Covid becomes an agent of Change in the Privacy scenario

The incidence of Covid and the forced need for Work From Home (WFH) as a part of an organizational culture is a disruptive change to our life style that all of us need to adopt and adapt.

As Covid appears to be peaking out, companies have reached a stage where they will have to re-assess their strategies on how to return to their earlier operational methods or retain the current norm as the “New Normal”.

In all ISMS concepts, we try to identify what is “Reasonable”, “Commensurate with the Risks” and “Best Industry Practices” based on which we chose options.  The “New Normal” if accepted now makes it necessary for us to consider whether our current practices require a permanent change.

For example the WFH situation has made

a) BYOD as more the norm than an exception. Access devices are mostly the laptops of the individuals where the user has to also manage his personal banking transactions, e-commerce, gaming, personal communication, entertainment etc. unless it is  possible for every body to maintain a separate laptop for office purpose.

b) Physical security as less relevant than before as the heavily guarded corporate premises with access controls at the gate, biometric attendance, electronic door locks have been replaced by the home offices where workers work from their bed room, with children falling over the laptops, friends, relatives and family members walking all over.

c) The monitoring of the worker with  a centralized IS department has lost its meaning since even the CISO may be operating from his drawing room on his laptop

d) Security is therefore confined to network access security fortified by the integrity of the individual

e) Firewalls have to be liberal to accommodate access through public networks and monitoring of logs has become a bigger challenge as one has to watch a distributed work force.

f) The contractual agreements where the company had committed that the operations will be carried out in a given premises with audit access to the customer etc has lost meaning since hither to one building floor which housed 1000 workers has now spread out into 1000 different households in different towns and cities.

If we donot appreciate this change and be prepared to accept that all our principles of Information security require a complete overhaul, then we are cheating ourselves.

Hence rigid information security management systems based on international standards need to be flexible with appropriate work arounds.

In terms of Privacy, it is time for us to realize that “Privacy” as a right under Article 21 of the Indian constitution subject to “Reasonable Exemptions” under Article 19(2), needs to be revisited to set proper priorities between Article 21 and Article 19.

Perhaps we need to reverse the priorities between the two articles and recognize that Privacy is a right under the “Right to Security” that is indicated as Article 19(2) as a sub part of the Right to Freedom of Expression.

I am sure that some of the committed Privacy activists would swear by the Puttaswamy judgement and the last word on Privacy has been laid in stone.

However, we must appreciate that Puttaswamy judgment was a view in the Pre-Covid situation and may need a re-look in the Post-Covid situation. The need for such a question arose in the Aarogya Setu app where the debate was whether an individual’s right to privacy was higher than the right of another individual’s right to remain at a safe distance from the pandemic risk.

If Aarogya Setu is mandatory for Mr A because Mr B wants to know if it is safe to come near that person or having come near that person and later the person being adjudged covid +ve Mr B wants to be made aware of the risks, then the decision on what is correct or wrong depends on whether the Right to Security of B is as much or more valuable than the Right to Privacy of Mr A.

Similarly, in the Cyber Crime prevention scenario, insisting on Aadhaar as an ID for a certain service is violation of privacy or is a security measure also need to be re-assessed.

Some puritans may wonder, whether we can question the Constitution, disagree with what is written in the constitution and what the Supreme Court has interpreted. But it is necessary for us to also remember that our constitution has been amended more than 100 times. Many of these amendments have been against the basic concept of equality and justice to all because they were held inconsistent with the right to correct the past oppression of a section of the society.

Hence what the Constitution or the Supreme Court says today is only a temporary guideline and “Jurisprudence” is always under development and may change the concepts which we otherwise may consider as set in stone.

The ISMS practitioners and Data Protection professionals need to therefore have an open mind to recognize that the Post Covid information management is a new era and many of the principles which we thought as sacrosanct in the past may need to be amended.

Data protection professionals also therefore need to be flexible enough to adapt to the new norm and shed their dogmas.

As an example if ISO 27001 was the bible of Information Security practice so far, it need not be so in the coming days. May be PDPSI is the Bhagavadgita of Data Security and can be more relevant and effective as the ISMS guide in the Post Covid era.

Naavi

(Comments and Criticisms welcome)

Posted in Cyber Law | Leave a comment

FDPPI launches 2nd Batch of Certification Training on Global Laws

Posted in Cyber Law | Leave a comment

ITA 2000/8 needs further changes

It is time to recall that on 17th October 2020, we have completed 20 years of the existence of Information Technology Act 2000. The one major amendment made to the Act was in 2008.  With the passage of Personal Data Protection Act some time in 2021, there will be another major amendment to ITA 2000. On that occassion apart from deletion of Section 43A, more amendments may be considered.

Naavi has suggested many times the changes required to be made to ITA 2008 and some of the articles regarding such suggestions are given below.

Drawing the attention of T K Vishwanathan Committee on ITA 2000 amendments
Proposed Amendments to ITA 2000 and Privacy Protection
Redefining the scope of ITA 2008.. in the amendments..
Suggestions on Modification of ITA 2008
Domain Name Regulation in ITA 2000..to be amended
ITA 2000/8 will remain the supreme Data Protection Law of India

Looking beyond the earlier suggestions, we need to think about the following six changes to ITA 2000.

  1. Introduce mandatory verified account tag to social media posts (as proposed in PDPB 2019 where it is optional) to eliminate fake accounts and reduce the fake news incidence.
  2. Reintroduce equivalent of Section 66A to recognize “Offences through Messages” as distinguished from “Offences through publication”
  3. Re issue the Section 79 notification for “Tracking” of messages
  4. Prevent phishing websites by making domain registrars accountable to check identity of domain registrants
  5. Introduce a controller of Mobile of Apps and Games to regulate malicious apps and games
  6. Ban Crypto currencies to choke the economy of the dark web

Naavi

Also see: 20 years anniversary of ITA 2000 

 

Posted in Cyber Law | Leave a comment

20th year Anniversary of ITA 2000

Posted in Cyber Law | Leave a comment

Dr Lal Pathlabs is ISO 27001 Certified… but stored sensitive data callously

Naavi.org was in the forefront of raising objection to the Section 43A rules of the MeitY in 2011 where the MeitY insisted that “ISO 27001 compliance” is deemed compliance of Section 43A.

When I first wrote Is India selling itself out to ISO 27001?” or Has MIT issued the guidelines without proper evaluation?Is DIT misleading the Public”? etc.,  the Kapil Sibal led ministry was extremely unhappy because it was pointed out that if all Indian companies were made to undergo ISO27001, there would be a huge and useless burden on the industry.

Now that Section 43A is coming to the end of its lifetime and would be replaced by the Personal Data Protection Act,  it is time to recall how Naavi’s concern that giving a prominence to ISO 27001 as “Deemed Compliance of Section 43A” was a blunder of the MeitY.

Dr Lal Pathlabs has given a perfect example to justify the point which I made in 2011 which the MeitY brushed aside.

Now going by the press reports, Dr Lal Pathlabs compromised millions of sensitive personal information of Indian public by storing them in Amazon cloud without a password.

Techcrunch.com reports as under:

Quote:

Unquote:

Techcrunch also reports that the security loophole has since been closed, meaning that a password has now been set.

However what surprises me is that the website of Dr Lal Pathlabs does not show any information on the data breach. There is no information about CERT IN having asked for a report on the data breach as per powers available and duty cast on them under Section 70B of ITA 2000/8.

The “Privacy Policy” on the website covers only the information collected on the website and does not give clarity about the policies and practices related to the collection of information on their services.

The Privacy policy inter-alia suggests as follows:

Quote:

Information security

The Company has implemented appropriate security practices and standards and has a comprehensive documented information security programme and information security policies that contain managerial, technical, operational and physical security control measures that are commensurate with the information assets being protected with the nature of business. Further, the Company takes appropriate security measures to protect against unauthorized access to or unauthorized alteration, disclosure or destruction of data and restricts access to your personal data to the Company’s employees who need to have that information in order to fulfil your request or supply our services

Unquote:

This indicates that the privacy policy has been drafted in accordance with the words contained in Section 43A guidelines.

It is therefore not surprising to note that the company also sports ISO 27001 as one of its accreditations

It would be interesting to find out who gave the ISO 27001 accreditation to this company and with what scope and whether that would continue to be used even after the report of the current breach or would be withdrawn.

It is time for the industry to consider that ISO27001 is only a guidance tool and it cannot be considered as a stamp of everything being in order regarding the information security implementation in an organization.

I recall the reply I had received on 11th July 2011 from Mr Prafulla Kumar  of DIT which stated as follows

However the notification contained the words

“A body corporate or a person on its behalf shall be considered to have complied with reasonable security practices and procedures, if they have implemented such security practices and standards and have a comprehensively documented information security programme and information security policies that contain managerial, technical, operational and physical security control measures that are commensurate with the information assets being protected with the nature of business.

In the event of an information security breach, the body corporate or a person on its behalf shall be required to demonstrate, as and when called upon to do so by the agency mandated under the law, that they have implemented security control measures as per their documented information security programme and information security policies.”

“The international Standard IS/ISO/IEC 27001 on “Information Technology – Security Techniques – Information Security Management System – Requirements” is one such standard referred to in sub-rule (1).”

In view of the above, despite the clarification provided to me directly, MeitY continued to give an impression to the public that ISO 27001 is a “Deemed Section 43A compliance”.

This false impression created by the MeitY is the reason why Dr Lal Pathlabs type of companies continue to ignore information security in its real sense and opt to buy the certification and remain complacent that every thing is fine with them.

I call upon the MeitY to clarify whether they are prepared to withdraw their endorsement of ISO 27001 at least now.

Making mistake once is understandable.

Standing on the ego and justifying it is undesirable.

But Not making amends and not apologizing for the mistake even after it is seen how an “ISO 27001 certified company can have sensitive data in Amazon storage without a password”, is unpardonable.

The data breach raises similar questions on other accreditation agencies like the CAP, NABL etc., who have to withdraw their certifications or at least conduct an enquiry and re-establish the credentials.

I also call upon the NSE and BSE to clarify whether Dr Lal Pathlabs filed any report with them that there was a data breach, there could be a PIL or Government penal action on the company and as a result there could be a financial risk to the share holders of the company.

We will continue to watch if the Clause 49 declaration applicable to listed companies will report the breach to the share holders in the annual report and whether the statutory auditors report the same in their audit reports.

(P.S: Deloitte Haskins & Sells LLP was the auditors of the Company some time back. After the ILFS fiasco, Deloitte could have faced some sanctions barring them from continuing their audit work.  It appears that the matter is with NCLT).

There were 5 independent directors of the Company who also have many questions to answer along with the Company secretary.

I have also pointed out earlier that Adjudicating officers in multiple states can start an enquiry under Section 46 of ITA 2000 on the incident and  PIL can be filed in any High Courts or the Supreme Court, provided the matter is considered as a serious privacy breach. Otherwise all the “I Love Puttaswamy Judgement” statements of privacy activists will only be considered as a TRP hogging drama.

Unless the regulatory authorities take such data breaches seriously and use it to define the future direction of compliance, such incidents will continue to happen in future.

Naavi

Also view the article on the420.in: 

Posted in Cyber Law | Leave a comment

20th Anniversary of the Digital Society Day of India

On October 17th, India will be celebrating the 20th anniversary of the birth of the digital society of India. On this day in 2000, Information Technology Act 2000 was notified. On that day, an electronic document became legally recognized as equivalent to a paper document. The digital signature was recognized as equivalent to a physical signature. Together, the legal recognition of electronic document and the method of authentication gave legal recognition to a digital contract. Digital contracts gave birth to the transactions in the digital society with judicial oversight. The electronic document also got recognition as “Evidence” under the Indian Evidence Act and Section 65B became effective as the means of making an electronic evidence admissible in the court of law.

This day is therefore significant in the history of evolution of Digital India and Naavi.org has been celebrating the day as the “Digital Society Day of India” ever since. First few years we even had physical events to celebrate the day. We have always believed that MeitY has to take up this celebration in large scale but it has not happened.

Anyway it is our duty to remember the importance of the day.

Naavi.org is putting together some suggestions on what amendments may need to be considered in the ITA 2000 in the current scenario where the Personal Data Protection Act will automatically affect some of the provisions of this Act.

I invite comments from public on what are the three most important pain points in the Act that they have been confronted with in these years so that it can be consolidated and brought to the attention of the Government.

Naavi

Posted in Cyber Law | Leave a comment