polices and governance structures for information security. In addition it had a strong technological infrastructure. 

It was in the interdependence of the components of the ecosystem that protection failed: policies that required physical protection of material were developed but not followed and their implementation was not supervised; technological criteria were stated but their application was not monitored. Asset management was deficient and training of employees did not match their level of responsibility.

What struck me most about this investigation is that it was about one  of the most sophisticated and privacy protective organisations. However, there was insufficient integration of cybersecurity to overall departmental management  at every level. Integration would have led to greater vigilance in relation to  training, supervision and implementation of ongoing controls essential to personal data protection. 

In my view, this example serves as a lesson to us all. I directed the investigation to deliver a Report of Findings that could serve as a reference manual for any organisation holding personal data. It may therefore serve as a guide for any public or private organisation. 

Vulnerability #2: Human error

The case of ESDC is also an illustration of this second vulnerability: in this case as in so many others, it is human error that brings down the data protection regime. Human error is in fact the most common cause of data breach. On the basis of the cases I have dealt with, human error stems from two main failings: insufficient digital literacy and lack of monitoring. 

1. Insufficient digital literacy

As the chain is only as strong as its weakest link, failure in employee digital literacy will bring down the most robust privacy framework. Numerous incidents that have been made public demonstrate the consequences of insufficient employee digital literacy: for example, one employee left on a colleague's desk, with no physical protection, an unencrypted USB key containing medical information of nearly 5,000 people; the employee thought it was more secure than sending the information via email – the key was never seen again; others , as the OPC found in its 2010 Audit of Wireless Technologies in Certain Federal Entities, protect their portable devices with weak passwords, such as 1,2,3,4 .  

In none of such cases I have dealt with do I recall signs of malice. On the contrary, we were faced with a contrite employee who was ignorant of the technology afforded as a work tool. The organisation's failing was that of entrusting employees with technological tools without ensuring they have the knowledge to use them.  

2. Lack of monitoring

An audit and an investigation I led at the OPC in the private sector come to mind in relation to this point.

One OPC audit found that a company had a sound framework of privacy policies and practices but needed increased monitoring to ensure compliance. For example, storage policies were clear but were not followed. Wiping used computers for re-sale was subject to clear procedures. Yet, out of the 149 computers the OPC examined, 54 had been put ready for re-sale while still containing data of the previous owner. 

This discrepancy between the policy framework and its application underscores the importance of  monitoring. Since then, the company has complied with all the recommendations of the OPC.  

The investigation that is relevant here is one which revealed how an employee had issued a product without going through the company's privacy controls. And no one checked. 

While the unlawful collection of personal information was inadvertent, it remains a failing of governance and monitoring within the company. It clearly did not have the governance framework to ensure compliance with privacy law nor the effective monitoring practice to verify it.  This company as well accepted the recommendations of the OPC.   

Vulnerability #3: Employee snooping

The case of Jones vsTsige (ONCA 2012), is only one among many. A bank employee was found liable for damages after violating privacy. She had accessed a person's financial information, over 100 times, for personal reasons.

Privacy authorities across the country receive numerous complaints about unauthorised access by employees to their organisation's databanks. Main trends are around sentimental and financial issues. By way of example, employees access their organisation's data banks to seek financial information on their former spouses or on their former spouses' new partners; in one case, the employee had accessed the medical records of a former partner; another had unlawfully accessed the tax information of nearly two hundred persons directly or indirectly related to a new lover; others have sought and disclosed their organisation's information on celebrities.  

Examples abound across the country and across types of organisation.  The challenge, of course, is to ensure a system of access controls wide enough to allow efficient operations but restricted enough to avoid abuse. 

It appears that the proper balance between an operational access control regime and privacy protection has not yet been achieved, even in well-resourced organisations. In Canada, repeated cases of such intrusions can lead to a determination of reasonable grounds to believe there is contravention of privacy law. This can be the basis of an OPC audit. Hopefully, this will serve as a call to action for organisations, all weakened by this vulnerability. 

Best practices

If the number of incidents, investigations and audits I have led has given me a basis to identify vulnerabilities, it has also provided me with an indication of best practices. They stem from the vulnerabilities I have described: 

1. Have an expert do a TRA before adopting new technology, and present it to senior management. 

2. Integrate data protection issues to management issues in general and to the management table.

3. Submit the use of technology to adequate related training and ensure maintenance of that knowledge.

4. To detect and avoid non-unauthorised access to your organisation's personal databanks, establish an audit trail system to track electronic access and a system for immediate notification of non-authorised access; also,  subject physical access to appropriate restrictions according to the sensitivity of the data.

5. Make employees responsible for protection of the data they control and ensure their proper supervision by their superiors in an efficient governance framework for compliance assurance throughout the organisation.

Finally, I refer you to a guide I developed with the Alberta and British Columbia Information and Privacy Commissioners entitled "Getting Accountability Right with a Privacy Management Program". The guide will provide you, I hope, with a methodical and verifiable approach to counter current vulnerabilities in data protection. 

About Dentons

Dentons is a global firm driven to provide you with the competitive edge in an increasingly complex and interconnected marketplace. We were formed by the March 2013 combination of international law firm Salans LLP, Canadian law firm Fraser Milner Casgrain LLP (FMC) and international law firm SNR Denton.

Dentons is built on the solid foundations of three highly regarded law firms. Each built its outstanding reputation and valued clientele by responding to the local, regional and national needs of a broad spectrum of clients of all sizes – individuals; entrepreneurs; small businesses and start-ups; local, regional and national governments and government agencies; and mid-sized and larger private and public corporations, including international and global entities.

Now clients benefit from more than 2,500 lawyers and professionals in 79 locations in 52 countries across Africa, Asia Pacific, Canada, Central Asia, Europe, the Middle East, Russia and the CIS, the UK and the US who are committed to challenging the status quo to offer creative, actionable business and legal solutions.

Learn more at www.dentons.com

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances. Specific Questions relating to this article should be addressed directly to the author.