Part III of III | FTC Provides Guidance on Reasonable Data Security Practices

Published on JD Supra on November 3, 2017

This is the third in a series of three articles on the FTC’s Stick with Security blog. Part I and Part II of this series can be found here and here.

Over the past 15 years, the Federal Trade Commission (FTC) has brought more than 60 cases against companies for unfair or deceptive data security practices that put consumers’ personal data at unreasonable risk.  Although the FTC has stated that the touchstone of its approach to data security is reasonableness, the FTC has faced considerable criticism from the business community for lack of clarity as to as to what it considers reasonable data security.

Earlier this year, FTC Acting Chairman Maureen Ohlhausen pledged greater transparency concerning practices that contribute to reasonable data security.  As a follow-up to Ohlhausen’s pledge, the FTC published a weekly blog over the past few months, Stick with Security, that focuses on the ten principles outlined in its Start with Security Guide for Businesses. In the blog, the FTC uses examples taken from complaints and orders to offer additional clarity on each principle included in the Start with Security guidelines.

This is the third of three articles reviewing the security principles discussed by the FTC in its Stick with Security blog.

Apply sound security practices when developing new products

Train your engineers in secure coding.  Sound security practices should be part of the product development process, and security should be considered at every stage.  The FTC stresses that companies must create a work environment that encourages employees to consider potential security issues throughout development.  The push to launch a product should not come at the cost of data security.

Follow platform guidelines for security.   All major platforms provide security guidelines and best practices, and the FTC strongly urges companies to consider such recommendations during product development.  For example, if a platform makes an API available to mobile app developers that will provide industry-standard encryption, a company would be well advised to consider using the platform’s API to help protect sensitive data that will be collected by the mobile app.

Verify that security features work.  Products should be tested for security vulnerabilities prior to launch.  In addition, any representation made to consumers with respect to a product’s security must be supported by demonstrable evidence prior to making the product available to consumers.  Under the FTC Act, companies will be responsible for any express or implied representation made to consumers.  Consequently, companies should consider whether any statement or depiction included in any marketing materials, packaging, social media posts, privacy policies, or in any other company content would be understood by a consumer acting reasonably under the circumstance to constitute a promise or representation regarding the product’s security.  If so, such statements or depictions must meet truth-in-advertising standards.

Test for common vulnerabilities.  Although it may not be possible to remove the threat of all security vulnerabilities, companies should use the security tools that are available to reduce the risk of a data breach and protect against known risks.  In addition, companies must view security as a dynamic process, and take new threats and vulnerabilities into account when designing new or updated products.

Make sure your service providers implement reasonable security measures

Do your due diligence.  The FTC cautions companies to take a “trust, but verify” approach to their service providers.  Companies must undertake adequate due diligence to confirm that their service providers have sufficient security controls in place to maintain the security of sensitive data.

Put it in writing. In order to reduce the risk of a service provider failing to maintain adequate security practices, companies must include appropriate security requirements in their agreements with service providers.  Failure to hold service providers to specific security requirements as a contractual matter is a missed opportunity to take reasonable steps to safeguard customers’ data.

Verify Compliance.  Although due diligence and contractual requirements with service providers are important components of a company’s data security policy, a company should also verify that its service providers are complying with contractual requirements.  For example, if a retailer engages a third party to develop and launch a mobile app but wants to ensure that geolocation data is not collected, the retailer’s agreement with the mobile app developer should include a prohibition on the mobile app being enabled to collect geolocation data from end users unless an individual affirmatively opts in.  Prior to launching the app, the retailer should conduct a test of the app to ensure that any compliance issues are corrected prior to launch.

Put procedures in place to keep your security current and address vulnerabilities that may arise.

Update and patch software.  Security is an ever-evolving process, thus companies need to ensure that third-party software is kept up-to date by promptly applying security patches and updates. In addition, if a company has made its own proprietary software available to customers, the company must ensure that it has a way to alert customers to known vulnerabilities and can provide the necessary patches and updates.  A company that fails to alert its customers to a patch that is necessary to address a software vulnerability is exposing consumers’ sensitive information to unnecessary risk.

Plan how you will deliver security updates for your product’s software. Companies should assume that they will discover software vulnerabilities in the future.  As a result, companies should anticipate the future need to release security updates after the product has launched.  As an example of prudent security practices, the FTC provides the example of a company that manufactures a thermostat that connects to the internet.  The company configures the thermostat’s default settings to install security patches released by the company, thus offering consumers a more secure product by design.

Heed credible security warnings and move quickly to fix the problem.  Due to the ever-evolving nature of technology and cybersecurity threats, Companies should keep up-to-date on new threats, and modify their security requirements accordingly.  In addition, companies must ensure that there is a clear path to reporting potential security vulnerabilities to individuals who are best positioned to take action if necessary.  As an example of a good process for reporting potential security issues, the FTC describes an app developer that receives thousands of emails a day.  Because of the large volume of daily email, the app developer directs customers to a specific email address (separate from the developer’s general email) to report security concerns, and has a knowledgeable employee monitor the mailbox and immediately flag plausible concerns for the company’s security engineers.  The FTC notes that by implementing such a procedure for reporting security concerns, the app developer may be able to mitigate the risk of a security incident.

Secure paper, physical media, and devices

Securely store sensitive files.  In addition to safeguarding digital data, Companies must also implement adequate security protections for paper documents.  For example, a company that stores files with sensitive information in an unsecured storage room has created unnecessary risk that sensitive information could be misappropriated.  A more prudent practice would be for the company to keep such files in a location with restricted access that is kept locked at all times.

Protect devices that process personal information.  If stolen, devices that store and process confidential data may offer easy access to not only the data on the stolen device, but also access to additional information on a company network.  As an illustration of prudent security practices, the FTC describes a data processing firm’s security practices with respect to employee smartphone use.  The company encrypted all data on the phones and required employees to password protect their devices.  In addition, the company safeguarded against security breaches due to lost phones by using device-finding services and applications that would remotely wipe missing devices.  Employees were also trained on the importance of following the mobile device security requirements and the company also stressed the importance of promptly reporting lost phones.

Keep safety standards in place when data is en route.  Just as companies need to safeguard sensitive digital data through encryption, companies must also use reasonable security practices when physically transferring sensitive information.  For example, a company assigned an employee to collect purchase orders with sensitive consumer information from various company locations on a daily basis.  During a personal errand, the purchase orders were stolen from the back of the employee’s car after she left the orders unattended in her car. The FTC notes that the company contributed to the risk of unauthorized access of the information included in the purchase orders because the company failed to train its employees as to how they should safeguard documents while in transit.

Dispose of sensitive data securely. Prudent security practices include document and data destruction protocols.  Companies should remember that businesses subject to the Fair Credit Reporting Act are also subject to requirements regarding the disposal of sensitive data as a matter of law.

Although the FTC’s Stick with Security blog provides guidance regarding practices that contribute to reasonable data security, the FTC stresses that data security cannot be condensed into a one-and-done checklist.  Companies must consider what is reasonable considering the nature of a company’s business, the sensitivity and volume of information collected, the size and complexity of data operations, and the cost of available tools to improve security and reduce vulnerabilities. In addition, companies must remember that security measures that were adequate last year may no longer offer adequate protection from future threats.

Skip to content