Editor's Note: The author thanks Jaysen Borja for his contributions to this post.

On October 28, 2014, Attorney General Kamala Harris released the second annual California Data Breach Report.  The report detailed the nature and scope of data breach notifications that her office received in 2013.  Her office has been analyzing notifications of data breaches since 2012, when S.B. 24 amended the state's data breach notification law to require organizations to submit copies of their breach notifications to the Attorney General in any case in which the breach affects more than 500 California residents.  Notably, two of the five recommendations made by the Attorney General in last year's report have already been signed into law. This year the Attorney General issued 12 recommendations to companies in various industries, and to the legislature, as to how to improve data security practices and better protect California consumers.

The following is a summary of the report's key findings and the Attorney General's recommendations based on those findings.

Findings

Number of Data Breaches

The report notes that the Attorney General's office received 167 data breach notifications in 2013, a 28 percent increase from 2012. The reported data breaches involved 18.5 million records of California residents, a 600 percent increase in the number of Californians whose records were affected.  However, the report points out that a large portion of this increase is due to two massive retailer breaches, including the Target breach – which by itself affected 41 million customers, including 7.5 million Californians.

If these two massive retailer breaches are separated from the rest of the data, the report notes that "the number of records affected would have been [only] 3.5 million, a 35 percent increase over 2012."  These retailer breaches also account for the significant disparity between the average number of affected records in a breach and the noticeably lower median, 211,946 and 2,600, respectively.

Removing the two massive retailer breaches, the report notes that the types of data breaches and the data breaches by industry have remained "fairly consistent" over the past two years.

Types of Data Breaches

The 167 reported data breaches in 2013 were classified into four types: (1) Malware and Hacking, (2) Physical Theft and Loss, (3) Errors, and (4) Misuse.  Slightly more than half of all breaches in 2013 were caused by computer intrusions classified as malware and hacking.  Physical Theft and Loss accounted for 26 percent of all breaches; Unintentional Errors accounted for 18 percent of breaches; and Misuse by insiders accounted for four percent of breaches.  Although the California data breach notification law only requires notification when "computerized data" is at issue, 24 reported breaches involved paper records, which accounted for eight percent of all breaches. The distribution of breaches was roughly similar to the distribution of breaches in 2012.

Social security numbers were involved in almost half of all data breaches in 2013, making it "the most frequently compromised data type."  Given the relative value of Social Security numbers to criminals, the relative frequency is not surprising.  According to the report, the average out-of-pocket costs "to a consumer who falls victim to the fraudulent use of a credit card account is $63, debit card $170, checking account $222 and Social Security number $289."

Data Breaches by Industry

Data breaches by industry are divided into those reported by sector: retail, finance and insurance, healthcare, professional services; government, hospitality, education, and all others.

The retail industry reported 43 breaches, the largest number of breaches with 26 percent of the total. These breaches involved 15.4 million records, or 84 percent of the total in 2013. However, the two outlier retail breaches account for a substantial portion of these figures. The report also noted that 84 percent of retail industry breaches resulted from malware and hacking in 2012-2013, whereas, for all other sectors, malware and hacking resulted in only 36 percent of the breaches in 2012-2013.

Breaches in the healthcare industry represented only 25 breaches in 2013, but these breaches involved 1.1 million records or six percent of the total records breached in 2013. The majority of the healthcare industry's breaches, 70 percent, were attributable to "lost or stolen hardware or portable media containing encrypted data," whereas this type of data breach accounted for just 19 percent of total breaches in other sectors.

Readability of Notices

The report included a readability analysis that used the Flesch-Kinkaid Grade-Level index in Microsoft Word to analyze 70 randomly selected notices. The readability analysis yielded average reading levels of 14 in 2012 and 13 in 2013. The college-level readability of these notices may pose potential problems as the report also noted that the average reading level in the U.S. is equivalent to an eighth-grade level.

Recommendations

Past Recommendations

Two of the Attorney General's recommendations from last year's report have already been signed into law. S.B. 46, effective as of January 2014, added online account credentials to the type of personal information that could trigger notice requirements in the event of a security breach. A.B. 1710, which will become effective in January 2015, includes provisions regarding provision of identity theft prevention and mitigation services in the event of certain kinds of security breaches (we previously discussed A.B. 1710 and its potential implications  here).

Current Recommendations

This year the Attorney General made 12 recommendations (the first six are for the retail sector, one is for the healthcare sector, three are for all other industry sectors, and last two are for the legislature).

Recommendations on Retail Sector Breaches and Payment Card Data Protection

Recommendation 1 – Update point-of-sale terminals to be chip-enabled and install software needed to operate this technology.

The report explains that a chip-embedded card interacts with the retailers' terminal to authenticate the card, and can send unique, one-time messages that change with each transaction. This added layer of security makes chip-embedded cards less desirable for thieves looking to make counterfeit cards. Chip technology is used in more than 80 countries worldwide, including Canada, Mexico, and Brazil, as well as countries in Europe and Asia. However, the U.S. still utilizes an older magnetic stripe technology, which the report finds is "static" because it merely stores account number and information and cannot verify the authenticity of the card being used.

Despite the U.S.'s reliance on the relatively antiquated and unsafe magnetic stripe technology, the report notes that, "[a]s of October 2015, the payment card networks (American Express, Discover, MasterCard and Visa) will impose a liability shift on retailers, so that if a chip card is used at a terminal that is not chip-enabled, the retailer will be liable if the resulting transaction is determined to have been counterfeit fraud." Though this shift to chip-enabled technology represents a relatively safer and more secure move, it may also pose problems for smaller retailers and users who do not have the financial capacity to upgrade to these new systems.

Recommendation 2 – Utilize encryption, including encrypting data from the point of capture until completion of transaction authorization.

The report notes that encryption can be used to decrease a retailer's exposure from the time the data is captured until the authorization of the transaction authorization is completed.  The encryption process involves transforming a card's account data from a plain-text format into a non-readable format.  Decryption into a readable format is only made possible by a cryptographic key generated by an algorithm.

Recommendation 3 –Utilize tokenization in online and mobile transactions.

As the report explains, tokenization involves replacing account data with "a surrogate value, called a token, that is used like a reference number and that has no exploitable meaning or value." This method differs from encryption in that "tokens are generated randomly rather than [as in the case of encryption] through a mathematically reversible algorithm." Because tokens are used as replacement for the original account information during a "transaction post-authorization," this allows retailers to store tokens in its payment system, rather than sensitive account information. Tokenization "dramatically decreas[es] the [account information's] exposure throughout the processing system," by limiting the amount of cardholders' account information that is stored in a retailer's payment system. The American National Standards Institute, the Payment Card Industry Security Standards Council and EMVCO are working to develop tokenization standards.

Recommendation 4 – Give prompt notice of data breaches to affected individuals without unreasonable delay.

Retailers should have a plan that allows them to detect and respond to breaches of their system, and provide notification, as required by law. The Attorney General reiterated that it takes the issue of prompt notice takes very seriously, citing to recent enforcement action based on issues related to allegedly delayed notification.

Recommendation 5 – Improve use of substitute notice. 

When payment card data breaches occur, retailers may be permitted to use substitute notice.  "Substitute notice is a permitted when a breach affects more than 500,000 persons, individual notices would cost more than $250,000 or the breached entity does not have sufficient contact information to send individual notices." Substitute notice under California law requires: (1) "conspicuously posting a notice on the business's website," (2) "notifying major statewide media" and (3) "providing notice by email where the business has an email address." The report advises that retailers and other users could take the following measures to make substitute notice more effective:

  1. Making links to the notice conspicuous by putting them on the homepage of websites in a prominent location on the page and with a font size and color that contrasts with the background;
  2. Allowing the link and the notice page to remain up for a period of at least 30 days;
  3. Putting notices up "in the most expedient time possible" after discovering a breach and updating information as it becomes available. Updated information should include the time frame and the specific locations that exposed consumers to risk;
  4. Disclosing to affected consumers steps they can take to protect themselves from fraud, such as a credit-monitoring services or security freezes in the event of breaches involving Social Security numbers.

Recommendation 6 –Cooperate with financial institutions to protect debit cardholders.

Although debit cardholders may not be found liable for fraudulent or unauthorized debt card transactions, the report finds that they may not regain monies used from their accounts until after the bank completes an investigation. Therefore, resolution of the consumer's claims is often based in part on the speed with which the issuing bank acts. In its report, the Attorney General recommends that "retailers acknowledge the particular impact of a breach on debit cardholders and alert consumers to it in their breach notice, letting them know that cancelling the card is the safest thing to do."

Recommendations for the Health Care Sector

Recommendation 7 – Use strong encryption on laptops, portable devices, and even desktop computers.

In healthcare, 66 percent of breaches reported in 2012 and 2013 were attributable to stolen or lost hardware or digital media. In nearly half of these breaches desktops and laptops were stolen "not from employee's homes or cars, but from the workplace." The report recommends "full disk strong encryption, to the standard set by the National Institute of Standards and Technology," which the report finds is "an affordable solution."

Recommendations for All Industry Sectors

Recommendation 8 – Conduct annual risk assessments and update privacy and security practices.

The report recommends privacy risk assessments, conducted on an annual basis if not more frequently, to help prevent data breaches by employees who handle consumers' personal information.  The report notes that "[n]early one fifth of the data breaches reported resulted from employees or service providers unintentionally doing the wrong thing: mailing documents with Social Security numbers exposed, publicly posting sensitive information online, sending mail or email to the wrong place."

Recommendation 9 – Protect personal information in transit with strong encryption.

The report echoes a recommendation from last year's report – specifically, amending current California law to require the use of encryption to protect personal information on portable devices and media and in email. The report also recommends using FIPS 197, developed by the National Institute of Standards for Technology, which it refers to as "an appropriate encryption standard" and approved for U.S. government organizations in order to protect "higher risk information."

Recommendation 10 – Improve the readability of breach notices.

The report also reiterates another recommendation made in last year's report – to improve the readability of breach notices. As previously noted, the average reading levels of notifications in 2012 and 2013 were at college levels beyond the average American's reading level. The report recommends that all industry sectors work with communication professionals to make the language of notices more accessible and less legalistic, and that notices use "shorter sentences, familiar words and phrases, the active voice and a layout that support clarity."

Legislative Recommendations

Recommendation 11 – Consider legislation to amend the breach notice law to strengthen the substitute notice procedure, clarify the roles and responsibilities of data owners and data maintainers and require a final breach report to the Attorney General.

In addition to the substitute notice recommendations discussed above, the Attorney General issued additional recommendations for potential legislative changes.

Data owners and licensees must notify potentially affected individuals in the event of a breach, in "the most expedient time possible and without unreasonable delay." An organization that merely maintains data must notify the data owner "immediately upon discovery of a breach of the data maintainer's system." However, the law does not provide definitions to help clarify which organizations fall into which categories. The report also notes that "the data owner ... is responsible for notifying data subjects, although the cost and logistics of making the notification is often contractually imposed by the owner on a maintainer, such as a service provider." The report predicts that in some cases the differences in obligations between data owners and data maintainers may result in delayed notification to consumers, as the two parties fight over each other's respective obligations. The report acknowledges that, "clarifying the roles by defining the two terms in the law would lead to more timely notification in such circumstances."

The report also recommends that legislation should be amended to require companies to provide the Attorney General with "a final investigative report upon completion of their internal investigation, including corrective actions taken," which would enable the Attorney General's office to better comprehend the nature of a user's system vulnerabilities and the potential for breaches, ultimately allowing the Attorney General's office to make better recommendations.

Recommendation 12 – Consider legislation to provide funding to support system upgrades for small California retailers.

The report notes that large retailers are well positioned to upgrade their point-of-sale terminals and software to read chip-embedded cards before October 2015, when payment card networks are set to shift liability for fraudulent transactions to retailers. However, this shift could be cost-prohibitive for smaller business. Therefore, the report recommends that small businesses receive financial assistance and support to upgrade their systems to read chip-embedded cards and better protect not only consumers, but their livelihood as well.

Conclusion

Organizations should evaluate the recommendations of the Attorney General regarding implementing appropriate technological controls, including encryption, to help prevent future data security breaches, particularly in the retail and health care sectors.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.