Risk Management: Data Protection and Privacy Compliance

Privacy compliance and data breach risk management is too often not taken seriously by Australian organisations. The complexity of organisational structures and IT business systems in many instances results in management not knowing what data is collected by whole of business and how the data is managed. Privacy policies often do not accurately reflect how the organisation manages personal information, that is:

  • The kind of personal information that the organisation collects and holds;
  • How the organisation collects and holds the personal information;
  • The purpose for which the organisation collects, holds uses and discloses personal information;
  • Whether the personal information is likely to be disclosed to an overseas recipient and where that recipient is located;
  • How individuals can access information about them and seek correction or lodge a complaint about a breach.

Data breaches can have significant impact on the businesses and result in:

  • Business disruption
  • Significant costs in responding to a data breach
  • Reputational damage
  • Loss of valuable intellectual property/confidential information
  • Loss of business and revenue
  • Reduction in capital/share value of the business
  • Substantial costs in regaining consumer confidence that the organisation can be trusted with personal information/data
  • Regulatory fines
  • Compensation claims by individuals/class actions.

OAIC Data Breach Statistics

The Notifiable Data Breach (NDB) scheme under the Australian Privacy Act commenced on the 22 February 2018. The scheme requires mandatory notification by organisations of a privacy data breach that is likely to result in “serious harm”  to the individual whose personal information held by that organisation has been the subject of an unauthorised access, disclosure of or loss of personal information held by the entity [i]

The Office of the Australian Information Commissioner (OAIC), which is responsible for compliance with the NDB scheme, has published its Notifiable Data Breaches Report for the period from 1 July to 31 December 2019 [ii].

The OAIC Report provides statistics of notifiable data breaches together with valuable insights and learnings on the trends emerging under the NDB scheme. These statistics also provide very useful information for the risk assessment and potential organisational exposure to data breaches.

During the 6 months from 1 July, 2019 to 31 December 2019 the OAIC received 537 notifications of eligible data breaches under the NDB scheme – a 19% increase in the number of data breach notifications, compared to the previous 6 month period (during which 460 data breach notifications were received). Interestingly, the highest number of data breaches reported in any calendar month since the scheme began occurred in November 2019 (106 notifications).

Once again, and in line with previous reporting periods, the majority of breaches during this period affected fewer than 100 people (60%) – with 40% of these impacting only 1 to 10 individuals. However, there were also 3 data breach notifications which compromised the personal information of over 1 million individuals worldwide.

Other key findings and trends during this 6 month period ending 31 December 2019 include:

  • The top two (2) data breach reporting sectors (under the NDB scheme) were, once again, Health service providers followed by Finance, Education, Legal/Accounting/Management services, and Personal Service providers.
  • Across all sectors, the majority of notified data breaches (77%) involved ‘contact information’ (such as and individual’s home address, phone number email address) while almost one third of the notified data breaches involved ‘identity information’ (such as an individual’s passport and/or driver licence numbers or other government identifiers), 37% involved ‘financial details’ (such as bank account or credit card details) and 23% involved health information.
  • Malicious or criminal attacks and human error continue to be the cause of the majority of the reported breaches.
  • There was a substantial increase in data breaches attributed to malicious or criminal attacks (compared to the previous 6 month period) accounting for 64% of the data breaches while human error accounted for 32% of them (compared to 35% during the last 6 month reporting period).
  • Almost one in three malicious or criminal attacks notifications during the period, involving cyber incidents (including phishing, malware and brute force attack) were linked to compromised login or stolen credentials. Many of these cases involved gaining access to personal information stored in email accounts. .  The major sources of human error include:

Data breaches caused by human error (32% of data breaches) can be avoided by staff awareness and training. These kinds of data breaches can affect larger numbers of individuals.

The major sources of human error include:

  • Personal information sent by email or mail to the wrong recipient.
  • Unauthorised disclosure (unintended release or publication or failure to redact)
  • Loss of paperwork/data store device
  • Failure to BCC when sending emails
  • Insecure disposal

In many cases unauthorised disclosure of confidential information or data occurs because employees do not have an adequate understanding of the type  of data/information that is protected under the  Privacy Act and other laws for the protection of confidential information/data and the organisation’s obligations under those laws in relation to data protection from unauthorised disclosure, use and loss.

Many of the human error data breaches can be avoided by appropriate ongoing staff training in data protection and privacy compliance and handling of information.

Minimising Risk of Data Breaches – Steps to Assist in Data Protection

There is no single solution for the protection of data and compliance with data protection laws. A whole of business approach is required. People are the most important part of the process and solution, followed by technology. Safeguards against unauthorised use, disclosure, theft, cyber-attacks, industrial espionage and sabotage of IT system have to be agile and updated to deal with increasing sophistication of cyber-attacks or cyber incidents.

Some steps that Organisations may consider taking to minimise risk and harm and to protect confidential information/data:

  1. Understand what type of data including confidential information and personal and sensitive information is collected and managed by the organisation and who is authorised to access this information. An audit of the organisational data collection and flow may be required. Legal advice may also be required.
  2. Undertake ongoing reviews and assessments of the organisational and technological data flows and risks.
  3. Have all staff sign non-disclosure/confidentiality agreements and provide appropriate training.
  4. Implement and update appropriate security measures for the protection of confidential information/data (including when emailing sensitive personal information). Measures and controls could include encryption, password protection, multi-facet authentication and monitoring data flows.
  5. Have a cybersecurity expert assess and monitor your computer system for potential vulnerabilities to cyberattacks and implement appropriate measures to deal with risks.
  6. Implement and update appropriate technological measures to deal with possible cyber threats including viruses, ransomware, malware, hacking and other cyberattacks.
  7. Develop and implement guidelines for ‘best practice’ post-breach communication to affected individuals for reduction of ‘harm’ to both the affected individuals and the entity;
  8. Keep up to date in relation to the latest scams and cyber threats including phishing emails and telephone calls requesting passwords and other personal information and keep management and employees updated. Useful resources for such updates include:
  • Stay Smart Online – an online alert service which provides alerts on the latest threats and information on how to reduce the risk of cyber threats
  • ACCC Scam watch
  • Australian Cyber Security Centre (ACSC)
  • Australian Cybercrime Online Reporting Network (Acorn)

9. Education and training of management and employees – including on:-

  • data handling practices;
  • how to report suspected privacy breaches; and
  • how to communicate a data breach to affected individuals – to minimise harm to the entity and the affected individuals.

Authored by Katarina Klaric, Principal, Stephens Lawyers & Consultants.  The contribution of Rochina Iannella is acknowledged in the research and update of this Information Sheet.

© Stephens Lawyers & Consultants. 3 October 2018 – Updated 17 March 2020

This Information Sheet is not intended to be a substitute for obtaining legal advice.

For further information contact:

Katarina Klaric
Principal
Stephens Lawyers & Consultants

Suite 205, 546 Collins Street
Melbourne VIC 3000
Phone: (03) 8636 9100
Fax: (03) 8636 9199
Email: 
[email protected]
Website: www.stephens.com.au

All Correspondence to:
PO Box 16010
Collins Street West
Melbourne VIC 8007


[i] Privacy Act 1988(Cth) s 26 WE(2)

[ii] Office of the Australian Information Commissioner Notifiable Data Breaches Report for July to December 2019