Default banner

Australia Privacy Amendment (Notifiable Data Breaches) Act 2017 Compliance

Thales can help your organization comply with Australia’s Privacy Amendment (Notifiable Data Breaches) Act 2017

Australia Privacy Amendment

Test

Australia's Privacy Act establishes a mandatory requirement to notify the Privacy Commissioner and affected individuals of data breaches. It took effect on February 22, 2018.

Thales’s Vormetric Data Security Platform provides the tools you need to protect your organization through:

  • Data-at-rest encryption;
  • Secure key management;
  • Granular privileged access controls.
  • Regulation
  • Compliance

Regulation Summary

On February 13, 2017, the Australian Senate passed a bill establishing a mandatory requirement to notify the Privacy Commissioner and affected individuals of "eligible" data breaches. The Privacy Amendment (Notifiable Data Breaches) Act 2017 amends Australia's Privacy Act 1988 and took effect on February 22, 2018 if no earlier date is proclaimed.

Penalties

According to Global Legal Monitor:

A failure to notify that is found to constitute a serious interference with privacy under the Privacy Act 1988 can be penalized with a fine of up to … AU$1.8 million … (about … US$1.37 million …).

Compliance Summary

Section 26WG of The Act says breach notification is not necessary if “access or disclosure … would not be likely to result in serious harm.” The section further states:

Access to, or disclosure of, information would not be likely [to result in serious harm] if a security technology or methodology:

...

(i) was used in relation to the information; and

(ii) was designed to make the information unintelligible or meaningless to persons who are not authorised to obtain the information

Vormetric Transparent Encryption from Thales’s provides data-centric protection that ensures that if data is stolen, it is meaningless and therefore useless to those who steal it.

Moreover, Thales can help your organization keep breaches from happening in the first place through:

  • Access control to ensure only credentialed users can retrieve the data
  • Security intelligence logs to identify irregular access patterns and breaches in progress

Data-Centric Protection

Thales protects the data itself through Vormetric Transparent Encryption with integrated Key Management for data at rest, Application EncryptionTokenization with Dynamic Masking and other solutions. These techniques make the data meaningless and worthless without the tools to decrypt it.

Access Control

The Vormetric Data Security Platform, from Thales, provides state of the art user access control:

  • Separation of privileged access users and sensitive user data. With the Vormetric Data Security Platform, administrators can create a strong separation of duties between privileged administrators and data owners. Vormetric Transparent Encryption encrypts files, while leaving their metadata in the clear. In this way, IT administrators—including hypervisor, cloud, storage, and server administrators—can perform their system administration tasks, without being able to gain privileged access to the sensitive data residing on the systems they manage.
  • Separation of administrative duties. Strong separation-of-duties policies can be enforced to ensure one administrator does not have complete control over data security activities, encryption keys, or administration. In addition, the Vormetric Data Security Manager supports two-factor authentication for administrative access.
  • Granular privileged access controls. Vormetric’s solution can enforce very granular, least-privileged-user access management policies, enabling protection of data from misuse by privileged users and APT attacks. Granular privileged-user-access management policies can be applied by user, process, file type, time of day, and other parameters. Enforcement options can control not only permission to access clear-text data, but what file-system commands are available to a user.

Security Intelligence Logs

Thales lets the enterprise monitor and identify extraordinary data access. Vormetric Security Intelligence Logs are detailed management logs that specify which processes and users have accessed protected data. They specify when users and processes accessed data, under which policies, and if access requests were allowed or denied. The management logs will even expose when a privileged user submits a command like 'switch users' in order to attempt to imitate, and potentially exploit, the credentials of another user. Sharing these logs with a security information and event management (SIEM) platform helps uncover anomalous patterns in processes and user access, which can prompt further investigation. For example, an administrator or process may suddenly access much larger volumes of data than normal, or attempt to do an unauthorized download of files. These events could point to an APT attack or malicious insider activities.

Other key data protection and security regulations

GDPR

Regulation
Active Now

Perhaps the most comprehensive data privacy standard to date, GDPR affects any organisation that processes the personal data of EU citizens - regardless of where the organisation is headquartered.

PCI DSS

Mandate
Active Now

Any organisation that plays a role in processing credit and debit card payments must comply with the strict PCI DSS compliance requirements for the processing, storage and transmission of account data.

Data Breach Notification Laws

Regulation
Active Now

Data breach notification requirements following loss of personal information have been enacted by nations around the globe. They vary by jurisdiction but almost universally include a “safe harbour” clause.