Artboard 1Icon/UI/CalendarIcons/Ionic/Social/social-pinterestIcon/UI/Video-outline

Mandatory notification under Australia's new Notifiable Data Breach regime has commenced

03 April 2018

9 min read

#Data & Privacy

Mandatory notification under Australia's new Notifiable Data Breach regime has commenced

New data breach reporting obligations commenced on 22 February 2018. On and from that date entities subject to the
Privacy Act 1988 (Cth) (the Privacy Act) will have a mandatory obligation to report eligible data breaches to both the Australian Information Commissioner (the Commissioner) and any individuals who may be affected by the data breach. The new regime is known as the Notifiable Data Breach Scheme (NDB Scheme).

Holding Redlich has prepared some responses to common questions about the NDB Scheme. The key takeaway is that now the NDB Scheme has commenced, organisations need to determine whether they are in a position to comply with the Scheme and are prepared to conduct a quick assessment to determine whether a suspected breach requires notification.

Who does the NDB Scheme apply to?

The NDB Scheme applies to Commonwealth government agencies and private sector organisations who are currently subject to the Australian Privacy Principles (APPs) under the Privacy Act.

Private sector organisations, including not-for-profits, with an annual (group) turnover of more than $3 million will be caught by the regime. Small business operators (which includes individuals, body corporates, partnerships, unincorporated associations, or trusts) who may not meet the financial threshold of earning $3 million or more may still be caught where they are health service providers, credit reporting bodies or TFN recipients.

Examples of entities that must comply:

  • a small business operator that is related to an APP entity
  • entities that trade in person information, that is an entity that discloses personal information to anyone else for a benefit, service or advantage 
  • employee associations registered under the Fair Work (Registered Organisations Act) 2009
  • entities that "opt-in" to APP coverage under s 6EA of the Privacy Act.

Registered political parties, state and territory authorities typically will not be caught by the NDB Scheme, unless they carry on certain activities which will dictate their need to comply.

Some examples of entities that must comply as a result of carrying on certain activities are set out below. Entities required to comply as a result of their activities alone, are only required to comply to the extent the personal information held is for the purpose of, or in connection with, those activities:

  • entities in a contractual relationship with the Commonwealth for services
  • operating a residential tenancy data base
  • conducting a protection action ballot
  • reporting under the Anti-Money Laundering and Counter-Terrorism Financing Act 2006.


How can data breaches occur?

In an era of large scale, highly publicised data breaches, we often think of data breaches of highly advanced, sophisticated instances of corporate hacking. In fact, many of the data breaches that will be captured by the new regime will be far more low-tech.

Examples of a data breach include:

  • Unauthorised access - ranging from an employee accessing customer databases containing sensitive information without a genuine purpose - to a malicious attack orchestrated by highly sophisticated hackers
  • Unauthorised disclosure - an accidental or deliberate email sent to the wrong recipient containing personal information about another individual
  • Inadvertent or accidental loss - a work phone containing personal customer information is left on the bus and has no passcode security.

What is an "eligible data breach"?

Not every data breach is an eligible data breach.  An eligible data breach that requires notification under the NDB Scheme, occurs where three criteria are met:

  • there is unauthorised access, disclosure or loss of personal information held by an entity
  • the access, disclosure or loss is likely to result in serious harm to one or more individuals; and
  • the entity is unable to prevent the likely risk of serious harm by taking remedial action.


Whether the access or disclosure is "likely to result in serious harm" depends on a number of factors. In this context the word "likely" is to be interpreted to mean more probable than not.

The forms of serious harm that could be captured include physical, psychological, emotional, economic and financial harm as well as harm to reputation.

The legislation sets out relevant factors to an assessment of serious harm which include:

  • the kind and sensitivity of the information whether the information is protected by security and if so, how well if a security technology is used in relation to the information to make it unintelligible or meaningless to persons unauthorized persons - the information or knowledge required to circumvent that technology
  • the persons, or the kinds of persons, who have obtained, or could obtain, the information and whether they are likely to have the intention of causing harm; and
  • the nature of the harm that may result from the data breach.

Some kinds of personal information are more likely to result in serious harm, for example an individual's health information, the disclosure of documents typically used for identity fraud (Medicare cards and passport details), financial information or a combination of information.

What if you suspect a data breach, but are not yet sure it is an eligible data breach?

If an entity has reasonable grounds to believe an eligible data breach has occurred, mandatory notification must be made. However, if you or someone in the organisation suspects that an eligible data breach has occurred but there are not yet reasonable grounds to determine if it does amount to an eligible data breach, the entity must undertake an assessment to make that determination.

The assessment must be "reasonable and expeditious" and be conducted within 30 days after the day it became aware of the suspected eligible data breach. Although the legal requirement is 30 days, the Commissioner's guidance suggests 30 days should be treated as a maximum time limit, and a much shorter timeframe should be the goal.

How should an assessment be conducted?

Organisations should prepare a data breach response plan which enables the organisation to respond expeditiously upon identifying or suspecting an eligible data breach. In order to conduct necessary assessments, the Commissioner recommends a three step process:

  • Initiate: decide whether an assessment is necessary and identify which person or group will be responsible for completing it
  • Investigate: quickly gather relevant information about the suspected breach including, for example, what personal information is affected, who may have had access to the information and the likely impacts
  • Evaluate: make a decision, based on the investigation, about whether the identified breach is an eligible data breach.


Are there any exceptions to the notification requirement?

Exceptions to the notification obligation do exist, including where an entity is able to take effective remedial action to either prevent:

  • unauthorised access to, or disclosure of, the loss of information; or
  • any serious harm resulting from the data breach.

If an entity can take such remedial action to avoid the authorised access, disclosure or loss of information which prevents any serious harm, an eligible data breach will not be taken to have occurred, and there will be no requirement to notify affected individuals or the Commissioner.

Other exceptions include:

  • an enforcement body does not need to notify where notification could prejudice enforcement related activities
  • inconsistency with secrecy provisions
  • matters where the Commissioner makes declarations.


What does a business need to do if it becomes aware of an eligible data breach?

If there are reasonable grounds to believe there has been an eligible data breach, regardless of whether that discovery is made during the course of an assessment or at the end of an assessment, the organisation must notify affected individuals and the Commissioner.

What is the timeframe for notification to take place?

Where there are reasonable grounds to believe there has been an eligible data breach, the time frame for notification is
as soon as practicable. What will constitute "practicable" will vary on the time, effort and cost required to comply.

How does an entity notify?

The entity must:

  • Prepare a statement containing
    - Contact details
    - Description of the data breach
    - The kinds of information concerned
    - The steps it recommends individuals take to mitigate the harm that may arise from the breach (there must be reasonable efforts made to provide recommendations, but organisations are not expected to identify every possible recommendation).
  • Provide a copy of the statement to the Commissioner; and
  • Take reasonable steps, in the circumstances, to notify affected or at risk individuals of the contents of the statement.


The notification to individuals may be made by the mode of communication normally used by the entity, or if there is no "normal" mode of communication, then by email, telephone or post. If direct communication to notify is not possible, the entity must publish the statement on its website.

What are the consequences of failing to comply with the NDB Scheme?

The event of an eligible data breach on its own is unlikely to result in any consequences for an entity. Penalties and adverse action will flow where there is a failure to report an eligible data breach.

Failure to notify individuals will constitute an interference with the privacy of an individual and may form the subject of a complaint to the Commissioner.

More serious or repeated interferences can give rise to civil penalties of up to $2.1 million.

What does an organisation need to do now?

  • Review existing data privacy and security policies and procedures
  • Prepare and implement a data breach response plan
  • Review contracts and amend any privacy clauses accordingly. For example, are there third parties who process personal information on the organisation's behalf?
  • Consider developing supplier policies to they understand what is expected in the event of a data breach
  • Communicate changes across the organisation. All personnel will need training to understand the changes because the identification of a breach or potential breach could occur anywhere in an organisation. Additionally, many departments within an organisation might be involved in the response, including IT, legal, media and communications and management.


Author:
 Alexandra Atanasov 


Contacts:

Brisbane

Trent Taylor, Partner
T: +61 7 3135 0668
E: trent.taylor@holdingredlich.com

Melbourne

Dan Pearce, Partner
T: +61 3 9321 9840
E: dan.pearce@holdingredlich.com

Sydney

Lyn Nicholson, General Counsel
T: +61 2 8083 0463
E: lyn.nicholson@holdingredlich.com


Disclaimer

The information in this publication is of a general nature and is not intended to address the circumstances of any particular individual or entity. Although we endeavour to provide accurate and timely information, we do not guarantee that the information in this publication is accurate at the date it is received or that it will continue to be accurate in the future. We are not responsible for the information of any source to which a link is provided or reference is made and exclude all liability in connection with use of these sources. 

Share this