Despite highly publicized data breaches, most companies are not taking the necessary actions to prevent them.

Joshua Bevitz, Partner, Newmeyer Dillion

November 7, 2017

4 Min Read

Over the last few years, companies around the world have experienced cyberattacks in which personally identifiable information (PII) of consumers was stolen. Even though the Yahoo data breach took place in 2013, it was only recently reported that 3 billion accounts were affected, which is more than three times as many accounts as initially reported.

This year, Equifax experienced a significant breach as well. What isn't well known is that the breach could have been avoided by a patch in the software program Apache Struts, which is used by consumers to dispute information in Equifax's credit reports. Even before the breach, the US Department of Homeland Security advised Equifax that a patch was recommended. Unfortunately for more than 140 million consumers, the patch was never implemented and their PII was stolen, which included names, addresses, birth dates, Social Security numbers, and driver's license numbers.

The Equifax data breach exposed the fact that, despite highly publicized data breaches, most companies still are not taking the necessary actions to prevent them. Most companies are not adequately protected against data breaches or prepared to respond to a breach and mitigate the adverse effects, including the purchase of applicable insurance. Here is what you need to do. 

Step 1. Adequately protect databases containing PII. Equifax made a series of mistakes that businesses should avoid. For example, it had large unsecured databases containing PII, and those databases were not segmented to reduce the size of potential breaches. In addition, the databases were not subject to rigorous access controls. Given the widespread coverage of data breaches, there is no excuse for failing to take simple steps that can significantly increase the security of the PII in your computer systems and reduce the chance of a data breach or the scope of one should it happen.  

Step 2. Put policies in place to reduce risk. Although Equifax was in the business of selling consumer data, its data retention policies were weak or nonexistent. In addition, while the company instructed the responsible personnel to install the Apache Struts patch, it appears that it had no management policy that would have exposed the failure to install the patch. Moreover, it does not appear that the scans that were conducted were tailored to look for the vulnerability that was supposed to be addressed by the patch. It is also unclear whether the monitoring was continuous. Establishing policies and protocol to ensure routine updates, patches, and testing are easy. They are some of the most effective measures a company can take to prevent data breaches.

Step 3. Quickly take action to protect consumers and shareholders. Equifax's CEO waited over a month to advise the board of directors. Although there are valid reasons to delay revealing a data breach, some shareholders will argue that this delay was a breach of fiduciary duty. Equifax waited even longer to advise the public, resulting in consumers losing valuable time in which they could have protected themselves. All of those mistakes not only resulted in the massive data breach but also damaged the reputation of the company, creating the potential liability for Equifax's officers and likely further damaging consumers.

After a data breach occurs, companies should notify their attorneys, law enforcement, and their insurance company. The Department of Homeland Security also recommends reporting the data breach to www.us-cert.gov. In California, companies should also comply with the notification requirements in Civil Code section 1798.82. Even if there is no state or federal rule mandating notification, companies should still notify who was affected so that they can mitigate potential harm (and liability to themselves). Finally, companies should assess and preserve the evidence of the breach and the damage.

Step 4. Buy insurance to cover data breaches. Most courts have held that standard commercial general liability policies provide insurance coverage only for losses to tangible property, and that the loss of electronic data isn't covered. To make sure that you are protected, purchase insurance policies that cover data breach losses and resulting damage to companies, such as business interruption. If there is insurance coverage for the loss, companies should document the time spent to deal with the breach as well as the costs to do so.

Unfortunately, cyberattacks involving data breaches are likely to become more frequent and more damaging when they take place. However, if you protect your databases, put policies in place to reduce risk, quickly take action to protect consumers and shareholders, and buy insurance to cover data breaches, you can try to avoid being next, and mitigate a breach if one occurs.

Related Content:

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry's most knowledgeable IT security experts. Check out the INsecurity agenda here.

 

About the Author(s)

Joshua Bevitz

Partner, Newmeyer Dillion

Joshua Bevitz is a partner in Newmeyer Dillion’s Walnut Creek office and concentrates his legal practice on real estate, construction, business litigation, and cybersecurity. While he develops creative litigation solutions to address the individual needs of each of his clients, Josh also stays involved in his community outside of the courtroom to support causes that are close to his heart.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights