Christopher Cwalina is a Partner for Holland & Knight's Washington, D.C. office.

Scott Lashway is a Partner for Holland & Knight's Boston office.

Norma Krayem is a Sr Policy Advisor for Holland & Knight's Washington, D.C. office.

Kaylee Cox is an Associate for Holland & Knight's Washington, D.C. office.

HIGHLIGHTS:

  • The New York Department of Financial Services (NYDFS) recently issued a revised proposed regulation seeking to add its own mandate of cybersecurity requirements to those already in existence for banks, insurance companies and other financial services institutions within its jurisdiction.
  • Although the NYDFS issued further revised rules after receiving comments from regulated entities, the Department did not address all concerns raised by industry participants. Certain ambiguities and challenges remain with the proposed regulation as drafted.
  • A new rule is set to take effect on March 1, 2017, with varying compliance deadlines for the different cybersecurity requirements set forth therein. It is imperative that companies proactively take steps to ensure compliance and to minimize any potential future business disruption that could result from any delayed implementation of new or revised internal policies, procedures or technology. Continued cyber threats to the financial services sector will result in continuing increase in federal and state regulatory oversight, including the implementation of new regulatory requirements.

The New York Department of Financial Services (NYDFS) recently issued a revised proposed regulation seeking to add its own mandate of cybersecurity requirements to those already in existence for banks, insurance companies and other financial services institutions within its jurisdiction. The NYDFS initially released proposed rules in September 2016, which were set to take effect this month, but after comment and criticism of the proposed rule by regulated entities, the department issued a revised version. The new rule now takes effect on March 1, 2017, with varying compliance deadlines for the different cybersecurity requirements set forth therein.

NYDFS is taking comments on the revised proposal and will focus its current review on any new comments not previously raised during the original comment period. Although the NYDFS issued a revised rule after receiving feedback from regulated entities, the department did not address all concerns raised by industry participants. Certain ambiguities still exist with the proposed regulation as drafted. For example, many commenters indicated during the first comment period that the term "Cybersecurity Event" – which remains unchanged in the new proposal – is too broadly defined and could encapsulate more risk events than what is defined in other regulatory requirements or generally accepted as best practices.

Companies Should Take Action Now to Ensure Compliance

The proposed regulation marks the first of its kind by a state regulator, and it is likely that other regulators will follow suit. The new regulation adds another level of complexity for managing cyber risk and ensuring compliance, as regulatory oversight increases and new standards continue to emerge in the absence of a unified federal standard (a result of this is that regulators have developed overlapping and different regulatory regimes). Regardless of whether you or your information security team took notice of the department's first proposed cyber rule, any NYDFS-regulated entity needs to take notice now.

Notably, the NYDFS rule is not one that can simply be turned over to the information security team in most entities. The regulation sets forth an enterprise-level approach to managing cyber risk, including by expressly imposing responsibility for the cybersecurity program on senior management. In addition, the new regulation will likely raise questions within the organization as to how the rule and its requirements may impact an entity, its businesses and operations. In particular, the regulation sets forth a list of prescriptive requirements that will take time, investment and strategic planning to implement properly and in a business-conscious manner. Therefore, it is critical that companies take steps now to ensure compliance with the new rule, including by:

  • conducting risk assessments to inform stakeholders of current risks
  • considering how to harmonize existing policies and procedures with new definitions and requirements in the NYDFS regulation, and to develop any necessary ones to satisfy gaps
  • evaluating your vendor management program
  • training personnel and senior management on the impact of a new rule and the potential ramifications to your business and operations.

In the below summary of the proposed requirements, the proposed rule seeks to address a cross-functional approach to data security by requiring not only technical controls, but operational controls, policies and procedures, training programs and reporting to senior management and the board. In short, the proposed rule underscores that cybersecurity is not solely a technology or information security team matter. Each of these new requirements – and the implementation of new governance, policies, technology and personnel – likely presents risk created by the intersection between law and technology. As such, entities required to comply with this new rule should consider how best to achieve compliance in a secure and business-focused manner, and in a way that does not create additional security or regulatory risk to the entity.

Companies should consider taking a number of initial actions, including:

  • conduct an assessment of your security governance and controls with the advice of counsel
  • conduct an assessment of your personnel and governance framework to identify roles and responsibilities
  • conduct an internal assessment of your technology and technical controls to determine where assets are deployed and to identify what gaps exist in the security technology infrastructure

Also, while not an express requirement under the proposed regulation, in undertaking the above assessments and review of company controls, policies and procedures, regulated entities should also revisit their cyber insurance coverage as part of the process. It is imperative that companies consider having legal counsel advise on each of these assessments as it prepares to achieve compliance with the following proposed regulatory requirements. Doing so presents a number of advantages, including that it may allow an organization to identify and remediate gaps or deficiencies under the protection of privilege and would permit a company to engage in a more open and visible analysis targeted toward satisfying its regulatory obligations. In addition, this could result in a company being viewed much more favorably during regulatory examinations and audits.

Considerations for In-House Legal Counsel

Information security executives and their security teams have extremely challenging responsibilities to identify and then try to address a constantly evolving risk. An attorney's primary responsibility in connection with information security teams is to provide support and advice to help them effectively meet those responsibilities while simultaneously helping to protect the organization from associated risks and liabilities, wherever they may reside or develop. Historically, attorneys have played an important role in interpreting regulations that present ambiguities when businesses apply compliance measures – whether those ambiguities are how to interpret or how to apply the directive. Here, attorneys likely will be needed to counsel on the interpretation of any final rule and its application to a particular company, its business and its security program.

First, the final rule could result in unclear directives as to the best course of action for compliance. Also, attorneys may need to advise on any ambiguity created by applying the final rule to a company's security program, especially in light of other applicable requirements or standards. By way of example on this particular point, commenters asserted that provisions in the regulation should be made more flexible and risk-based. While NYDFS clarified that certain requirements are linked to the results of the risk assessment, in its analysis of comments, NYDFS states that "the Risk Assessment is not intended to permit a cost-benefit analysis of acceptable losses where an institution is faced with cybersecurity risks." Since information security professionals regularly engage in cost-benefit analysis and necessarily weigh harms against the cost of additional or different security measures, it remains to be seen precisely what is meant by cost-benefit analyses not being acceptable and how this will be enforced.

Second, based on our team's experience, it is often crucial to have counsel assist, advise or at times direct the conduct of risk assessments for a number of reasons. Those reasons may include to ensure that the assessment does not create risk itself, that any assessment is focused on complying with the new NYDFS rule and any other applicable regulation, and to ensure that the necessary constituents are involved (i.e., the assessment required likely will need to go beyond just an assessment performed by information security personnel of security-focused technology). Similarly, non-legal third-party vendors frequently do not draft assessment reports with liability or disclosures in mind. This approach often puts the company at risk of being painted in a light much less favorable than is necessary should that report end up in the hands of regulators, plaintiffs' attorneys or even the media. Engaging outside counsel to oversee the process helps protect the company from these unwanted exposures and liabilities.

Finally, engaging counsel in the assessment and development of companies' incident response programs can help ensure that boards of directors and senior management are exercising appropriate oversight of their information security and incident response programs. Counsel also can help mitigate risks and liabilities to the board, resulting from their cybersecurity practices, which is increasingly important given the NYDFS proposed rule's focus on boards and senior management.

Summary of Proposed Regulatory Requirements

The proposed NYDFS regulation mandates a number of requirements that likely will warrant substantial attention and effort by regulated entities to ensure compliance. The regulation requires each company to conduct a periodic risk assessment and design a cybersecurity program to appropriately address identified risks. The majority of the requirements are tied to the risk assessment, and, as mentioned, the regulation expressly places responsibility for the organization's cybersecurity program on senior management. Other requirements include:

  • develop and maintain a cybersecurity written policy, approved by a senior officer, board of directors or equivalent governing body that must address 14 enumerated areas, including incident response, information security, access controls, vendor management and data privacy
  • designate a chief information security officer (CISO) or functional equivalent, responsible for overseeing and implementing the cybersecurity program as well as enforcing the cybersecurity policy
  • provide annual reports to the board of directors or equivalent governing body
  • perform periodic penetration testing and vulnerability assessments
  • maintain audit trail systems for at least five years
  • implement technical and policy-based controls, including: 1) access controls, 2) multi-factor authentication, 3) encrypting data in transit and at rest, or alternative compensating controls, to protect nonpublic information
  • implement written procedures, guidelines and standards to ensure application security
  • implement written policies and procedures for user behavioral monitoring
  • conduct employee training, including targeted training for cybersecurity personnel
  • implement written policies and procedures to ensure information security with respect third-party service providers. The policies and procedures are to be based on a risk assessment and must address a number of items, including developing minimum cybersecurity practices for third parties/vendors, establishing a due diligence process for evaluating vendors (including guidelines for this process as well as contractual protections) and conducting periodic assessments of the third-party service providers
  • implement data retention and disposal program
  • implement an incident response plan (which could be similar to an internal investigation policy applied to cyber matters)
  • provide regulatory notification within 72 hours that a "Cybersecurity Event" has occurred. A Cybersecurity Event is an event 1) of which notice is required to be provided to any government body, self-regulatory agency or any other supervisory body, and 2) that has a reasonable likelihood of materially harming any material part of the normal operation(s) of the covered entity
  • provide annual certification of compliance to the NYDFS

Compliance Timeframes

Covered entities will have six months from March 1, 2017, to comply with the new regulation, but the NYDFS has included additional transition periods for certain requirements:

  • 1 year: annual report to the board of directors, penetration testing and vulnerability assessments, risk assessment, multi-factor authentication and cybersecurity awareness training.
  • 18 months: audit trail, application security standards, data retention and disposal, policies and procedures for user behavioral monitoring as well as encryption
  • 2 years: third-party service provider written policies and procedures

Need for Comprehensive Approach to Managing Regulatory Risk

Cybersecurity is a systemic risk that, in most organizations, needs to be addressed at an enterprise risk management level. As state and federal regulators continue to increase oversight regarding institutions' cybersecurity programs, it is important that companies implement robust controls (technology, policies, people) and then confirm regularly that those programs operate efficaciously. Identifying any gaps through materialized risk (e.g., an intrusion) or during a regulatory examinations or inquiry is always too late. In addition to proactive assessments, it is also valuable for companies to engage with, and educate, their regulators. NYDFS has led the first in the nation approach and it will be important to be prepared for other states to follow its lead. Three considerations:

  1. State and federal regulators have made it clear that entities need to proactively manage cybersecurity risk by better understanding the nature of the cybersecurity threat and understanding what it means to your organization.
  2. Consider weighing the benefits of working with regulators to better educate them on the nuances of how cyber risk may impact your organization so future oversight can appropriately fit the risk.
  3. No matter where you are in the cycle of managing cybersecurity risk, evaluate cybersecurity programs for compliance with federal and state regulations, with the advice of counsel. Depending on scope, the application of the attorney-client privilege should be considered with respect to regulatory-mandated risk assessments, penetration testing and vulnerability scans.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.