What Businesses Need to Know About the Security of Personal Information

As we operate in an increasingly digital world, every business collect, store, and share more and more data. And, amongst that data is personal information. With the OAIC marking this year’s Privacy Awareness Week (PAW) from Monday 3 May to Sunday 9 May 2021, it’s time for us all to review how we protect our customers’ personal information.

Under the Australian Privacy Act, businesses have a responsibility to ensure that personal information is not misused, interfered with, or lost. APP 11– Security of Personal Information delves into what companies should do to protect personal information they hold. To help you digest the details, we’ve broken down the key things that you need to know.

What is APP 11?

APP 11, which deals with the security of personal information, is relevant to all businesses that are covered by the Privacy Act. This includes Australian Government agencies and organisations with an annual turnover of more than $3 million as well as some other organisations. Ultimately, every business covered by the Act has a responsibility to protect the personal information that it collects.

Under the privacy principle, to secure personal information, entities must take reasonable steps to:

  • Protect personal information from misuse, interference, and loss.
  • Mitigate the risks of unauthorised access, modification, or disclosure.
  • Destroy or de-identify the information once no longer required
     

Steps to Ensure the Security of Personal Information

To ensure personal information is secure, APP entities should consider personal information at all stages of its lifecycle. This starts before data is collected and continues until that data is destroyed or de-identified when no longer required.

The reasonable steps that should be taken will depend on the nature of the entity in terms of its size and complexity of its business, the amount and sensitivity of the information held and the consequences for individuals in the event of a breach. However, where relevant, entities should implement steps and strategies in relation to:

  • Governance, culture, and training
  • Internal practices, procedures and systems
  • ICT security
  • Access security
  • Third-party providers (including cloud computing)
  • Data breaches
  • Physical security
  • Destruction and de-identification
  • Standards
     

While this is not an exhaustive list, and all steps may not be necessary, it is a good starting point when considering how to secure personal information. By reviewing these steps, organisations can ensure they are fully aware of the personal information they handle, where it is kept and the associated security risks.

The Six Security Considerations

There are six terms listed in APP 11 and, while not defined by the Privacy Act, each needs to be considered in relation to the security of personal information:

  • Misuse – if personal information is used for a purpose not permitted by the Privacy Act.
  • Interference – if there is an attack that exposes personal information but doesn’t necessarily modify its content.
  • Loss – if personal information is accidentally lost by the loss of physical devices, lack of backups or natural disaster.
  • Unauthorised access – if personal information is accessed by someone who is not permitted to do so.
  • Unauthorised disclosure – if an entity makes personal information accessible or visible to others outside the entity and thereby loses control over the data.
     

Steps Businesses Should Take to Destroy or De-identify Personal Information

Personal information can be held so long as it is still necessary for the primary purpose or another authorised purpose under the APP. However, once personal information is no longer required, organisations must take reasonable steps to destroy it or ensure it is de-identified

For example, for personal information held:

  • In a tangible form, personal information is considered destroyed or de-identified if it is comprehensively pulped, burnt, pulverised, disintegrated, or shredded.
  • In electronic form, personal information is considered destroyed when it is not possible to be retrieved. Where it is not possible to irretrievably destroy personal information in electronic form, organisations can take reasonable steps to de-identify the information.
  • On a third party’s hardware, organisations must take reasonable steps to verify that personal information has been irretrievably destroyed.
     

All organisations should have practices, procedures, and systems in place to identify personal information that needs to be destroyed or de-identified.

In relation to agencies, such as departments or bodies, if the information is contained in a Commonwealth record, the information doesn’t need to be destroyed but will need to be appropriately archived.

The Business Benefits of Getting it Right

If your business mishandles personal information, not only will your business not be compliant, but you will be at risk of financial and reputational damage. By applying personal information security as described in APP 11, you can develop more efficient processes, reduce the risk of privacy breaches and keep your customers safe.

If you’d like to read our summary of APP 12 – Access to Personal Information, click here.

see our

Related resources