For Small Business Owners, Cybersecurity Is Not a Question of "If" But 'When..."

JD Supra Perspectives
Contact

"The high cost associated with a data breach should encourage businesses to seek out insurance protection, to implement preventive measures, and to design a response plan…" -Thomas B. Caswell, Zelle Hofmann

While much of the discussion around cybersecurity tends to focus on critical information sectors, national security, and the concerns of global corporations, data breaches can be just as devastating for small and medium-sized businesses.

And so, for a legal perspective on cybersecurity for small business -- and how such companies can protect their customers and assets against cyber attacks -- we turned to lawyers writing on JD Supra:

Q: What are the most serious cyber risks faced by small businesses?

"Many businesses, including small ones, handle and/or store a surprisingly large amount of personally identifiable information – in many instances, more than they realize…"

Karen Bromberg, partner, and head of Intellectual Property and Technology group at Cohen & Gresser LLP: “Some of the most serious cyber risks that small and medium-sized businesses face come from network breaches unwittingly made possible by uneducated employees who become the primary target of phishing schemes (malicious links and emails) which allow cyber-attackers to penetrate the company’s network in order to gain access to sensitive information. Such cyber criminals send emails containing links to malicious sites, among other tools, which trick an employee into facilitating a network breach.”

Tyler Gerking, partner at Farella Braun + Martel LLP: “Many businesses, including small ones, handle and/or store a surprisingly large amount of personally identifiable information – in many instances, more than they realize. Based on recent experience, it appears that smaller businesses can be targeted by hackers just as much, or perhaps more frequently, than larger business. And they are just as vulnerable to human errors that could result in a data security breach (e.g., an employee loses a laptop computer that contains unencrypted customer data). Data security breaches require quick and often complex responses by the company, both to comply with states’ notice laws (and many states have differing laws) and mitigate liability exposure. It can become a very expensive issue for businesses of all types and sizes, including small ones.”

Thomas B. Caswell, partner at Zelle Hofmann Voelbel & Mason LLP: “One of the biggest risks is to businesses that digitally store proprietary information such as trade secrets, specialty business practices, and R&D. A successful cyber-attack could result in the loss of information that is essential to the success of a given business and seriously hinder their ability to operate. Similarly, online business could face severe business interruption related losses, as a result of a targeted cyber-attack (for example, a DDoS attack (“Directed Denial of Service”)), that affects their online platform.

"...sometimes, old-fashioned paper is the culprit of a breach where a company does not have sufficient controls over what data can be printed, and how confidential paper should be treated."

Miriam Smolen, partner, and Adrian Azer, of counsel, at Gilbert LLP: “The most serious cyber-risk a small business owner faces is a privacy breach that causes the loss or disclosure of customers’ personal identifying information (“PII”). And, unfortunately, internal negligence is more likely to cause an unintentional privacy breach than an attack by an external hacker.  

Small business owners should be on guard against:

  • employees inadvertently disclosing passwords, or not following password security guidelines;
  • insufficient protection for computing devices that contain PII so they may be subject to loss, theft or unsecure disposal;
  • email that is misdirected or inappropriately published; and
  • internal technology weaknesses such as outdated security protocols or software or hardware failure.

Indeed, sometimes, old-fashioned paper is the culprit of a breach where a company does not have sufficient controls over what data can be printed, and how confidential paper should be treated. The information to be concerned about includes: credit card information, social security numbers, birthdates, driver’s license numbers, banking information, employment information, insurance information, and medical records. Where PII is improperly released, small businesses face a significant liability.”

Q: What sorts of data protection policies and cyber insurance coverage should businesses be implementing?

"…the best way to deal with a data breach is to have a documented incident response plan that provides a well-defined, organized approach for handling a suspected threat to computers and data, as well as the appropriate action to be taken in the event of an actual data breach."

Karen Bromberg: “The best data protection policy begins at home with the implementation of commercially reasonable data security policies within your company, including the monitoring and auditing of the company’s data security, encryption of personally identifiable information, educating and training employees about the company’s security policies (including the risks associated with opening unknown or unverified emails and links), limiting the scope and retention of data, refraining from using default passwords for sensitive information, and limiting the allocation, and carefully monitoring custody of, mobile devices, computers, and storage devices such as USB drives – which are often the source of a data breach when they are lost and/or stolen.

That said, the best way to deal with a data breach is to have a documented incident response plan that provides a well-defined, organized approach for handling a suspected threat to computers and data, as well as the appropriate action to be taken in the event of an actual data breach. A designated incident response team should be pre-defined with clearly delineated roles and responsibilities for each member of the team. Members of the team should include the IT and HR groups but it is critical for the designated incident response team leader to work with legal counsel to evaluate the company’s disclosure obligations, particularly once it is confirmed that a breach of personal information on individuals has occurred. The timing and content of notification is vital to a company, particularly because they vary across states, as does the obligation to notify individuals and regulatory authorities.”

Thomas B. Caswell: “The Federal Trade Commission’s Safeguard Rule requires businesses that are significantly involved in providing financial products or services to develop a written security plan that describes the safeguards program in place to protect customer information. While there is no federal rule in this regard that applies to all businesses, the Safeguard Rule is both a useful guideline and a good starting point for any business looking to secure customer information by focusing on:

  • Designing and implementing a safeguards program, and regularly monitoring and testing it; designating one or more employees to coordinate an information security program;
  • Identifying and assessing the risks to customer information in each relevant area of the company’s operation, and evaluating the effectiveness of the current safeguards for controlling these risks;
  • Securing information appropriately; and
  • Managing and training employees to implement the plan.”


Miriam Smolen and Adrian Azer: “Cyber-insurance coverage is relatively new to the market and insurance providers are creating an array of products that address the risks faced by businesses in different industries. The types of coverage are typically divided between first-party coverage which protects the policyholder itself, and third-party coverage, which protects against the claims of a third party against the policyholder. First-party coverage includes: (1) loss of digital assets; (2) non-physical business interruption; (3) cyber extortion; (4) cyber terrorism; and (5) security event costs. Third-party coverage includes: (1) network security and privacy liability; (2) employee privacy liability; and (3) electronic media liability.
   
There is specific cyber-insurance for privacy breach incidents. This insurance could pay for the immediate response to the breach to stop the damage, reimburse the costs of replacement of hardware or software, and the costs to investigate the scope of the breach. This insurance could also pay for the costs of providing notice to people whose information was disclosed, and may even have preferred companies that it favors for providing that notice.  Business interruption costs may also be covered, as well as reimbursement for the costs of responding to investigations or work to counteract negative publicity.”

Q: What recourse do business owners have in the event of a cyber-attack?

"…the hackers responsible for these types of attacks are rarely caught. Even if they were, they would be unlikely to offer any sort of financial remuneration or recourse. The other avenues of recourse available to a business following a cyber-attack would be through insurance or the liability of third-parties."

Tyler Gerking: “As to insurance coverage, businesses should immediately review their insurance policies and provide notice of the cyber attack to the insurers whose policies potentially apply, particularly a technology error and omission policy or cyberliability policy. Both first-party losses and third-party claims may be covered, and it is important to put the potentially affected insurers on notice as soon as possible, and then to work with them – through counsel if necessary – to ensure that all available coverage is being afforded.”

Thomas B. Caswell: “First of all, it is important to acknowledge that the hackers responsible for these types of attacks are rarely caught. Even if they were, they would be unlikely to offer any sort of financial remuneration or recourse. The other avenues of recourse available to a business following a cyber-attack would be through insurance or the liability of third-parties. If a business contracts with a third-party for the storage of, or providing security for, personal or proprietary information and the third-party breaches the contract or fails to comply with the appropriate standard of care, the business suffering the breach may have recourse under contract and/or tort law. This, however, will be highly dependent on the specific circumstances involved in the cyber-attack and on the language of any applicable contract. Adequate insurance protection is likely to be the best type of recourse for this type of situation. Businesses should be aware that the costs associated with responding to a data breach and issuing the adequate notifications, are likely not included in traditional insurance coverage provisions. Businesses should revisit their current policies and consider whether to add specialty provisions tailored to this type of risk.”

Miriam Smolen and Adrian Azer: “Malicious cyber crime attacks are a priority for law enforcement. However, the reality is that businesses that are victims of these attacks have little recourse against hackers even if they are identified and prosecuted. The best recourse that business owners have is protecting against future cyber-attacks through technology security and insuring against cyber-attacks or privacy breaches that may result from a variety of causes, so that such events do not adversely impact a business’ financials.”

Q: What sorts of disclosure obligations do businesses have to the government and customers in the case of an attack?

Thomas B. Caswell: “There are several different levels of disclosure obligations requiring compliance by businesses. The broadest of all are the consumer notification requirements following a data breach, as these cover all businesses in possession of personal information. Since 2003, all but four states have enacted these types of statutes. Under these varied statutes, businesses are to report data breaches that compromise personal information without unreasonable delay. The notification must be in a specific form, and must contain information such as the scope of the breach, the personal information affected, a contact number, and the date of the breach, among other things. If the breach is of a certain scale, the statutes generally require the business to contact and issue a notification to the state’s Attorney General. Failure to comply with the notification requirements can result in fines and, if allowed by the statute, private causes of actions. There are several other statutes imposing additional disclosure requirements on businesses. These, however, are often narrowly tailored to specific information or types of businesses.”

Q: Anything else readers should know about this topic?

"...if a business has a cyberliability policy that clearly provides coverage for an event, it should review all other policies because others might also apply, such as a general liability, directors and officers liability or crime policy."

Miriam Smolen and Adrian Azer: “Business owners need to recognize that cyber-attacks and privacy breaches are no longer an “if,” but a “when.” Given that cyber-attacks will occur, a business owner should be prepared through adequate cyber-security measures and cost-mitigation measures, including through insurance. Not only will these practices reduce the potential costs, but they also may mitigate the scope of third-party liability.”

Tyler Gerking: “In the event of any computer-related loss or claim, businesses should review all their policies to determine whether they potentially provide coverage. One should never assume that a particular policy does not apply because, in the cyberliability area, coverage is constantly evolving. Even if a business has a cyberliability policy that clearly provides coverage for an event, it should review all other policies because others might also apply, such as a general liability, directors and officers liability or crime policy.”

Thomas B. Caswell: “The most important thing to know is that all businesses and organizations, regardless of size, are exposed to the risks associated with a cyber-attack and security breach. This is important to understand because the organizational costs associated with a data breach can be substantial. A Ponemon Institute study calculated the average data breach cost based on the cost incurred by 49 U.S. companies that experienced data breaches. The cost per record (not including litigation/defense) was $194. The notification cost per record on average was $ 19.81. The average detection and escalation cost per breach, and the cost to notify victims was $433,000, and $560,000 respectively. Equally important are the costs associated with the loss of future business, the harm to the business’ reputation, and the loss of customers. The high cost associated with a data breach should encourage businesses to seek out insurance protection, to implement preventive measures, and to design a response plan.”
 

Written by:

JD Supra Perspectives
Contact
more
less

PUBLISH YOUR CONTENT ON JD SUPRA NOW

  • Increased visibility
  • Actionable analytics
  • Ongoing guidance

JD Supra Perspectives on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide