Revised Pennsylvania Breach of Personal Information Notification Act and New StopRansomware Guide

The 2022 change to the Pennsylvania Breach of Personal Information Notification Act (BPINA) is currently in force. The revision extended the definition of personal data adding medical data, medical insurance details, and usernames along with a security question/answer or a password that enables access to an account. The change to BPINA was approved on November 3, 2022, and became effective on May 2, 2023.

Medical data is described as any individually identifiable information included in a person’s present or historical report of medical data or treatment or diagnosis made by a medical care expert. Medical insurance data includes a subscriber ID number or health insurance policy number along with an access code or some other health data that allows the improper use of a person’s medical insurance benefits.

The latest BPINA is applicable to state organizations, political subdivisions of the Commonwealth, and persons or companies that run a business in the Commonwealth of Pennsylvania. A state agency consists of any agency, commission, board, authority, or office of the Commonwealth and the General Assembly. The revision likewise is applicable to state agency providers, which may be individuals, companies, vendors, or third-party subcontractors that have an agreement with a state agency for services or goods, which demands access to personal data.

The current BPINA demands issuance of notification when an unauthorized individual is believed to have accessed unencrypted and unredacted personal data, and when encrypted information is compromised and the data decryption key is likewise sensibly acquired. There is no period of time specified for giving notifications, except for necessitating them to be issued with no unreasonable delay. If a breach happens at a provider, the provider must inform the entity that supplied the information, and that entity is in charge of determining and discharging any outstanding notification responsibilities.

Notifications should be given via mail to the last identified address, by phone when the persons involved could be reasonably reached by telephone and do not need personal data to verify, or through email, in case a past business relationship exists and there is a real email address identified for that person. Data notifications are allowed when the notice guides the user to immediately alter their password and security Q&A or to do other appropriate steps to keep that individual’s online account secure, given enough contact details is kept allowing the electronic notice to be offered.

Any entity that is demanded by law to adhere to HIPAA or the HITECH Act is going to be confirmed to be compliant with the current BPINA as long as they comply with the privacy and security specifications of HIPAA and the HITECH Act, just like any state agency or state agency company that complies with the breach notification specifications or processes set up by the entity’s, state agency’s or state agency’s provider’s principal state or functional government regulator.

CISA & Partners Launch New StopRansomware Guide

A new version of the StopRansomware Guide was publicized that consists of additional suggestions on steps that can be undertaken to lessen the chance of ransomware attacks. The StopRansomware Guide is a resource created by the National Security Agency (NSA), the Cybersecurity and Infrastructure Security Agency (CISA), the Multi-State Information Sharing and Analysis Center (MS-ISAC), and the Federal Bureau of Investigation (FBI) that specifies guidelines for discovering, stopping, addressing, and recouping from ransomware attacks and gives step-by-step strategies for dealing with prospective attacks. The new guide was created via the Joint Ransomware Task Force (JRTF), which was established by Congress in 2022 to handle the increasing danger of ransomware attacks.

The StopRansomware Guide may be utilized by government institutions and companies and businesses of various sizes to make sure proper defenses are set up to stop attacks and could help with the creation, implementation, and upkeep of incident response plans to make sure the quickest possible restoration in case of an attack. The current guide comes with new ideas for strengthening defenses against the most frequent initial access vectors that ransomware groups and initial access brokers used for getting a foothold in systems, which include breached credentials, brute force attempts to get passwords, phishing, and advanced social engineering, together with data on safe-guarding cloud backups and ideas for threat hunting.

The StopRansomware Guide is split into two sections. The first section gives extensive, pertinent, and confirmed best practices that could be followed to lessen the risk, such as determining critical data that requires protection and proactive actions that could help mitigate ransomware attacks. The second section of the guide offers comprehensive data on identification, analysis, control, removal, and post-incident restoration, and includes a list to direct organizations through a systematic, calculated, and properly handled incident response {approach|strategy}.

CISA states that together with the FBI, MS-ISAC, and NSA, the agency firmly urges all institutions to examine this guide and apply the suggestions to stop possible ransomware attacks. So as to deal with the ransomware epidemic, it is a must to minimize the frequency of ransomware attacks and lessen their effects, including making use of lessons learned through ransomware incidents that have impacted too many companies.

The current StopRansomware Guide is available for download at CISA’s link.

Link copied to clipboard
Photo of author

Posted by

Mark Wilson

Mark Wilson is a news reporter specializing in information technology cyber security. Mark has contributed to leading publications and spoken at international forums with a focus on cybersecurity threats and the importance of data privacy. Mark is a computer science graduate.