Medibank

takes civil penalty action against Medibank

Retrieved on: 
星期三, 六月 12, 2024

Published 5 June 2024 The Australian Information Commissioner has filed civil penalty proceedings in the Federal Court against Medibank Private Limited in relation to its October 2022 data breach.

Key Points: 
  • Published 5 June 2024 The Australian Information Commissioner has filed civil penalty proceedings in the Federal Court against Medibank Private Limited in relation to its October 2022 data breach.
  • In the financial year ending June 2022, Medibank generated a revenue of $7.1 billion and an annual profit of $560 million.
  • For these proceedings, the Federal Court can impose a civil penalty of up to $2,220,000 for each contravention of section 13G (as per the penalty rate applicable from March 2021 to October 2022).
  • Whether a civil penalty order is made and the amount are matters before the court.

Queensland Privacy Awareness Week 2024 launch

Retrieved on: 
星期二, 五月 28, 2024

Published 7 May 2024

Key Points: 


Published 7 May 2024
Read the keynote address prepared for delivery by Privacy Commissioner Carly Kind for the Office of the Information Commissioner Queensland Privacy Awareness Week launch event on Tuesday 7 May 2024.

Introduction

  • This shaped fundamentally how I came to understand abuses of state power and the importance of human rights law.
  • Over time, I came to understand that the right to privacy is a key means by which power is mediated, limited and expressed.
  • Infringements into privacy were one way in which power was exercised over individual journalists, activists and advocates.

Privacy is about power

  • Notions of power cut in every direction in the digital ecosystem – the power wielded by tech monopolies and duopolies; the power concealed in political microtargeting and misinformation campaigns; the lack of power and agency consumers feel when they’re using digital technologies.
  • The result is that today we see increasingly high levels of interest in and value placed on personal and data privacy.
  • ‘You have zero privacy anyway’, said Scott McNeally, ‘Get over it.’ In the same year, Pew Research surveys showed that only 16% of online users were worried about privacy.
  • If we compare that to today, a study also by Pew Research shows much, much higher levels both of privacy literacy and privacy concerns.
  • Of course, there is even now draft privacy legislation under contemplation in the US, a jurisdiction historically adverse to federal privacy legislation, and it seems possible that the country will enact a privacy law before the end of the year.

Privacy Awareness Week

  • It is against this backdrop, then, that we celebrate Privacy Awareness Week.
  • This year, awareness of privacy is higher than ever before, arguably.
  • We would also like to see government power up privacy Australia-wide by introducing the reforms to the Privacy Act that are so overdue.

Law reform

  • It is an especially ideal time for businesses and government agencies covered by the Commonwealth Privacy Act and Queensland public sector agencies to power up existing privacy practices and culture, in advance of privacy law reform.
  • The Australian Government responded in September, agreeing or agreeing in principle to all but 10 of the 116 proposals for reform.
  • The federal Attorney-General shared last week that at the request of the Prime Minister, he will bring forward legislation in August to overhaul the Privacy Act.
  • We see the positive obligation that personal information handling is fair and reasonable as a new keystone of the Australian privacy framework.

Privacy and technology

  • In that role, I thought a lot about the role of data privacy regulation and regulators in grappling with new and emerging technologies, particularly AI.
  • Online privacy and high privacy impact technologies, including practices involving the use of generative AI, facial recognition and the use of other biometric information, are also high on our regulatory priorities.
  • The OAIC also has ongoing investigations into the use of facial recognition technology by Bunnings Group Limited and Kmart Australia Limited.
  • We’ve also begun scoping what other new and emerging technologies might create privacy risks and harms that warrant our intervention.
  • These all go to accountability – and there’s good reason to do them and show privacy leadership.

Data breaches and security

  • Since the Commonwealth’s Notifiable Data Breaches scheme began in 2018, the OAIC has been notified of around 5,800 data breaches.
  • There are high levels of public concern about data security as a result of the number and scale of recent breaches, and a strong appetite in the community for organisations and agencies to be held accountable.
  • Mandatory reporting of breaches strengthens the protections afforded to everyone’s personal information and improves accountability and transparency in the way organisations respond to serious data breaches.
  • Around 40% of data breaches notified to the OAIC have been the result of cyber security incidents.

Conclusion

Amwell Expands Presence in Australia with Amplar Health Partnership

Retrieved on: 
星期三, 二月 21, 2024

Amplar Health partnered with Amwell to support delivery of its prevention programs to reach more Australians at risk of chronic disease.

Key Points: 
  • Amplar Health partnered with Amwell to support delivery of its prevention programs to reach more Australians at risk of chronic disease.
  • Medibank customers will be the first to benefit from the Amplar Health and Amwell partnership, gaining access to a lifestyle management program that will launch soon.
  • Amplar Health will also be an Australian reseller of Amwell Automated Care and the SilverCloud® by Amwell® platforms and embed the technology in its prevention programs and services.
  • “Through our partnership with Amwell, we’re providing innovative resources and support that can help improve health literacy and facilitate better health outcomes for Australians.

Annual report highlights ’s work to uphold privacy and information access rights

Retrieved on: 
星期日, 十月 29, 2023

Releasing the OAIC’s annual report for 2022–23, Australian Information Commissioner and Privacy Commissioner Angelene Falk said the volatile events of the financial year had underscored the need for the regulator to have the right foundations in place to promote and protect information access and privacy rights.

Key Points: 
  • Releasing the OAIC’s annual report for 2022–23, Australian Information Commissioner and Privacy Commissioner Angelene Falk said the volatile events of the financial year had underscored the need for the regulator to have the right foundations in place to promote and protect information access and privacy rights.
  • “Throughout the year, the OAIC has continued to develop and advocate for these foundations to support a proportionate and proactive approach to regulation.
  • This includes appropriate laws, resources, capability – the right people with the right tools – effective engagement with risk, appropriate governance and, importantly, collaboration,” Commissioner Falk said.
  • Investigations were also opened into the personal information handling practices of retailers Bunnings and Kmart, focusing on the companies’ use of facial recognition technology.
  • “The OAIC has a strong foundation on which to build, and it will move from strength to strength with the leadership of 3 expert commissioners.”
    Read the
    OAIC Annual report 2022–23.

Key 2022–23 statistics

Footnotes


[1] During 2022-23, the OAIC ceased classifying certain communications about FOI as ‘enquiries’ where these are more complex, or require a specific response, and are therefore dealt with by the FOI Branch instead of the OAIC’s enquiries team. This has reduced the numbers of FOI enquiries reported this financial year.

Beyond the PwC scandal, there’s a growing case for a royal commission into Australia’s ruthless corporate greed

Retrieved on: 
星期四, 九月 28, 2023

‘Untouchables’ and ‘troublesome practice matters’

Key Points: 
  • ‘Untouchables’ and ‘troublesome practice matters’
    Switkowski found PwC Australia’s culture and governance practices were so weak they led to “integrity failures”.
  • This makes it reasonable to ask whether a culture of ruthless profiteering has infiltrated Australian corporate cultures across the board.
  • After the consultants have been dealt with, there is a case for royal commission into whether Australia’s entire corporate sector is meeting its responsibilities.
  • Read more: My 3-point plan to untangle the public service from consultants such as PwC

Eftsure Releases Comprehensive Guide on How Effective Financial Controls Can Mitigate Cyber Fraud

Retrieved on: 
星期二, 九月 26, 2023

"One part of that approach should be strengthening internal controls and ensuring that digital fraud prevention is built into finance processes."

Key Points: 
  • "One part of that approach should be strengthening internal controls and ensuring that digital fraud prevention is built into finance processes."
  • To help businesses strengthen those controls, Eftsure has released a comprehensive guide for finance leaders.
  • The Financial Controls Guide walks through a collaborative, multi-functional approach for assessing, upgrading and correcting an organisation's financial processes.
  • As owners of these processes, Chazan says that Chief Financial Officers (CFOs) are in the best position to drive stronger anti-fraud controls.

A national digital ID scheme is being proposed. An expert weighs the pros and (many more) cons

Retrieved on: 
星期一, 九月 25, 2023

To address such costs, the federal government is proposing a national digital identity scheme that will let people prove their identity without having to share documents such as their passport, drivers licence or Medicare card.

Key Points: 
  • To address such costs, the federal government is proposing a national digital identity scheme that will let people prove their identity without having to share documents such as their passport, drivers licence or Medicare card.
  • Finance Minister Katy Gallagher opened consultations for the draft bill last week, with plans to introduce the legislation to parliament by the end of the year.

What would change?

    • The draft bill package includes strong updates to security requirements for how organisations store people’s IDs, as well as the reporting of data breaches and suspected identity fraud.
    • In her speech to the Australian Information Industry Association, Gallagher outlined a four-phase rollout.

How would it work?

    • To prove your identity to a participating organisation, you would log into the organisation’s website and select MyGovID as your verification method.
    • You would then log into your MyGovID app and give consent for your identity to be verified with that organisation.

The upside of the proposal

    • The Medibank, Optus and Latitude data breaches of 2022-23 have demonstrated the lack of regulation and enforcement of identity protection legislation in Australia.
    • The bill also outlines minimum cybersecurity standards, and requires regular review of organisations dealing with identity data.

Unresolved MyGovID security flaws

    • In releasing the draft bill, the government has highlighted a voluntary national digital identity – the MyGovID – which is already being used by more than 6 million Australians and 1.3 million businesses.
    • In 2020, security researchers warned the public against using MyGovID due to security flaws in its design.
    • According to Webber Insurance, 14 of the 44 recorded data breaches between January to June this year were reported by government authorities.
    • More worryingly, the privacy act has a loophole which allows state and government authorities to remain exempt from compulsory data breach reporting.

A honey trap for hackers

    • Also, streamlining distributed identification systems in this way will create an irresistible target for hackers.
    • In cybersecurity this is called a honeypot, or honey trap.
    • Just as honey is irresistible to bears, these data lures are irresistible to hackers.

What can you do?

    • However, you don’t have much time to have your say: public submissions are being sought until October 10.
    • This extremely short consultation period doesn’t provide much confidence a fit-for-purpose solution will be created.

The $500 million ATO fraud highlights flaws in the myGov ID system. Here's how to keep your data safe

Retrieved on: 
星期四, 七月 27, 2023

Most of the payments were for small amounts (less than A$5,000) and were not flagged by the ATO’s own monitoring systems.

Key Points: 
  • Most of the payments were for small amounts (less than A$5,000) and were not flagged by the ATO’s own monitoring systems.
  • The fraudsters exploited a weakness in the identification system used by the myGov online portal to redirect other people’s tax refunds to their own bank accounts.

How these scams work

    • Setting up a myGov account or a myGov ID requires proof of identity in the form of “100 points of ID”.
    • It usually means either a passport and a driver’s licence or a driver’s licence, a Medicare card, and a bank statement.
    • Once a myGov account is created, linking it to your tax records requires two of the following: an ATO assessment, bank account details, a payslip, a Centrelink payment, or a super account.

How government can improve

    • This ensures salaries, tax and superannuation contributions are all paid at once.
    • Most people who have received a tax refund will have provided bank account details where that payment can be made.
    • Indeed, many people use precisely those bank account details to identify themselves to myGov.
    • If the ATO simply checked with the individual via another channel when bank account details are changed, this fraud could be prevented.

Protecting yourself

    • As long as the ATO only has your bank account number to transfer your tax rebate, this scam does not work.
    • It also helps to protect your Tax File Number.
    • There are only four groups that ever need this number.
    • Most importantly, know your bank will not send you emails containing links, nor will the ATO.

Privacy Management Software Market worth $15.2 billion by 2028- Exclusive Report by MarketsandMarkets™

Retrieved on: 
星期一, 六月 19, 2023

The adoption of privacy management software among large enterprises has been significant, driven by several factors related to regulatory compliance, data protection, risk management, and organizational efficiency.

Key Points: 
  • The adoption of privacy management software among large enterprises has been significant, driven by several factors related to regulatory compliance, data protection, risk management, and organizational efficiency.
  • The adoption of privacy management software among large enterprises has been significant, driven by several factors related to regulatory compliance, data protection, risk management, and organizational efficiency.
  • Privacy management software offers numerous benefits for large enterprises as they navigate complex regulatory landscapes, handle vast amounts of data, and manage privacy risks across their organizations.
  • Privacy Management Software Market Advantages:
    Organisations can establish effective data protection procedures thanks to privacy management software.

Privacy Management Software Market worth $15.2 billion by 2028- Exclusive Report by MarketsandMarkets™

Retrieved on: 
星期一, 六月 19, 2023

The adoption of privacy management software among large enterprises has been significant, driven by several factors related to regulatory compliance, data protection, risk management, and organizational efficiency.

Key Points: 
  • The adoption of privacy management software among large enterprises has been significant, driven by several factors related to regulatory compliance, data protection, risk management, and organizational efficiency.
  • The adoption of privacy management software among large enterprises has been significant, driven by several factors related to regulatory compliance, data protection, risk management, and organizational efficiency.
  • Privacy management software offers numerous benefits for large enterprises as they navigate complex regulatory landscapes, handle vast amounts of data, and manage privacy risks across their organizations.
  • Privacy Management Software Market Advantages:
    Organisations can establish effective data protection procedures thanks to privacy management software.