AN IPSWITCH WHITEPAPER. 7 Steps to Compliance with GDPR. How the General Data Protection Regulation Applies to External File Transfers

Similar documents
File Transfer and the GDPR

AN IPSWITCH WHITEPAPER. The Definitive Guide to Secure FTP

EU GDPR and . The complete text of the EU GDPR can be found at What is GDPR?

Google Cloud & the General Data Protection Regulation (GDPR)

EU General Data Protection Regulation (GDPR) Achieving compliance

Are You Avoiding These Top 10 File Transfer Risks?

General Data Protection Regulation (GDPR) and the Implications for IT Service Management

Security Using Digital Signatures & Encryption

Teradata and Protegrity High-Value Protection for High-Value Data

A Checklist for Compliance in the Cloud 1. A Checklist for Compliance in the Cloud

GDPR Update and ENISA guidelines

Altitude Software. Data Protection Heading 2018

NYDFS Cybersecurity Regulations

Crises Control Cloud Security Principles. Transputec provides ICT Services and Solutions to leading organisations around the globe.

2017 RIMS CYBER SURVEY

PAYMENT CARD INDUSTRY DATA SECURITY STANDARD (PCI DSS)

General Data Protection Regulation (GDPR) The impact of doing business in Asia

2017 Varonis Data Risk Report. 47% of organizations have at least 1,000 sensitive files open to every employee.

Keys to a more secure data environment

Controlled Document Page 1 of 6. Effective Date: 6/19/13. Approved by: CAB/F. Approved on: 6/19/13. Version Supersedes:

Do you handle EU residents personal data? The GDPR update is coming May 25, Are you ready?

PCI DSS and VNC Connect

NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT?

Managing Privacy Risk & Compliance in Financial Services. Brett Hamilton Advisory Solutions Consultant ServiceNow

Cyber Risks in the Boardroom Conference

Cloud Security Standards

Cloud Security Standards and Guidelines

GDPR Compliance. Clauses

The HITECH Act. 5 things you can do Right Now to pave the road to compliance. 1. Secure PHI in motion.

Protecting from Attack in Office 365

SECURE DATA EXCHANGE

Securing Your Most Sensitive Data

DeMystifying Data Breaches and Information Security Compliance

Keep the Door Open for Users and Closed to Hackers

HIPAA AND SECURITY. For Healthcare Organizations

Securing Office 365 with SecureCloud

Data Leak Protection legal framework and managing the challenges of a security breach

Getting ready for GDPR

Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF)

PCI Compliance. What is it? Who uses it? Why is it important?

Data Sheet The PCI DSS

"PPS" is Private Practice Software as developed and produced by Rushcliff Ltd.

Meeting FFIEC Meeting Regulations for Online and Mobile Banking

Don t Be the Next Headline! PHI and Cyber Security in Outsourced Services.

The Role of the Data Protection Officer

Understand & Prepare for EU GDPR Requirements

Plan a Pragmatic Approach to the new EU Data Privacy Regulation

Village Software. Security Assessment Report

Privacy Statement. Your privacy and trust are important to us and this Privacy Statement ( Statement ) provides important information

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

SECURITY & PRIVACY DOCUMENTATION

UNCLASSIFIED. Mimecast UK Archiving Service Description

Compliance in 5 Steps

Oracle Data Cloud ( ODC ) Inbound Security Policies

6 Vulnerabilities of the Retail Payment Ecosystem

Canada Life Cyber Security Statement 2018

Office 365 Buyers Guide: Best Practices for Securing Office 365

Information Security in Corporation

8. AUTOMATED DECISION MAKING DURING DATA PROCESSING FURTHER INFORMATION FURTHER INFORMATION AND GUIDANCE CONTACT US...

How Secure Do You Feel About Your HIPAA Compliance Plan? Daniel F. Shay, Esq.

Workday s Robust Privacy Program

First aid toolkit for the management of data breaches. Mary Deligianni Senior Associate 15 February 2018

Protect your business in today s fast-changing security and risk environment.

General Data Protection Regulation April 3, Sarah Ackerman, Managing Director Ross Patz, Consultant

Cybersecurity and Nonprofit

TEL2813/IS2820 Security Management

Understanding Cyber Insurance & Regulatory Drivers for Business Continuity

The Honest Advantage

AIRMIC ENTERPRISE RISK MANAGEMENT FORUM

Data Protection. Plugging the gap. Gary Comiskey 26 February 2010

Ian Speller CISM PCIP MBCS. Head of Corporate Security at Sopra Steria

EBOOK 4 TIPS FOR STRENGTHENING THE SECURITY OF YOUR VPN ACCESS

GLBA. The Gramm-Leach-Bliley Act

IBM Secure Proxy. Advanced edge security for your multienterprise. Secure your network at the edge. Highlights

Privileged Account Security: A Balanced Approach to Securing Unix Environments

Ο ρόλος της τεχνολογίας στο ταξίδι της συμμόρφωσης με τον Γενικό Κανονισμό. Αντιγόνη Παπανικολάου & Νίκος Αναστόπουλος

BEYOND CJIS: ENHANCED SECURITY, NOT JUST COMPLIANCE

CCISO Blueprint v1. EC-Council

White Paper. The Impact of Payment Services Directive II (PSD2) on Authentication & Security

Islam21c.com Data Protection and Privacy Policy

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers

PROTECTING BRANDS IN CYBERSPACE

What is HIPPA/PCI? Understanding HIPAA. Understanding PCI DSS

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

CipherCloud CASB+ Connector for ServiceNow

74% 2014 SIEM Efficiency Report. Hunting out IT changes with SIEM

What is ISO ISMS? Business Beam

Adobe Sign and 21 CFR Part 11

SOLUTION BRIEF HELPING BREACH RESPONSE FOR GDPR WITH RSA SECURITY ADDRESSING THE TICKING CLOCK OF GDPR COMPLIANCE

Information Security Policy

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines

SOC for cybersecurity

How Managed File Transfer Addresses HIPAA Requirements for ephi

The Dropbox Problem: It s Worse than You Think

The simplified guide to. HIPAA compliance

REGULATORY COMPLIANCE REGULATORY COMPLIANCE SERVICES. Dynamic Solutions. Superior Results.

Automate sharing. Empower users. Retain control. Utilizes our purposebuilt cloud, not public shared clouds

REPORT. proofpoint.com

Most Common Security Threats (cont.)

Transcription:

AN IPSWITCH WHITEPAPER 7 Steps to Compliance with GDPR How the General Data Protection Regulation Applies to External File Transfers

Introduction Stolen personal data drives a thriving black market for cybercriminals on a global basis. Typically defined as any data which can be used to identify an individual - this makes every organization that collects information such as passwords, credit card numbers, health information or addresses a prime target for cybercriminals. Not surprisingly, since 2013 data breaches have accounted for nearly 6 billion stolen data records globally. In response to this increasing threat, the European Commission put forward the General Data Protection Regulation (GDPR) which has since been accepted by the European Parliament and Council and becomes law on May 25, 2018. The GDPR replaces the 20-year-old Data Protection Directive, strengthens many of the Directive s original clauses and sets an higher standard for the protection of EU residents personal data. The external transfer of personal data is now a core operational business process of IT organizations across a wide variety of industries. From a security perspective, data in transit is data at risk as it presents a unique opportunity for interception in transmission or when stored and processed at its destination. In preparation for GDPR, IT organizations involved in external transfers of personal data should review the seven security controls listed in this whitepaper. They are widely considered best practices in assuring security before, during and after the external transfer of protected data. The Threat Personal data is typically defined as any data which by itself, or when combined with other data that the possessor can likely access, can be used to identify an individual. To a cybercriminal, the collection, processing and transfer of personal data makes organizations across a large number of industries lucrative targets for phishing, denial of service, ransomware and advanced persistent threat attacks. Since 2013, publicly recorded data breaches have accounted for over 5.8 billion lost records globally. The data lost includes passwords, health records, billing addresses and credit information. The high value of personal data drives a thriving black market for cybercriminals tools, expertise and data theft. 2

Since 2013, global data breaches have accounted for 5.8 billion lost data records. Source: Breach Level Index While no industry that collects and stores personal data is safe, sources such as the Breach Level Index report that 80% of the breaches occur in the technology, retail, financial and healthcare sectors. If your organization collects, stores, shares, processes or transmits personal data, you are a likely target for attack. Much of the stolen data makes its way to a black market in which prices vary by data type and age (how long ago it was stolen). For instance, per record prices for passwords may be.10 to.20 Euro whereas recently stolen credit cards can be worth from 30 to 50 Euros. If your organization collects or processes the personal data of EU residents, regardless of whether or not you have a physical presence in the EU, you are subject to the GDPR. Under the GDPR, the loss of data due to a lack of adequate policies and protection measures can result in fines up to 4% of corporate annual worldwide turnover. The Enemy Who is responsible for data breaches and theft? While the media would have us believe that the predominant cause of our problems is nation states and cybercriminals, the truth is much less convenient. A recent Ipswitch survey of 255 IT professionals showed that only 27% of data breaches are the result of Malicious Behavior. An equal percentage was blamed on Accidental Behavior or Human Error. A staggering 46% of all data breaches were caused by Process or Network Failures. We ve met the enemy and they are us. Process or Network Failures Causes Causes of of Data Data Breaches Breaches 46% 27% 27% Malicious Behavior Error Accidental Behavior/ Human The truth is that most data is lost because someone within the organization or within a partner organization does something they shouldn t. This may be transmitting data through unsecured means like email attachments or consumer grade web services, or falling victim to a social engineering attack through email or social media. Sure there are those cases where large numbers of records are stolen through advanced persistent threats from cybercriminals, but, even then, part of their attack chain usually involves the unintended participation of employees or partners. Your Risk Exposure The GDPR defines controllers and processors as two different types of organizations to which the regulation applies. The controller defines the how and why of personal data processing and the processor acts on the controller s behalf. For instance, if you are a bank that outsources check imaging processes for your on-line customer portal, the outsourcer is a processor. The GDPR places specific legal obligations on processors including the need to maintain an audit trail of processing activities. Under the GDPR, processors have significantly more liability for a data breach than under the Data Protection Directive. If you are a controller, the GDPR places more obligations on you to assure that processors are in compliance. You are not relieved of your data protection obligations if a breach occurs in a processors network. 3

In a recent email spoofing attack, employees of a healthcare organization were asked to respond with their EFSS user names and passwords 60% complied. This is an important consideration when it comes to the application of security policies in the transfer of personal data between controllers and processors. Not only must the transfer be secure, but the data must be protected while it is being processed. In certain cases the GDPR can also be interpreted to state that once the processing is complete, the processor must delete any personal data that is no longer needed. The first step in assessing your readiness for compliance with the GDPR should be to assess your exposure to the risk of data loss through both controlled and ad-hoc data exchanges with external parties. The three areas to examine are: The security of your core business file transfer processes; The risk of ad-hoc employee transmissions of personal data via email attachments; and The prevalence/security of cloud-based file transmission. CORE BUSINESS FILE TRANSFER PROCESSES Most likely your core file transfer processes, especially those involving personal data, are already centralized to a small group of highly secured FTP servers. Hopefully, these use SFTP or FTPS which leverage SSH or SSL to assure encrypted transmission and authentication. If this is not the case, your troubles may be too large to be addressed by this whitepaper but you should definitely read on. If this is the case, you should know that even secure file transfer processes (SFTP/ FTPS) have limitations that expose you to an increased risk of security breaches and non-compliance. Key components often missing in best-practice criteria include automation, visibility, secure tamper-evident logging and non-repudiation. IT organizations should pay particular attention to the use of unsecured file share technologies such as unencrypted FTP, email, and consumer-grade cloud services by employees and external partners Security/Compliance Risks of FTP include: Lack of Encryption: If the server is not SFTP or FTPS capable, file transmissions are in plain text (unencrypted) and vulnerable to theft in transit through a number of easy to use technologies. Exposure of plain-text personal data to the public internet will undoubtedly be a serious violation of the GDPR. Lack of Automation: Repetitive file transfer requirements are a cumbersome process in most FTP environments leaving organizations exposed to the risk of human error resulting in data loss. Automation of file transfer workflows provides a governance mechanism to mitigates the risk of data loss and non-compliance fines. Lack of Visibility: FTP servers lack the degree of visibility and logging required for compliance certification. The logs should be tamper-evident and keep track of when a file was transferred, if it was received by the right party, and whether or not it was subsequently deleted. Lack of Scale: Organizations often rely on IT to develop a collection of home-grown scripts to automate their file transfer activities. As the needs of the organization grow, the scale and complexity of maintaining of these scripts become unwieldy and can introduce unanticipated security gaps. 4

AD-HOC FILE TRANSFERS AND CLOUD-BASED TRANSMISSIONS To ensure compliance with data protection regulations, your organization should implement and monitor adherence to processes that assure the safe handling of personal data. A particular vulnerability is the likelihood that an employee will transmit regulated data via an unsecured means such as an email attachment or a consumer-grade, cloudbased file share service. Security/Compliance Risks of Email and Cloud-Based File Share Encryption: Files are not likely to be encrypted on the users desktop or in transit. Distribution: There is no guarantee that transmitted data is received by, and only by, the intended recipient. Data Life: Files may not be deleted from the mail server or cloud repository and data may continue to be exposed months after the initial exchange. File Transfer Security Controls In the end, data protection becomes a matter of governance, policy enforcement and the implementation of specific security requirements. The ISO/IEC 27001 international standard has been widely accepted as the best-practice reference for security requirements by regulatory bodies across the world. It will undoubtedly be influential in determining GDPR compliance certifications. The table below highlights seven of the ISO/IEC 27001 best-practice controls that are the most pertinent to external file transfer operations. Security Requirement ISO 27001 GDPR/DPD File Transfer Control 1. Compliance A.18 Yes Automation 2. Communications Security A.13 Yes Control & Visibility 3. Information Security Policies A.5 Yes Information Security 4. Access Control A.9 Yes Authentication 5. Cryptography A.10 Yes Cryptography 6. Physical & Environmental Security A.11 Yes Secure Architecture 7. Business Continuity Security A.17 Yes Failover 5

1 2 3 4 5 6 AUTOMATION Commonly used file transfer workflows should be automated to mitigate against the introduction of human error that might result in data loss. Your file transfer tools should support functions such as automatic forwarding, error correction, and confirmation of receipt for all data transfers. CONTROL AND VISIBILITY Control and visibility of data flows and events are the most important requirements for effective security management, and essential for validating compliance. Your tools should enable central visibility, control and prior authorization of all file transfers. Logs should be kept in a tamper-evident database to assure the integrity of audit trails. INFORMATION SECURITY Your technology, tools or processes should ensure file integrity checks, data deletion after receipt, and non-repudiation (the sender and receiver are both authorized and authenticated to access the data). An important aspect of compliance is the existence of a tamper-evident audit trail that tracks integrity, delivery, authentication, non-repudiation and subsequent deletion of externally transmitted data files. AUTHENTICATION The authentication of users and administrators is an essential aspect of security and compliance. Your file transfer systems should be capable of accommodating an array of access control mechanisms, including integration with central user directories, rolebased access control and single sign-on as well as multi-factor authentication. CRYPTOGRAPHY Encryption algorithms have a limited shelf life. Compliance standards often do not allow the use of compromised systems. It is essential therefore your data sharing systems employ strong, state-of-the-art cryptographic mechanisms and enable secure selection, distribution and protection of encryption keys. To safeguard against future strengthening of data protection regulations, your systems should ensure the continuous protection and integrity of data both in transit and at rest. SECURE ARCHITECTURE Your systems architecture should integrate with existing security infrastructures and applications. The systems should also either ensure that there is no unencrypted data within the DMZ or provide for DMZ termination of inbound requests for authentication and data transfer with a gateway proxy server. 6

7 FAILOVER A key requirement of many data protection regulations is secure business continuity. This requirement is meant to safeguard the confidentiality, integrity and availability of file transfers, at all stages throughout any failures, disasters or outages. Automatic, secure failover is essential to ensure that file transfers are either successful or continuously restarted until complete. Ipswitch MOVEit Compliance Features MOVEit is a Managed File Transfer system that lets you manage, view, secure, and control the exchange of sensitive data with external parties to assure compliance with data protection regulations. The table below shows how MOVEit addresses each of the seven core best-practices for compliance with data protection regulations. Security Requirement Compliance Communications Security Information Security Policies Access Control Cryptography Physical & Environmental Security Business Continuity Security MOVEit Control MOVEit helps ensure that file transfers are secured, data is protected at all times, and records of transfers are secured in tamper-proof audit trails for legally required periods prior to assured destruction. MOVEit enables central visibility, control and prior authorization of all file transfers, as well as encryption, traceability and non-repudiation of transfers, including secure audit trails of significant events. MOVEit is architected to integrate with existing security infrastructure, policies, and applications, ensuring there is no unencrypted data in the DMZ and eliminating any requirement for external access. MOVEit encrypts files at rest and in transit, provides nonrepudiation and file integrity checks. Ipswitch provides email, web, mobile access and desktop clients which, when used with MOVEit provide compliant file transfer access to all users. MOVEit offers a choice of authentication mechanisms, including integrations with existing systems, and a rich set of features to support user access management, including blacklists and whitelists, and tools to help administrators select the most appropriate settings to meet security policies. MOVEit employs strong cryptographic mechanisms and secure selection, distribution and protection of encryption and decryption keys, consistent with international legal and regulatory requirements. MOVEit s architecture provides flexibility in implementation to ensure adherance to your organizations physical security requirements. MOVEit safeguards the confidentiality, integrity and availability of file transfers at all stages throughout any failures, disasters or outages. Ipswitch Failover can assure uninterrupted file transfer processing. 7

About Ipswitch Ipswitch helps solve complex IT problems with simple solutions. The company s software is trusted by millions of people worldwide to transfer files between systems, business partners and customers; and to monitor networks, applications and servers. Ipswitch was founded in 1991 and is based in Lexington, Massachusetts with offices throughout the U.S., Europe and Asia. For more information, visit www.ipswitch.com. Frost & Sullivan has awarded Ipswitch MOVEit their 2016 Secure File Transfer Product Leadership Award. In the course of their industry Best Practices Research, MOVEit was found to best address the key customer and industry needs of security, flexibility and scalability while ensuring an unrivaled customer experience and ease-of-use. Ask Us About a 30-Day FREE TRIAL of Ipswitch MOVEit 7 Steps to Compliance with Data Protection Laws 8