The EDPB (European Data Protection Board) has published a guide that seeks to clarify the most common situations in which breaches can occur. Also, the guide underlines the importance of sending a data breach notification to the empowered authorities.
However, the examples contained in it are relevant even now, especially since they are based on real situations that led to data breaches.
''As part of any attempt to address a breach the controller should first be able to recognize one''. The GDPR defines a “personal data breach” in Article 4(12) as “a breach of security leading to the accidental or unlawful destruction, loss, alteration, unauthorized disclosure of, or access to, personal data transmitted, stored or otherwise processed”.
Ransomware
Therefore, the EDPB starts the list of the most frequent cases in data breaches with the ransomware.
In most cases a ransom attack suffered by the data controller involves the encryption of personal data through a malicious code and in exchange for decryption the attacker requests a ransom.
The EDPB classifies ransomware into the following: with proper backup and without exfiltration, with backup and without exfiltration in a hospital or without backup and with exfiltration.
Data exfiltration attacks
These attacks target the services offered by the controller to third parties via internet. These typically aim at copying, exfiltrating and abusing personal data for malicious activities.
However, if the controller is aware of these data breaches, it can significantly reduce the risk of such an attack.
Similarly, the EDPB provides with concrete examples of types of data exfiltration attacks classified as follows: exfiltration of job application data from a website, exfiltration of hashed password from a website or credential stuffing attack on a banking website.
Internal human risk source
Human errors are hard to prevent. It is recommended that the data controllers analyse the vulnerabilities and take the necessary measures to avoid them. In summary these areclassified by the EDPB as follows: exfiltration of business data by a former employee or accidental transmission of data to a trusted third party.
Lost or stolen devices and paper documents
A common type of data breaches occurs through stolen devices and paper documents. EDPB recommends that security measures should be taken prior to the breach. Recovering a lost device or document is much more difficult.
Again, the guide is providing different examples of data breaches through stolen materials: materials storing encrypted or non-encrypted personal data or paper files with sensitive data.
Mispostal
‘’ The risk source is an internal human error in this case as well, but here no malicious action led to the breach. It is the result of inattentiveness.’’ E.g.: snail mail mistake, sensitive personal data or personal data sent by mail by mistake.
Other cases-social engineering
◦ Identity theft
◦ Email exfiltration
Although the cases presented in this guide are fictitious, they are meant to help the data controllers to assess their data breaches.
In conclusion, the EDPB advice the readers to read all the cases relevant to the specific category of data breach. This will help to identify and distinguish all the correct measures to be taken. It is important to send a data breach notification if applicable, to avoid higher sanctions or damaging your brand reputation.
Need help?
Sovy can help you get compliant and stay compliant using our on-line tools, including:
- Walk through a data mapping exercise and build your data inventory.
- Build all the policies you need under the GDPR.
- Train your employees with industry-standard eLearning courses.
- Maintain your compliance program in the cloud
- Manage cookie consent and data rights
We also offer advisory services in compliance, governance risk, adverse event and remediation.
Find out how the Sovy GDPR Privacy Essentials can help you or- Get in touch with us for more information.
Source: https://edpb.europa.eu/sites/edpb/files/consultation/edpb_guidelines_202101_databreachnotificationexamples_v1_en.pdf
Last updated: May 13, 2021