Exploit for PDF vulnerability CVE-2018-4990 exists in the wild

An out-of-bounds read vulnerability has been recently reported in the JPEG2000 component of the Adobe Acrobat Reader. This vulnerability is due to lack of validation while processing the embedded JPEG2000 image in the PDF document. JPEG image can be manipulated to cause out-of-bounds read and eventually arbitrary free as those addresses get freed by the caller.  The embedded JavaScript in the PDF makes use of the JPEG image object to cause arbitrary free and later utilize heap spray techniques to read and write into the memory.

Lets look into the PDF that exploits the above mentioned vulnerability.

Using pdf-parser, we see an embedded JPEG image object inside of the field button Button1.

 

 

 And an embedded JavaScript that gets into action when launched the PDF document. Lets decompress  & extract the JavaScript for further analysis.

 

 

The below JavaScript allocates & frees large array buffers that way it has reference to the freed address space. Later it triggers the out of read bug by calling into the Button1 object which allocates into the previously freed slot & eventually free up pointers that attacker needs to carry out the attack. Later heap spray technique is being utilized to read & write into the memory.

 

 

The below stack trace is retrieved by enabling gflags.exe with page heap & user mode stack. Crash occurred due to access violation as JP2KLib.dll (JPEG2000 component) is trying to free memory that doesn’t belong to it.

 

It locates the base address of the dll, builds the rop chain with the given offsets, sprays them into the heap to redirect the execution flow to the arbitrary code in the heap.

 

A remote attacker could exploit this vulnerability by enticing a user to open a PDF document with a crafted JPEG image & an embedded JavaScript that allows arbitrary code execution in the context of the application.

This can be mitigated by upgrading to the latest non-vulnerable version of the software or by disabling JavaScript in the Adobe Acrobat Reader.

SonicWALL Gateway AntiVirus provides protection against this threat via the following signature:

  • CVE-2018-4990

Sigrun 1.0 Ramsomware spotted (May 25 2018)

The SonicWall Capture Labs Threat Research Team have observed reports of ransomware named Sigrun, after the Norse mythological figure.  As expected, this Trojan encrypts files and demands a ransom for recovery.  To lighten the mood it attempts to play Vivaldi’s The Four Seasons in the background.

 

Infection Cycle:

Upon infection, the Trojan immediately encrypts files on the system.  Encrypted files are given a .sigrun extension.  The following files are dropped into all directories containing encrypted files:

    • RESTORE-SIGRUN.html
    • RESTORE-SIGRUN.txt

RESTORE-SIGRUN.html is displayed and contains the following ransom note :

 

The HTML page also contains code to play Vivaldi’s The Four Seasons in the background:

 

RESTORE-SIGRUN.txt contains the following message:

image-invert

 

We reached out to sigrun_decryptor@protonmail.ch and received the following message:

 

However the $500 ransom quickly grew to 1 BTC ($7550 at the time of writing) in an email received the following day.  Additionally, a threat is made to increase the ransom to 2 BTC if not paid within 24 hours:

 

It seems that the operators may have been successful.  The transaction history of the supplied bitcoin address 1XPYJt98eZDcPfLd57ysaGbc7Lp7pBnFr shows 18 transactions totaling 3.56 BTC so far.  The history also suggests that some form of the malware may have been in effect as early as March 2018:

 

SonicWALL Gateway AntiVirus provides protection against this threat via the following signature:

  • GAV: Sigrun.RSM (Trojan)

Cyber Security News & Trends – 05-25-18

Each week, SonicWall collects the cyber security industry’s most compelling, trending and important interviews, media and news stories — just for you.


SonicWall Spotlight

Real-Time Cyber Threat Intelligence Is More Critical Than Ever Forbes

  • SonicWall CEO Bill Conner discusses the importance of organizations utilizing real-time cyber threat intelligence as the cybersecurity landscape grows increasingly dangerous.

SonicWall Splits from Quest, Surpasses Financial Objectives Dark Reading

  • Dark Reading breaks down SonicWall’s recent momentum announcement, touching on the company’s newfound financial and operational independence, as well as innovations on the partner and customer front

SonicWall Boasts 60% YOY Partner Deal-Registration Increase Channel Partners

  • Due to SonicWall’s recent announcement, the company is featured for its success in the channel with the SecureFirst program which enabled partner deal registrations to hit a year-over-year increase of 60 percent.

Cyber Security News

VPNFilter Malware With Bricking Capabilities Poses Major Threat After Infecting 500,000+ Networking Devices SC Magazine

  • A potentially highly-destructive malware is estimated to have infected at least 500,000 networking devices in at least 54 countries since as far back as 2016, in what could be the prelude to a massive attack potentially capable of cutting off the internet from hundreds of thousands around the world.

U.S. Launches Criminal Probe into Bitcoin Price Manipulation Bloomberg

  • The Justice Department has opened a criminal probe into whether traders are manipulating the price of Bitcoin and other digital currencies, dramatically ratcheting up U.S. scrutiny of red-hot markets that critics say are rife with misconduct, according to four people familiar with the matter.

UK Threatens to Name and Shame State Backers of Cyber-attacks The Guardian

  • In a speech referring to Russian and North Korean “campaigns of intrusion”, Jeremy Wright QC called for international sanctions to be applied against countries that exploit cyberspace for illegal purposes.

Cyber Amendments to Watch in the House’s Defense Authorization Bill Nextgov

  • The House Rules Committee is considering more than a dozen cyber-focused amendments to the National Defense Authorization Act, a must-pass policy bill.

Intel Responds to Spectre-Like Flaw in CPUs Threat Post

  • Intel acknowledged that its processors are vulnerable to another dangerous speculative execution side channel flaw that could give attackers unauthorized read access to memory.

In Case You Missed It


Upcoming Webinars & Events

May 30
Webinar
11 a.m. PDT
Identify and Stop Malware in the Quickest and Most Accurate Way Possible
> Register Now

June 4
Webinar
1 a.m. PDT
Technical Deep Dive – Securing Office 365 with SonicWall Email Security
> Register Now

SonicWall RTDMI engine identifies malicious VBA macro laced MS Office Document in real-time (May 22, 2018)

SonicWall RTDMI engine identified a new malware campaign using malicious Microsoft Office Document files. The document file contains VBA macro code, which gets triggered once the document is opened. Upon execution the macro decrypts a URL hidden inside an embedded form in the document and downloads the payload. SonicWall RTDMI engine technology can look inside multiple layers of packaging and obfuscation to find well entrenched malware components in real-time and provide unparalleled detection capabilities. The non-existence of this malicious file on popular malware search portals (VirusTotal or Reversing Labs) indicates the effectiveness of the RTDMI engine .

On opening the office document, VBA code is executed to decrypt the URL. XOR based encryption is used by the malware and the key is stored as a custom variable in the document itself:

Encrypted URL is stored inside a form as shown below:

The payload being downloaded belongs to a Ransomware family called GANDCRAB, we blogged about this ransomware recently. The RTDMI engine  also detects the payload ransomware as it gets downloaded.

On execution, the ransomware drops a copy of itself into %appdata%/Microsoft/<random_name.exe> folder, and starts encrypting the files on the hard drive. It modifies the desktop background with a ransom alert. It also drops a text file named ‘CRAB-Decrypt.txt’ with ransom notes as shown below:

Indicators of Compromise:

  • e549dcafa0c389662bb1e2a82515b4ec0f0f11d374c0ed03f67ffe0020689560 : Malicious Document File
  • 52b4f795ace71a37c133fa8c36f8502103f0ae4dcbe3bc4210f0f95557ec66ac : GandCrab Ransomware
  • hxxp://209.141.49.93/upxxxe.fud

Capture ATP Report:

 

 

 

Cyber Security News & Trends – 05-18-18

Each week, SonicWall collects the cyber security industry’s most compelling, trending and important interviews, media and news stories — just for you.


SonicWall Spotlight

New DHS National Cybersecurity Framework Sets Goals, Milestones — MSSP Alert

  • As a result of the recent elimination of the White House cybersecurity coordinator role, SonicWall CEO Bill Conner is featured for his perspective and insight into what the move implies for the future of cybersecurity policy.

SonicWall Pushes Capture Cloud Platform with Endpoint Security — Chinabyte.com

  • SonicWall’s recent updates including the company’s new Capture Cloud Platform, enhanced RTDMI technology and more are featured in this article.

Cybersecurity Sourcebook 2018 Looks at Evolving Data Threat Landscape — Database Trends & Applications

  • This article explains the serious need to safeguard data using key SonicWall threat data. Specifically, they’ve included stats sharing that cyberattacks are becoming the number-one risk to businesses, brands, operations, and financials, and that there were 9.32 billion malware attacks in total in 2017, representing an 18.4% increase over 2016.

Cyber Security News

Brutal Cryptocurrency Malware Crashes Your PC When Discovered — ZDNet

  • The malware, dubbed WinstarNssmMiner by 360 Total Security researchers, has been used in half a million attempted attacks leveraged at PCs in only three days.

What Makes ZTE a Cybersecurity Threat? Congress Wants to Know — CNET

  • Congress wants a detailed explanation on what cybersecurity threats the Chinese phone company poses.

Mexico Central Bank Says Hackers Siphoned $15 Million from Five Companies — Reuters

  • Mexico’s central bank said on Wednesday that a cyber attack had sucked around 300 million pesos ($15.33 million) in fraudulent transfers from five companies, but it was unclear how much thieves had managed to pull out in cash.

Former CIA Software Engineer ID’ed as Suspect in Vault 7 Leaks — SC Magazine

  • The former CIA software engineer believed to have leaked the CIA’s Vault 7 hacking tools is already behind bars at the Metropolitan Correctional Center in New York City, after being indicted for possessing child pornography.

DHS Issues More Medical Device Cybersecurity Alerts — GovInfo Security

  • The Department of Homeland Security has yet again issued a warning about cybersecurity vulnerabilities in medical devices. These warnings have come after independent researchers, or the companies themselves, have reported the problems.

Cybersecurity Whistleblowers are Growing Corporate Challenge — The Wall Street Journal

  • Signals from the U.S. Securities and Exchange Commission over how seriously it takes cybersecurity, combined with a Supreme Court ruling on whistleblower protections, are putting pressure on companies to be more careful about how they deal with potential tipsters, lawyers say

In Case You Missed It


 

 

Rig Exploit Kit remains active delivering malicious payloads

RIG EK has been the most popular exploit kit with many different malicious payloads. Compromised domains are injected with malicious iframes to redirect the users visiting those domains to Rig EK landing page.  Rig EK can then exploit using Javascript, VBSscript or Flash vulnerabilities.  After successfully exploiting, it drops more malicious payloads from Trojans to Ransomwares to execute in the victim’s environment.

Read more

Gandcrab Ransomware actively spreading in the wild

The SonicWall Capture Labs Threat Research Team observed reports of a new variant family of Gandcrab Ransomware [Gandcrab.RSM] actively spreading in the wild.

Gandcrab Ransomware encrypts the victims files with a strong encryption algorithm until the victim pays a fee to get them back.

An example of a Script file that leads to the Gandcrab ransomware.

 

Infection Cycle:

The Malware adds the following files to the system:

  • Malware.JS
    • %Userprofile%\ Local Settings\Temp\[Random Numbers].exe
      • Executable dropper File
    • %Userprofile%\Desktop\ CRAB-DECRYPT.txt
      • Instruction for recovery

Once the computer is compromised, the Ransomware downloads its own executable file from its own C&C server and copies into %Temp% folder and runs following commands:

While Ransomware is encrypting files, it will encrypt all files and append the .CRAB extension onto each encrypted file’s filename.

The Ransomware encrypts all personal documents and files it shows the following webpage containing a message reporting that the computer has been encrypted and to contact its developer for unlock instructions.

Command and Control (C&C) Traffic

Gandcrab performs C&C communication over HTTP protocol.

The malware sends HTTP request to its own C&C server with following formats, here is an example:

We have been monitoring varying hits over the past few days for the signature that blocks this threat:

Sonicwall Capture Labs provides protection against this threat via the following signature:

  • GAV: Gandcrab.RSM (Trojan)

The E-rate ‘Fear Less’ Technology Infrastructure 2018

Before you begin the RFP process, it’s important to explore the technology infrastructure (specifically what’s eligible in Category Two) as defined within the E-rate program by Universal Service Administration Company (USAC) and how each relates to the E-rate funding process.

Episode 4: The E-rate Fear Less Technology Infrastructure

On the fourth episode of the E-rate Fear Less series, Holly Davis dives further into the program and reviews other options school districts have in building a secure, future-proof network with the E-rate program.

At a high level, E-rate Category Two technology in three primary pillars. Category Two components are those that relate to cyber security solutions, hardware, software and other services. For more details about E-rate categories, please review the 2019 Eligible Services List (PDF).

Technology Function
Broadband Internal Connections (IC)On-premise solution internally managed; equipment may be owned or leased.
Managed Internal Broadband Services (MIBS)Managed service solution owned, leased or hosted in the cloud.
Basic Maintenance
of Broadband Internal Connections
Support for the IC solution.
Source: 2019 Eligible Services List (PDF)

E-rate Category 2 technology funding with SonicWall

School and campus networks range in size and manage different types of sensitive data. Mitigating potential weak points in the network — and the data that can be targeted — is no easy task for standard IT teams that haven’t undergone extensive cyber security training. SonicWall network and cyber security solutions meet the needs of school districts at the highest efficacy — all at price points that fit within K-12 budgets.

If you are utilizing E-rate funding to assist you in buying your networking and cyber security solutions, SonicWall can help. Our team of E-rate funding experts ensure your SonicWall solution aligns with the rules and regulations of the E-rate program.

SonicWall Security as a Service (SECaaS) is an alternative solution for schools that do not have a large capital outlay to invest in a future-proof security solution or a dedicated IT team trained to manage cyber security.

“Security-as-a-Service provides more flexibility,” said Jenna Burros, Director of Business Services, at the Calistoga Joint Unified School District in California. “It is such an improvement to be able to have enough control to differentiate various levels of accessibility.”

Under Burros’ guidance, the California school district upgraded the flexibility and granularity of its existing content-filtering solution, while also keeping costs at minimum — a key obstacle for K-12 organizations regardless of E-rate eligibility.

With the most comprehensive channel program in the industry, combined with additional E-rate discounts, SonicWall and its partners are best positioned to meet the needs of K-12 customers and help them take full advantage of the funding E-rate provides for securing their networks.

If you are an eligible K-12 organization, please contact your preferred SonicWall reseller for information on E-rate benefits and discounts, or visit the SonicWall E-rate page for information, tools and guidance.

E-rate Episode Video Series for K-12 School Districts

What is E-rate?

To help offset funding and staffing shortages, the U.S. Department of Education and the FCC launched the E-rate program, which helps make telecommunications and information services more affordable for schools, campuses, districts and libraries.

The E-rate program is operated by Universal Service Administration Company (USAC), which has a core focus of providing underfunded organizations access to affordable technology and security services. This includes schools, libraries and rural healthcare organizations.

USAC provides a yearly Eligible Services List (ESL), which outlines which types of products and services can be procured via E-rate program discounts.

Applicant Steps & Resources

Prep: Before You Begin
Step 1: Competitive Bidding
Step 2: Selecting Service Providers
Step 3: Applying for Discounts
Step 4: Application Review
Step 5: Starting Services
Step 6:  Invoicing 

Resources provided by USAC

SonicWall’s Michele Campbell, Dawn Ringstaff Named to CRN’s 2018 Women of the Channel List

CRN, a brand of The Channel Company, has named two SonicWall employees, Michele Campbell and Dawn Ringstaff, to its prestigious 2018 Women of the Channel list, which recognizes top women in business for their vision, experience and influence in driving channel success.

In addition to being named to the Women of the Channel list, Campbell has the additional honor of also being recognized as a 2018 Woman of the Channel Power 100 honoree. The Power 100 belong to an exclusive group drawn from this larger list: women leaders whose vision and influence are key drivers of their company’s success and help move the entire IT channel forward.

“This accomplished group of leaders is steadily guiding the IT channel into a prosperous new era of services-led business models and deep, strategic partnerships,” said Bob Skelley, CEO of The Channel Company. “CRN’s 2018 Women of the Channel list honors executives who are driving channel progress doing will have lasting impact for years to come.”

Michele Campbell
Sr. Director, Global Channel Programs & Education Services, SonicWall

Campbell has been honored with the CRN Women of The Channel award three times over the course of her career, which includes 25 years of in-depth experience in the channel. In her role leading global channel programs and partner enablement at SonicWall, she led the charge in developing the SecureFirst Partner Program, which has had a significant impact on SonicWall in the past year with over 21,000 registered partners, 8,000 of those partners are new to SonicWall.

Campbell also introduced new partner enablement initiatives into the program, including SonicWall University to address the cybersecurity skills gap and train partners on insights gleaned by the SonicWall Capture Labs researchers, and new global marketing programs and incentives to help the SonicWall channel deliver cyber security solutions and services to small- and medium-sized businesses (SMBs).

Dawn Ringstaff
Regional Sales Director, SonicWall

Leveraging her 20 years of experience working in the channel, Ringstaff leads the team that is responsible for North American partner enablement, partner profitability and overall sales growth at SonicWall. During her decade at SonicWall, she has forged deep relationships with SonicWall’s North American partners, and was recognized internally at SonicWall as last year’s top-performing director on the channel and sales team in North America. As a seasoned channel sales leader, Ringstaff has mentored countless channel sales teams and at SonicWall she has been instrumental in helping many inside sales representatives transition to highly successful field territory channel managers.

The 2018 Women of the Channel list will be featured in the June issue of CRN Magazine and online at https://www.crn.com/wotc.

In addition to CRN naming Campbell and Ringstaff to the Women of the Channel list, CRN has included SonicWall and its executives on a number of additional prestigious lists since SonicWall became an independent cybersecurity company. In the past six months, SonicWall has been recognized with the following:

General Data Protection Regulation (GDPR): Background, Context & FAQs

On May 25, the General Data Protection Regulation (GDPR) will officially go into effect in the European Union (EU). As you may have noticed, many organizations have been notifying end-users — regardless of their location — of updates to their terms of service (TOS) and privacy policies.

For the sake of simplicity, many companies are looking for vendors that help them align their privacy policies to adhere to compliance requirements worldwide versus having separate and distinct rules for every region. If GDPR remains the benchmark for data privacy, GDPR may become a welcome standard. However, if governing bodies decide to issue different data privacy laws for their own constituents, more confusion could be introduced across geographic customer bases.

To help further educate and build awareness, please reference these answers to the most popular questions about GDPR.

What is the GDPR?

The GDPR is legislation enacted by the EU to protect all EU citizens from privacy and data breaches. The GDPR applies to companies and organizations located in the EU, as well as to companies outside the EU that collect, use, transmit or store personal data of EU citizens, regardless of where the activities take place. At a high level, GDPR:

  • Takes effect on May 25, 2018
  • Applies generally to organizations located in the EU, as well as those outside the EU that handle the personal data of EU citizens
  • Applies specifically to data controllers and data processers; with a controller being a company that determines the purposes and means of processing personal data, while a processor is responsible for processing personal data on behalf of a controller
  • Is designed to protect the personal data of EU citizens, which is defined as any information about an identifiable person
  • Requires organizations to give individuals access to and control over their data, and to take reasonable measures to protect it

Why was the GDPR drafted?

GDPR was designed to harmonize data privacy laws across Europe, to protect and empower all EU citizens’ data privacy and to reshape the way organizations across the region approach data privacy. By making data protection law identical throughout member states, the EU believes this will collectively save companies €2.3 billion annually.

When will the GDPR apply?

GDPR will be effective in all EU member states on May 25, 2018. Until it becomes effective, the 1995 Data Protection Directive (Directive 95/46/EC) and other country-specific law will continue to apply. Countries outside the EU may have their own data privacy laws and organizations are obligated to comply with these laws as well.

Who does the GDPR apply to?

If you are an organization located within the EU or an organization located outside of the EU and collect, use, transmit or store personal data, monitor the behavior of EU data subjects, GDPR applies to your processing and holding the personal data, regardless of your company’s location.

What are the key differences between the GDPR and the prior data privacy directive in the EU?

Although the key principles of data privacy still hold true to the previous directive, here is a high-level summary of the enhancements and other changes:

Increased Territorial Scope (extra-territorial applicability)

GDPR will apply to the processing of personal data by controllers and processors in the EU, regardless of whether the processing takes place in the EU or not. The GDPR will also apply to the processing of personal data of data subjects in the EU by a controller or processor not established in the EU, where the activities relate to: offering goods or services to EU citizens (irrespective of whether payment is required) and the monitoring of behavior that takes place within the EU.

Enhanced Penalties

Under GDPR, organizations in breach of GDPR can be fined up to 4 percent of annual global turnover or €20 million (whichever is greater). This is the maximum fine that can be imposed for the most serious infringements (e.g., not having sufficient customer consent to process data or violating the core of Privacy by Design concepts).

There is a tiered approach to fines (e.g., a company can be fined 2 percent for not having their records in order (Article 28), not notifying the supervising authority and data subject about a breach or not conducting impact assessment). It is important to note that these rules apply to both controllers and processors — meaning cloud environments will not be exempt from GDPR enforcement.

Robust Consent Requirements

The conditions for consent have been strengthened, and companies will no longer be able to use long illegible terms and conditions full of legalese, as the request for consent must be given in an intelligible and easily accessible form, with the purpose for data processing attached to that consent.

Consent must be clear and distinguishable from other matters and provided in an intelligible and easily accessible form, using clear and plain language. It must be as easy to withdraw consent as it is to give it.

Breach Notification

Under the GDPR, breach notification will become mandatory in all member states where a data breach is likely to “result in a risk for the rights and freedoms of individuals”. This must be done within 72 hours of first having become aware of the breach. Data processors will also be required to notify their customers, the controllers, “without undue delay” after first becoming aware of a data breach.

Right to Access

Data subjects have the right to obtain from the data controller confirmation as to whether or not personal data concerning them is being processed, where and for what purpose. Further, the controller shall provide a copy of the personal data, free of charge, in an electronic format. This change is a dramatic shift to data transparency and empowerment of data subjects.

Right to be Forgotten (data erasure)

A data subject has the right (subject to certain exceptions) to have the data controller erase his/her personal data, cease further dissemination of the data and potentially have third parties halt processing of the data.

Data Portability

Under GDPR, a data subject has the right to receive the personal data concerning them, which they have previously provided in a ‘commonly used and machine-readable format’ and have the right to transmit that data to another controller.

Privacy by Design

Privacy by design, as a concept, has existed for years, but it is only just becoming part of a legal requirement with the GDPR. At its core, privacy by design calls for the inclusion of data protection from the onset of the designing of systems.

More specifically, companies need to implement appropriate technical and organizational measures to effectively meet the requirements of GDPR and protect the rights of data subjects. Controllers must hold and process only the data absolutely necessary for the completion of its duties (data minimization), as well as limiting the access to personal data to those needing to act out the processing.

Data Protection Officers (DPO)

A DPO appointment will be mandatory only for those controllers and processors whose core activities consist of processing operations which require regular and systematic monitoring of data subjects on a large scale (e.g., Facebook, Google, etc.) or of special categories of data or data relating to criminal convictions and offences.

What counts as personal data under the GDPR?

The GDPR applies to ‘personal data,’ meaning any information relating to an identifiable person who can be directly or indirectly identified in particular by reference to an identifier.

This definition provides for a wide range of personal identifiers to constitute personal data, including name, identification number, location data or online identifier, reflecting changes in technology and the way organizations collect information about people. Personal data that has been pseudonymized (e.g., key-coded) can fall within the scope of the GDPR depending on how difficult it is to attribute the pseudonym to a particular individual.

When can people access the data stored about them?

People can ask for access at “reasonable intervals,” and generally a response is required within one month. The GDPR requires transparency in how data is collected, what is done with it and how it is processed.

What is the “right to be forgotten”?

Individuals have the right to have their personal data deleted under certain circumstances. This is known as the ‘right to be forgotten.’ An individual has the right to have to request that his/her personal data be erased, to cease further dissemination of the data and potentially have third parties halt processing of the data.

When does the “right to be forgotten” apply?

The points below are subject to legal interpretation, but as outlined by the ICO, the “right to be forgotten” generally applies when:

  • The personal data is no longer necessary for the purpose which you originally collected or processed it for
  • You are relying on consent as your lawful basis for holding the data, and the individual withdraws their consent
  • You are relying on legitimate interests as your basis for processing, the individual objects to the processing of their data, and there is no overriding legitimate interest to continue this processing
  • You are processing the personal data for direct marketing purposes and the individual objects to that processing
  • You have processed the personal data unlawfully (i.e., in breach of the lawfulness requirement of the first principle)
  • You have to do it to comply with a legal obligation

What if they want to move their data elsewhere?

Under the GDPR, individuals have the right to obtain, reuse, move, copy or transfer personal data easily from one IT environment to another in a safe and secure way, without hindrance to usability.

What are the data security requirements under the GDPR?

The GDPR requires personal data be processed to protect against unauthorized or unlawful processing and against accidental loss, destruction or damage. It requires use of appropriate technical or organizational measures, which in many instances require the use of network security.

What if a data breach occurs?

If a data breach were to occur, it is the responsibility of the data controller and/or processor to inform the relevant data protection authority of certain data breaches within 72 hours of becoming aware of it.

If the breach is likely to result in a high risk of adversely affecting individuals’ rights and freedoms, the data processor and/or controller must also inform those individuals without undue delay.

What about Brexit?

The United Kingdom (UK) is leaving the EU. But because the UK government only triggered Article 50 in March 2017, which sets in motion the act of leaving the EU within a two-year timeframe (though it could take longer), this means the GDPR will take effect before the legal consequences of Brexit. Organizations located in the UK must still comply and the GDPR applies to natural individuals who are citizens of the UK.

A new Data Protection Bill, put forward by the UK government in August 2017, essentially replicates the requirements of the GDPR into UK legislation, meaning those compliant with the GDPR should be compliant with the new UK data protection law.

By aligning with GDPR, the UK hopes to build an enhanced data protection mechanism that goes beyond the adequacy model the EU imposes on ‘third’ countries, allowing personal data to flow freely between the UK and EU.

Is the GDPR solvable with technology alone?

No. The GDPR requires a comprehensive approach to data privacy that includes sound policies, procedures, training and technology.

Isn’t GDPR just hype?

No. It is reality and by all indications this new EU regulation will be monitored and enforced by EU regulators. It must be taken especially seriously in light of recent revelations regarding the collection and use of personal data by various types of organizations.

Once GDPR is enforced, a flurry of breaches may be announced that will raise the profile of GDPR. Organizations will be under pressure to respond by getting the proper infrastructure in place. Fines for noncompliance could reach up to €20 million ($24 million USD) or 4 percent of annual global turnover.

SonicWall and the GDPR

SonicWall is working hard to ensure compliance with GDPR requirements. SonicWall takes information security seriously and has implemented policies and procedures for safeguarding personal data that is stored, processed and/or transferred by SonicWall.

These policies and procedures include, without limitation, physical and logical access restrictions, data classification, access rights, credentialing programs, record retention, data privacy, information security and the treatment of personal data and sensitive personal data throughout its lifecycle.

To learn more about how GDPR applies to SonicWall products and services, please read “How SonicWall Adheres to GDPR Requirements” and review the official SonicWall Privacy Statement.