Wednesday 27 November 2019

Deal or No Deal Brexit |The Impact on EU GDPR



Photo credit: https://www.bighospitality.co.uk/Article/2019/08/21/Beyond-Brexit-are-restaurant-supply-chains-ready-for-no-deal

Written by Steve Giachardi

On 25th May 2018, data protection moved from the shadows into the spotlight. Suddenly, businesses of all sizes were at risk of huge fines for failure to comply with the new law, marketeers were in fear of contacting people without their consent, small businesses were rapidly adding cookie warnings and privacy notices to their websites - explaining what they did with your personal data, and larger companies were creating whole departments to respond to an anticipated deluge of data access requests. The media focus throughout the whole “GDPR is coming” furore was of course the massive fines - €20 million or 4% of your annual turnover, whichever is greater… And, lurking in the corner, was Brexit.

What will be the impact of Brexit on GDPR? Will Brexit mean that GDPR will no longer apply?

The simple answer is nothing will change – at least for the foreseeable future. GDPR will still apply to companies in the UK as it does to all companies that are in possession of data belonging to EU citizens.

If the UK leaves without a deal, the UK Government has prepared the EU (Withdrawal) Act 2018 (EUWA) which retains the GDPR in UK law. The purpose of the EUWA is to ensure that the fundamental principles, obligations, and rights that organisations and data subjects have become familiar with will stay the same. The EU Withdrawal Act gives the government the power to make appropriate amendments to ensure that GDPR works effectively in a UK context.

But what does this actually mean for your business? It’s all very well understanding that the government has a bill that sounds like a Star Wars character, but what impact will a no-deal Brexit have on your business?

Transferring Data – Inside and Outside the European Economic Area (EEA)


The UK Government has published guidance, stating the following about transferring data between EEA (European Economic Area) states: “The UK will recognise all EEA states, EU and EEA institutions, and Gibraltar as providing adequate levels of protection for personal data”. This means that personal data can be freely transferred between those states following the UK’s exit from the EU.  

For the transfer of personal data outside of the EU, this will continue with countries or territories that have an existing adequacy decision already in place such as Japan, Canada, Israel, and the United States.

Brexit will have no immediate impact on existing data transfer between your business and your trading partners.

If you are an organisation that has Standard Contractual Clauses (SCC) in place between you and your trading partners, these will continue to be valid. There will be no need for an interruption in the flow of data between organisations. Moving forward, the UK Information Commissioners Office will be empowered to issue new SCCs, as opposed to the EU, after the UK leaves the EU. But again, essentially, nothing really changes.

The biggest questions, I guess, are those around Data Controllers / Data Processors. Will there be an impact on leaving the EU? Will this change the status of my organisation? Again, the answer is no. The UK Government states the “responsibilities of data controllers across the UK will not change”. But the decision on whether your business is a Data Controller, or a Data Processor, is still decided by establishing who determines what data should be collected and what that data is going to be used for.

EU GDPR – Friend or Foe?


Interestingly, the EU GDPR has had an influence on data protection regulations, especially relating to Personal Information beyond Europe, and in a refreshingly good way. The UK Data Protection Act 2018 amendments released last year aligned the privacy and data regulation with the GDPR. ISO/IEC, the Swiss based International Standards Organisation, released an extension to the ISO/IEC 27001 certification, ISO/IEC 27701 which focuses on security techniques specifically around Personally Identifiable Information (PII). The extension looks at the controls relating to both Controllers and Processors and the impact of those controls on PII. The incoming California Consumer Privacy Act is another piece of legislation that seems to take its lead from the GDPR.

The magic, or beauty, of the GDPR is that it transfers the power from the organisation to the person (the data subject). In truth, the exponential growth of the internet into every corner of our (working) lives has happened with a zeal for the possible. The idea that data, especially identity, would become more valuable than gold was unthinkable when the internet was launched. We all created data back then - whether it was our first website, or those posts in the text chat forums - we were leaving behind evidence of our identity. Now, trying to regulate what happens with our data is very much closing the stable door while the horse is galloping into the next valley!

The Power (and Responsibility) of Personal Identifiable Information


The attempt by the GDPR to rein in the use of PII, to restrict what companies can and can’t do with the data that we, in whatever capacity, share with them is to be welcomed. That it creates an unwelcome extra level of diligence on organisations highlights that the correct governance and procedures weren’t in place from the beginning.

The adoption of the internet has been fuelled by the advances in the infrastructure that supports it. The whole new working paradigms of Infrastructure, Software and Programs “as-a-service” has only been possible with the spread of fibre broadband to reliably deliver these services. Office365, Amazon Web Services, Google Cloud, Salesforce, Slack - none of these everyday business programs would be possible without reliable internet.

All these services need your identity for you to be able to access them. PII is the new firewall. Your identity is the edge. That’s why it’s so important that companies take care of the usernames, email addresses, bank details, national insurance numbers, driving licence numbers, and passport numbers that we provide.

That’s why there’s a need for GDPR and that is why, after Brexit, there will still need to be good PII protection by default in organisations that deal with data belonging to EU Citizens.

Brexit changes nothing – for now, at least.

Get a Deal - Not a Steal - This Black Friday


Photo credit: https://ultiworld.com/2017/11/24/definitive-2017-black-friday-deals-thread/

Written by Stuart Peck

Cyber attacks on Black Friday and Cyber Monday are becoming increasingly common; it’s the one time of the year where cyber criminals really do follow the money. With the increased focus on grabbing an amazing deal, it’s easy to get caught up in the bargain hunting without realising the risks.

Shoppers in the UK spent £1.4 billion on Black Friday last year and this is only expected to increase in 2019; with such a large influx of online transactions comes an increased attack surface, and cyber criminals will be banking on weaknesses in our online security. However, this article discusses the top 3 things you can do protect yourself and shop safely online.


1) Gone Phishing

Phishing remains a highly effective way for a cyber criminal to target both companies and consumers, with credential stealing and malware delivery being the most common objectives.

During Black Friday, however, what might look suspicious on any other day may get lost amongst the legitimate deals - it is always tempting in the spirit of bargain hunting to go for that one offer that seems too good to be true – and it’s that split-second decision that could lead to a compromise of your machine or an attacker gaining access to your credentials and other sensitive information.

Phishing In Practice: A Real Life Example


Cyber criminals will use social engineering techniques which rely on distraction, fear, and urgency, and during this time it is vital that we all be mindful of failed package delivery emails, offers too good to be true, fake shipping invoices, and the like. Avoid clicking links and opening attachments unless you are explicitly expecting them. The reality is that phishing increases dramatically before and during Black Friday and Cyber Monday, so be extra vigilant.

Top tip: create login bookmarks of all the shopping sites you may use over Black Friday and Cyber Monday, and use these instead of gambling by clicking links in emails, or use a password manager such as 1Password, Keeper, etc.


2) Reusing Passwords Online

Cyber criminals are constantly exploiting weaknesses in passwords for online accounts - in a lot of cases, passwords which we think are secret, are not. There are over 11 billion leaked or stolen credentials available to attackers for a small fee, or in most cases, free.

These are all from hacks (and leaks), from third party social media, ecommerce, dating, business applications, etc. The usernames and passwords are collected and usually dumped online at some point after a breach. And, given that the average person has over 24 online accounts, it’s very taxing trying to create a unique password for each one, meaning that most people reuse a variant of a password they like. You can check your own exposure of where your passwords might be exposed by using https://haveibeenpwned.com.





Combine this with the amount of passwords that are harvested by attackers, it’s highly likely the password you are currently using for your email, Amazon, or social media is in one of these dumps.
The best way to combat this is to use a password manager which will help you generate a strong, random and unique password for each of your online accounts, only requiring you to remember one password - the master password for the password manager. There are plenty of good password managers; offline is the most secure but also least user friendly, online is the least secure option, but more secure than reusing the same password across sites.

It is also vital that you protect online accounts further by using multi factor authentication (MFA). This is usually a random code that either gets generated through a mobile app (Google Authenticator or Microsoft Authenticator), or via a code sent to your mobile, which is required on top of a username and password combination.

This will prevent attackers from logging into your accounts even if they know your password, as they need the token generated by MFA. This is another layer of security and will make it harder - not impossible - for a determined attacker. There is an increased trend of attackers phishing for MFA tokens, especially for email accounts, so be mindful and refer to point one about clicking links.


3) Safe Browsing Habits

There will be plenty of adverts and offers on the sites you visit over the next few days; most of these will be legitimate, however, the risks of visiting a bogus site are heightened, so being mindful of this is key. Attackers will push out malicious adverts over legitimate channels in the hope of landing unsuspecting bargain hunters, either to steal credentials or to deliver malware to steal sensitive information or credit card details.

The safest way to prevent this is to use the legitimate mobile apps for online retailers, rather than running the risk of hitting a phishing site. If this is not an option, then avoid the temptation of clicking on adverts over this period or, better yet, block them altogether. For Black Friday and Cyber Monday use the Brave browser for your online shopping, which focuses on protecting your privacy by blocking cookie trackers and adverts, and potential unwanted content.

Finally, check the site you are on; a website can still be a fake website if it has a padlock and/or ‘https’ in the address bar. These simply mean data is encrypted when transferred over the internet, not that the website itself is trustworthy. Check the address, keep your eye out for anything unusual and, if in doubt, don’t enter any information and leave the site.


Summary

In summary, if you rely on the principles of Verify First then Trust, then many social engineering attacks can be prevented. Like the old saying - if it’s too good to be true then it probably is, but with a sting in the tail.