Compliance & Legislation

May 15, 2018

Should the changes to privacy laws make us rethink log retention? Does your Security Operations Centre (SOC) collect and store logs? The answer is, almost certainly ‘yes’. Even the most basic security operations activities include analysing security events, such as those produced by end user computers, web filters, email systems, databases and network appliances.

Under the new privacy legislation in Australia and General Data Protection Regulation (GDPR) in the EU, does the collection and retention of data have legal implications you need to be aware of? GDPR takes effect on 25th May 2018, so it’s certainly timely to evaluate any exposure you might have and do something about it.

Privacy is a global priority with many new obligations in 2018

privacy legislation

The world has gone privacy mad. Australia introduced its mandatory data breach notification rules in February 2018, and the EU’s GDPR is causing a furore as companies race to inform customers and subscribers how they handle their personal data, to reduce the risk of being fined. GDPR is far reaching and has major implications for:

  • Companies that operate in the EU
  • Companies operating outside of the EU but doing business with EU customers

These privacy rules all focus on the collection of personally identifiable information and what companies are allowed to do with it – as well as what the customer’s rights are. Several principals are at the heart of GDPR, explaining what personal data is, what it can be used for and what data subjects (the people the data refers to) can demand. For example, subjects must be allowed to access their data and rectify, transfer and ask it to be removed. The latter is known as the right to be forgotten. Each of these principals has an implication for security operations activities, especially where logs may contain data that is considered as personal to a user and identifies that user, based on name and email address.

Privacy Implications for your SOC

Privacy implications for your SOC

Security operations centres can use their security information and event monitoring (SIEM) technology to detect attacks and expose indicators of threats using pseudonymised information without implicating specific users. Correlation rules can be designed to trigger on IP addresses, URLs, computer and process start-up and shutdown events, etc. each of which can be anonymous in terms of associating them with any given internal user, so from that perspective it looks like the SOC is somewhat protected. However, it’s the next stage of the SOC playbook that gets interesting – as soon as any kind of investigation begins.

Incident management and log usage

When an alert turns to an incident, along with any ensuing investigation, the response team needs to figure out which user accounts are involved and what those accounts have been used for. Investigators collect user-related data to analyse their behaviour to see if their accounts have been compromised or whether they are a threat actor themselves. Before the recent changes to privacy legislation, we knew that log files contained a vast array of useful information for investigators, but few considered the implications on the end-user of storing this information. Interestingly, this data now exposes the company to privacy issues, especially if that information were to be stolen or the user doesn’t give consent for the data to be stored or accessed for the purpose of securing the business

Keeping Your Business Safe

Companies can limit their exposure to the risks relating to mishandling private information during security monitoring and investigation activities.   There are three main viewpoints from which you need to look at these issues:

  1. Obtaining consent from the perspective of the end user.
  2. How long you retain the data.
  3. How the data is being used.
User consent

Consent is a relatively straightforward issue to deal with – it’s a matter of asking your users for their permission to collect and use this data for the purposes of security of the organisation. Make sure the request explains what data you have access to and under what circumstances investigators get access to more personal information, such as browser history, email metadata and even phone records.

Duration of data retention

Data retention, especially the longer-term storage of security logs, needs to be considered from the perspective of your own requirements for retrospective investigations, but also from the perspective of compliance and legislation, since some industries are required to store logs for a given period of time.

Data usage scenarios – what are they?

Use is probably the most complex issue to deal with, since every investigation is different and there may be an argument that a general sweeping statement, such as, “We will use your personal data during an investigation”, may not be detailed enough to stand up in court, should the user decide you are breaching their privacy rights. There are no test cases for these issues as yet, so it’s worthwhile monitoring this situation and having your own company’s internal legal counsel look at your own, unique situation and advise on risk mitigation strategies.

Limit Access to Personal Information

ASD Essential Eight - Restricting Administrative Privileges

You can limit your SOC’s exposure of mishandling of personal data by introducing much tighter control over access. Only the incident response team should be able to access the next level of personal information, beyond the logs that the rest of the SOC analyst team access. This limiting of access ensures you are following security best practice and demonstrates to the privacy authorities (and courts) that protecting information was considered in the design process of your security operations.

Incorporate Privacy into staff training

Further to tight access control, training your investigators in privacy matters will safeguard against the risks of information being mishandled and inadvertently exposed to threats. Most investigators go through formal training anyway, since the procedures for preserving the digital trail of evidence is complex.  Adding in an additional consideration for privacy matters won’t be an arduous overhead for a highly-trained team.

Keep updated on GDPR case outcomes

Due diligence and a well-considered process, like most things in security, is the best way to ensure you remain on the right side of privacy legislation. Think about the users, the data that identifies them, and make sure you limit this exposure to the smallest number of investigative staff you can. Under the strict framework of GDPR, only time will tell if you have done enough to reduce the risks. If you monitor the outcomes of regulator decisions and court cases as GDPR is applied, you’ll have enough advance warning to react and keep your business safe.

 

Fast Track your GDPR Compliance

BLOG POSTS

Related Cybersecurity Content

SIGN UP TO RECEIVE CYBER SECURITY INSIGHTS

Read by directors, executives, and security professionals globally, operating in the most complex of security environments.