In brief

The Australian Securities and Investments Commission (ASIC) has recently released its Report 429 ‘Cyber resilience: Health check’. From 1 July 2015, if you are an entity regulated by ASIC—particularly if you are a licensee — you have legal and compliance obligations that may require you to review and update your cyber-risk management practices, your disclosure documents and/or breach reporting systems.

What you need to know

  • Regulated entities, including Australian companies and financial services organisations and professionals who deal and advise on investments, superannuation, insurance, deposit taking and credit products and services, are being encouraged to undertake a cyber risk “health check” to ensure they can effectively prepare for, respond to and recover from a cyber-attack.
  • According to ASIC, regulated entities need to be more aware of the risks cyber attacks pose to the financial system at all levels.
  • Importantly, the report notes that from 1 July 2015, superannuation funds that are dual-regulated entities will be regulated by both the Australian Prudential Regulatory Authority (APRA) and ASIC in relation to their risk management and resource requirements.

Background

ASIC notes that in 2013 alone, cyber-attacks affected five million Australians at an estimated cost of $1.06 billion.

Against a broader background of increasing cyber-attacks occurring globally, the report identifies the significant risk that cyber-attacks pose to financial market participants and the increasing attention that ASIC will be giving to this risk.

When introducing the report, ASIC Chairman, Greg Medcraft highlighted that cyber-attacks “have the potential to dangerously affect the integrity and efficiency of global markets, the protection of investors and ultimately, trust and confidence in the financial system.”

If you are an Australian company or financial services organisation or professional who deals and advises on investments, superannuation, insurance, deposit taking and credit products and services—particularly if you are a licensee — you have legal and compliance obligations that may require you to review and update your cyber-risk management practices, your disclosure documents and/or breach reporting systems.

What is a cyber attack?

According to ASIC, cyber-attack is an attempted or actual use of computer technology to commit traditional crimes as well as the “deliberate exploitation of computer systems, technology-dependent enterprises and networks”, such as hacking and denial of services.

What does ASIC mean by “cyber resilience”?

The report describes “cyber resilience” as the ability to prepare for, respond to and recover from a cyber-attack.  Resilience is more than just preventing or responding to an attack – it also takes into account the ability to operate during, and to adapt and recover from, such an event.

What is the purpose of the report?

The report seeks to broadly highlight the importance of cyber resilience, support investor and consumer trust in the industry and ensure markets are fair, orderly and transparent.

The report has the following specific aims:

  • increasing awareness of cyber risks;
  • encouraging collaboration between industry and government;
  • assisting regulated entities to improve cyber resilience; and
  • identifying how cyber risks should be addressed as part of current legal and compliance obligations within ASIC’s jurisdiction.

What specific regulatory issues are raised in the report?

ASIC is quick to note that while the framework for building cyber resilience outlined in the report is not mandatory, existing laws, including the Corporations Act 2001 (Cth), already impose significant obligations on companies and directors.

The report outlines a number of considerations as follows:

  • licensees are expected to address cyber risk as a key issue under their Australian Financial Services Licence (AFSL) and any applicable APRA compliance obligations;
  • cyber risks may need to be properly disclosed in a product disclosure statement or prospectus;
  • cyber risks may need to be disclosed in periodic reports such as an annual directors report – particularly for listed companies;
  • a cyber-attack may trigger a listed entity’s continuous disclosure obligations; and
  • directors must take into account cyber risks when discharging their duty to act with due care and diligence.

Additional regulatory issues to be considered

In addition to the report, the Australian Government has agreed to introduce a mandatory data breach notification scheme following a recommendation by the Parliamentary Joint Committee on Intelligence and Security’s Inquiry into the Telecommunications (Interception and Access) Amendment (Data Retention) Bill 2014.

The scheme is to be effective by the end of 2015, and it is expected that data breaches arising out of cyber-attacks could involve regulatory oversight from both the Office of the Australian Information Commissioner (OAIC) and ASIC.

This is consistent with a general upswing in regulatory activity around privacy, mandatory breach notification and data retention obligations which have come to the fore in recent times.

Regulated entities which are required to also comply with the Privacy Act 1988 (Cth) and those organisations falling within the more restricted ambit of the new data retention laws are all feeling the regulatory “pinch”.  The current regulatory environment is seeing cyber-risk activities translating into legal compliance obligations under a number of Australian laws.

Cyber risk health check prompts

The report states that traditional defences are no longer enough. It outlines some “health check prompts” to assist businesses to address their cyber resilience – including flagging relevant legal and compliance obligations, particularly those relating to risk management and disclosure.

As an overview the prompts suggest regulated entities should consider the following key issues in line with this approach:

  • to what extent are the board and senior management aware of cyber risks and the regulatory requirements of the organisation;
  • what information and business assets are essential to the entity and how are they protected;
  • to what extent do any third party suppliers or clients expose the organisation to risk and how can the impact of this risk be minimised;
  • to what extent are cyber risk issues incorporated into the organisation’s risk management plan and is there an awareness of cyber risk in the business generally; and
  • how effective is the organisation’s prevention, detection, response and recovery systems should a cyber-attack occur.

The health check prompts are in some ways a “call to action” and provide regulated entities with an effective checklist of issues to consider and develop effective policies and procedures around.

While the focus of the report is on regulated entities, the report goes further and provides real practical guidance across a range of other organisations that also need to address the risks posed by cyber-attacks, ranging from SMEs, banks and other financial institutions to multinationals.

As part of an effective cyber-resilience program ASIC suggests organisations adopt the National Institute of Standards and Technology (NIST) Cybersecurity Framework (the Framework). Initially developed by a US government agency, the Framework has gained significant adoption by US and global financial institutions and is currently seen as a benchmark for cyber resilience.

Further Information

This report sends a clear message to regulated entities that cyber risk will be an ongoing area of focus for ASIC.  It is important for regulated entities to take immediate steps to address the risks posed by cyber-attacks.

While this should already be a part of your organisation’s risk management processes and procedures, if it is not, you would be well advised to focus your attention on becoming “cyber resilient” as a priority.

Related News

ASIC is now monitoring your cyber resilience

In brief The Australian Securities and Investments Commission (ASIC) has recently released its Report 429 ‘Cyber resilience: Health check’. From 1 July 2015, if you are an entity regulated by ASIC—particularly if you are a licensee — you have legal...
31 July, 2015