【北邮国院大三下】Cybersecurity Law 网络安全法 Week1【更新Topic4, 5】_cyber security law

本人从事网路安全工作12年,曾在2个大厂工作过,安全服务、售后服务、售前、攻防比赛、安全讲师、销售经理等职位都做过,对这个行业了解比较全面。

最近遍览了各种网络安全类的文章,内容参差不齐,其中不伐有大佬倾力教学,也有各种不良机构浑水摸鱼,在收到几条私信,发现大家对一套完整的系统的网络安全从学习路线到学习资料,甚至是工具有着不小的需求。

最后,我将这部分内容融会贯通成了一套282G的网络安全资料包,所有类目条理清晰,知识点层层递进,需要的小伙伴可以点击下方小卡片领取哦!下面就开始进入正题,如何从一个萌新一步一步进入网络安全行业。

学习路线图

其中最为瞩目也是最为基础的就是网络安全学习路线图,这里我给大家分享一份打磨了3个月,已经更新到4.0版本的网络安全学习路线图。

相比起繁琐的文字,还是生动的视频教程更加适合零基础的同学们学习,这里也是整理了一份与上述学习路线一一对应的网络安全视频教程。

网络安全工具箱

当然,当你入门之后,仅仅是视频教程已经不能满足你的需求了,你肯定需要学习各种工具的使用以及大量的实战项目,这里也分享一份我自己整理的网络安全入门工具以及使用教程和实战。

项目实战

最后就是项目实战,这里带来的是SRC资料&HW资料,毕竟实战是检验真理的唯一标准嘛~

面试题

归根结底,我们的最终目的都是为了就业,所以这份结合了多位朋友的亲身经验打磨的面试题合集你绝对不能错过!

网上学习资料一大堆,但如果学到的知识不成体系,遇到问题时只是浅尝辄止,不再深入研究,那么很难做到真正的技术提升。

需要这份系统化资料的朋友,可以点击这里获取

一个人可以走的很快,但一群人才能走的更远!不论你是正从事IT行业的老鸟或是对IT行业感兴趣的新人,都欢迎加入我们的的圈子(技术交流、学习资源、职场吐槽、大厂内推、面试辅导),让我们一起学习成长!

Information Security x Privacy (概念辨析)

Privacy is an individual’s right to control the use and disclosure of their own personal information

隐私是个人控制使用和披露自己个人信息的权利

Information security is the process used to keep data private

信息安全是用来保持数据私密性的过程

  • Security is the process; privacy is the result

Cybercrime 网络犯罪

Cybercrime is an act that violates the law, by using information and communication technology (ICT) to either target networks, systems, data, websites and/or technology or facilitate a crime

网络犯罪是一种违法行为,通过使用信息和通信技术(ICT)攻击网络、系统、数据、网站和/或技术,或为犯罪提供便利

Cybercrime knows no physical or geographic boundaries and can be conducted with less effort, greater ease, and at greater speed and scale than traditional crime

网络犯罪没有物理或地理的界限,与传统犯罪相比,可以更轻松、更轻松、更快、更大规模地进行

这门课我们会学到的三方面的Cybersecurity Law

  • Information security obligations 信息安全义务
  • Privacy and data protection laws 隐私和数据保护法
  • Cybercrime substantive and procedural laws 网络犯罪实体法和程序法

网络安全遇到的Challenge

Technical

Growing number of devices

越来越多的设备

Every computer program, app or website are also software and software often has vulnerabilities

每一个电脑程序,应用程序或网站也是软件,软件往往有漏洞

A virtualized information technology infrastructure (cloud services)

虚拟化的信息技术基础设施(云服务)

Legal

Increasing number, scope and complexity of legal obligations in relation to information security, privacy and data protection, different approaches

与信息安全、隐私和数据保护有关的法律义务的数量、范围和复杂性不断增加,方法也有所不同

Different legal systems between countries, variations in national cybercrime laws, differences in the rules of evidence and criminal procedure, applicability of international treaties

各国法律体系不同,各国网络犯罪法律的差异,证据规则和刑事诉讼规则的差异,国际条约的适用性

网络安全的Trends

With the advent of new technologies (e.g., Internet of Things, drones, robots, self-driving cars), new cybercrime trends will be identified and therefore new information security and privacy measures will need to be developed

随着新技术(如物联网、无人机、机器人、自动驾驶汽车)的出现,将发现新的网络犯罪趋势,因此需要制定新的信息安全和隐私措施

Cyber attacks may involve:

  • SPAM with the capacity to deliver range of malware
  • 有能力传递各种恶意软件的垃圾邮件
  • Spyware and keystroke loggers (3,7 million South Carolina tax records)
  • 间谍软件和键盘记录(南卡罗来纳州3700万份税务记录)
  • Worms, virus, Trojans
  • 蠕虫病毒特洛伊木马
  • Phishing / Spear Phishing / Whaling
  • 钓鱼/鱼叉钓鱼/捕鲸
  • DoS / DDoS

Drivers of Cybersecurity

  • Legal
    • Growing legal framework establishing safeguarding and information obligation
    • 建立保护和信息义务的法律框架不断完善
  • Regulatory
    • Growing enforcement as a response to ineffective self-regulation
    • 加强执法是对无效的自我监管的回应
  • Commercial
    • Growing awareness of risk, economic and legal consequences, trustworthiness of business transactions
    • 对风险、经济和法律后果、商业交易可信度的意识不断增强

Information Security 是要保护什么

Processes, procedures and infrastructure to preserve:

  • confidentiality 保密性
  • integrity 完整性
  • availability of information 信息的可用性
  • 这三个简称CIA
  • 在这里插入图片描述

Confidentiality 保密性

Confidentiality means that only people with the right permission can access and use information

保密性意味着只有获得正确许可的人才能访问和使用信息

Protecting information from unauthorised access at all stages of its life cycle

保护信息在其生命周期的所有阶段不受未经授权的访问

Information must be created, used, stored, transmitted, and destroyed in ways that protect its confidentiality

信息的创建、使用、存储、传输和销毁必须以保护其保密性的方式进行

Ensuring confidentiality – encryption, access controls

确保机密性-加密,访问控制

Compromising confidentiality – (intentional) shoulder surfing, social engineering; (accidental) publication

泄露机密——(有意的)肩窥,社会工程;(偶然的)公之于众

It may result in identity theft, threats to public safety

这可能会导致身份盗窃,威胁公共安全

Integrity 完整性

Integrity means that information systems and their data are accurate

完整性意味着信息系统及其数据是准确的

Changes cannot be made to data without appropriate permission

没有适当的许可,不能对数据进行更改

Ensuring integrity – controls ensuring the correct entry of information, authorization, antivirus

确保完整性-控制确保信息、授权、防病毒的正确输入

Compromising integrity – (intentional) employee or external attacks; (accidental) employee error

损害诚信——(故意的)员工或外部攻击;(偶然的)员工失误

Authentication 身份验证

Specific to integrity and confidentiality considerations

具体到完整性和保密性的考虑

Ensuring that a machine or person is that which they purport to be

确保机器或人是他们所宣称的样子

  • Creator/sender/signatory of record 记录的创建者/发送者/签署人
  • Person who seeks access to it 寻求接近它的人

In analogue world, signatures, handwriting, in person attestation, witnesses, notary public, etc.

在模拟世界中,签名、笔迹、亲自认证、证人、公证人等。

In digital world, may not only be a person but also machine we are seeking to authenticate

在数字世界中,我们要验证的可能不仅是人,还有机器

  • Digital Signatures – electronic PKI, other certificates of trust 数字签名-电子PKI,其他信任证书

Availability

Availability is the security goal of making sure information systems are reliable

可用性是确保信息系统可靠的安全目标

Data is accessible

数据是可访问的

Individuals with proper permission can use systems and retrieve data in a dependable and timely manner

获得适当许可的个人可以可靠和及时地使用系统和检索数据

Ensuring availability – recovery plans, backup systems

确保可用性-恢复计划,备份系统

Compromising availability – (intentional) denial of service (DoS) attack, (accidental) outage

影响可用性-(故意的)拒绝服务(DoS)攻击,(意外的)停机

Mitigating risks to the trustworthiness of information of corporations and governments 降低企业和政府信息可信度的风险的方法

  • Development of strategies and 制定策略
  • Implementation to technologies and procedures in order to preserve its 实施以技术和程序为主,以保存其
    • confidentiality
    • integrity, and
    • availability

Risk management 风险管理

Risk management as means to justify information security laws

风险管理作为证明信息安全法律合理性的手段

= process of listing the risks that an organization faces and taking steps to control them

列出组织面临的风险并采取措施控制这些风险的过程

  • Vulnerabilities 缺陷
  • Threats 威胁
  • Risks 风险
  • Safeguards 保障措施

Vulnerabilities 缺陷

  • weakness or flaw in the information system that can be exploited 信息系统中可以被利用的弱点或缺陷
    • Construction, design mistake 结构、设计错误
    • Flaws how internal safeguards is used/not used 内部安全措施使用/不使用的缺陷

Successful attacks take place when vulnerability is exploited

当漏洞被利用时,就会发生成功的攻击

Vulnerabilities的四方面
  • People

    • separation of duties principle 职责分离原则
      • two or more people need to split a critical task functions 两个或两个以上的人需要拆分一个关键任务的职能
  • Process

    • flaws in organization’s procedures 组织程序上的缺陷
      • missing step in a checklist/no checklist, failure to apply hardware and software patches 检查表中缺少步骤/没有检查表,未能应用硬件和软件补丁
  • Facility 设备

    • flaws in physical infrastructure 物理基础设施缺陷
      • fences, locks, CCTV cameras 围栏,门锁,监控摄像头
  • Technology

    • design flaws 设计缺陷
      • unpatched applications, improperly configured equipment 未打补丁的应用程序,配置不当的设备

Threats

Anything that can cause harm to an information system – successful exploits of vulnerabilities

任何可能对信息系统造成伤害的东西——成功地利用漏洞

  • Threats to information, networks, systems have increased 对信息、网络和系统的威胁有所增加
    • More devices, more use, more ‘always on’ 更多的设备,更多的使用,更多的“总是开启”
    • More complex networks with greater ‘attack surface’ 具有更大“攻击面”的更复杂网络
    • More devices with IoT; smart watches possibly not connected to enterprise authentication systems 更多物联网设备;智能手表可能没有连接到企业认证系统.
  • Attacks have grown more sophisticated 攻击变得更加复杂
    • Attacks that take months to achieve goals; undetected
      • ‘Ransomware’ = threat to encrypt data unless paid “勒索软件”=威胁加密数据,除非付费
Relationship between a vulnerability and a threat

An organization does not have sufficient controls to prevent an employee from deleting critical computer files (lack of controls – vulnerability). An employee could delete files by mistake (employee – source of threat) (deleting critical files – threat). If the files are deleted, successful exploit of the vulnerability has taken place. If the file is not recoverable, the incident harms the organizations and its security. Availability is compromised.

组织没有足够的控制来防止员工删除关键的计算机文件(缺乏控制-漏洞)。员工可能误删文件(员工-威胁来源)(删除关键文件-威胁)。如果文件被删除,则表明该漏洞已被成功利用。如果文件不可恢复,则该事件将损害组织及其安全。可用性受到影响。

【简而言之,threat是利用了vulnerability达到的结果,是一个“事件”,而vulnerability是可以利用的漏洞,是一个“东西”】

Threats的四方面
  • Human

    • internal and external, includes well-meaning employees and external attackers 内部和外部,包括善意的员工和外部攻击者
  • Natural

    • uncontrollable events (fire, flood) 不可控制事件(火灾、洪水)
  • Technology and operational

    • operate inside information systems (malicious code, hardware and software failures) 在信息系统内部操作(恶意代码、硬件和软件故障)
  • Physical and environmental

    • lack of physical security 缺乏人身安全保障
      • Accidental or intentional 意外或故意
      • Internal or external attackers 内部或外部攻击者

Risks

a likelihood that a threat will exploit a vulnerability and cause harm, where the harm is the impact to organization

威胁利用漏洞并造成危害的可能性,其中危害是对组织的影响

** Risk = vulnerability + threat **

Risks can occur at any layer of the information system:

  • At the physical hardware or device layer, e.g. when a flood renders servers stored in a basement unavailable; 在物理硬件或设备层,例如当洪水导致存储在地下室的服务器不可用;
  • At the various software layers, e.g. when hackers exploit a vulnerability in software; 在各个软件层,例如当黑客利用软件中的漏洞时;
  • At the network layer, e.g. when a hacker intercepts data packets as they pass through the network from sender, via routers, to receiver; or, 在网络层,例如,当数据包从发送方通过路由器通过网络传递到接收方时,黑客会拦截数据包
  • At the user layer, e.g. through ‘social engineering’, such as convincing users to share their passwords through ‘phishing’ emails 在用户层,例如通过“社会工程”,例如说服用户通过“网络钓鱼”电子邮件分享他们的密码

Risk analysis and management to classify and respond to risks

风险分析和管理,对风险进行分类和应对

Probability a threat will exploit a vulnerability – high, medium, low

威胁利用漏洞的概率-高,中,低

Information security impact – loss of confidentiality, integrity and availability

信息安全影响-机密性、完整性和可用性的损失

Other impacts – loss of life, productivity or profit, property and reputation

其他影响-生命、生产力或利润、财产和声誉的损失

Assessment of impact – address risks that have large impact on information security

影响评估-解决对信息安全有重大影响的风险

Types of responses: risk avoidance, risk mitigation, risk transfer, risk acceptance

反应类型:风险规避、风险缓解、风险转移、风险接受

Safeguards

safeguard reduces the harm posed by information security vulnerabilities or threats

保障措施降低信息安全漏洞或威胁带来的危害

Safeguards can be put in place at all layers of the system:

  • At the physical hardware or device layer, e.g. by physically securing server rooms against flooding; 在物理硬件或设备层,例如通过物理保护服务器机房免受水浸;
  • At the various software layers, e.g. by installing the latest patches; 在不同的软件层面,例如安装最新的补丁;
  • At the network layer, e.g. by using virtual private networks (‘VPN’); and, 在网络层,例如使用虚拟专用网络(VPN)
  • At the user layer, by ensuring that all personnel receive appropriate training to recognise phishing emails and other forms of social engineering. 在用户层,通过确保所有人员接受适当的培训,以识别网络钓鱼电子邮件和其他形式的社会工程
Safeguards的三方面
  • Administrative 管理
    • actions and rules implemented to protect information (need to know rule) 为保护信息而实施的操作和规则(需要了解规则)
  • Technical
    • logical rules that state how systems will operate (least privilege rule) 描述系统如何运行的逻辑规则(最小特权规则)
  • Physical
    • actions to protect actual physical resources 保护实际物理资源的行动

Mechanisms Ensuring Information Security 保障信息安全的机制

No single information security law – no single definition

没有单一的信息安全法律,没有单一的定义

Different potential sources of liability: statutes, regulations, contracts, organizational governance, voluntary organizations, private law tort

不同的潜在责任来源:法规、规章、合同、组织治理、自愿组织、私法侵权

Different kinds of information often sought to be protected:

  • personal data under data protection laws 数据保护法下的个人数据
  • corporate financial information 企业财务信息
  • health information 健康信息
  • credit card information 信用卡信息

No such thing as perfect information security 没有完美的信息安全

Sources of Obligations

  • Laws – rules – regulations
    • Common law
      • body of law that developed through legal tradition and court cases (case law/judge-made law) – impact on torts, contract, and property law 通过法律传统和法庭案件(判例法/法官制定的法律)发展起来的法律体系——对侵权法、合同法和财产法的影响
    • Statutory law 成文法
      • written law that is adopted by the governments 政府通过的成文法
    • 【关于这两个法律的不同:(以下斜体答案来自newBing)The main difference between common law and statutory law is that common law is based on precedent, or previous court decisions, while statutory law is based on written laws passed by a legislature or other government agency. Common law is also procedural, meaning it regulates how lawsuits are conducted, while statutory law is substantive, meaning it defines rights and duties of citizens 普通法和成文法之间的主要区别在于普通法是基于先例或以前的法院判决,而成文法是基于立法机关或其他政府机构通过的成文法。普通法也是程序法,这意味着它规定了诉讼如何进行,而成文法是实体法,这意味着它规定了公民的权利和义务】
    • Rules
      • governments delegate power to agencies to create rules, enforce rules, and review rules 政府授权各机构制定规则、执行规则和审查规则
    • Regulations
      • regulatory authorities have the power to create and enforce regulations 监管机构有权制定和执行法规
  • Standards

Common Law

Tort law

  • A tort, in common law jurisdictions, is a civil wrong that unfairly causes someone else to suffer loss or harm resulting in legal liability for the person who commits the tortious act 侵权行为,在普通法司法管辖区,是一种民事错误,不公平地导致他人遭受损失或伤害,并导致实施侵权行为的人承担法律责任
  • Duty – breach – causation – harm elements

Contract Law

  • A contract is an agreement, giving rise to obligations, which are enforced or recognised by law 合同是一种协议,产生了由法律强制执行或承认的义务

Regulations 规则

Sector regulators are increasingly auditing companies for their information security management and also issuing ‘regulatory guidance’ or ‘best practice advisories’ on information security

行业监管机构越来越多地对公司的信息安全管理进行审计,并发布关于信息安全的“监管指导”或“最佳实践建议”

Standard

Emerging guidance in form of ‘standards’

以“标准”形式出现的指导

These standards determine how to comply with a legal duty or self-imposedobligation for adequate/reasonable/appropriate information security

这些标准确定如何遵守充分/合理/适当的信息安全的法定义务或自我强制义务

  • Standards bodies (ISO; PCI Council)
  • International organizations (OECD Guidelines)
  • Recent legislation with regulations detailing the necessary steps to the process that will meet the duty of care (GLBA, HIPAA)

Statutes 议会立法,章程

都是一些例子,直接看图得了

在这里插入图片描述

在这里插入图片描述

Scope of Obligations

These legal obligations specify a duty:

这些法律义务规定了一种义务:

  • For example, to provide adequate or reasonable or appropriate security 例如,提供充分的、合理的或适当的保障

They don’t usually give specific guidance as to what that means or how it is to be accomplished

他们通常不会给出具体的指导,说明这意味着什么或如何实现

Issues

The duty to keep information secure is not further specified in the statutes

保护信息安全的义务在法规中没有进一步规定

The GDPR indicates: ‘Having regard to the state of the art and the cost of their implementation, such measures shall ensure a level of security appropriate to the risks represented by the processing and the nature of the data to be protected.’

GDPR指出:“考虑到技术水平和实施成本,此类措施应确保与处理所代表的风险和被保护数据的性质相适应的安全水平。”

A cost/risk analysis qualifies an appropriate level of security

成本/风险分析确定了适当的安全级别

【上面这些东西确实没有一条主逻辑链,所以ppt很乱,我整理的也很乱,将就看吧,也没啥内容】

什么是cybersecurity中的cyber

It might potentially include any device that has the ability to communicate

它可能包括任何具有通信能力的设备

  • Cybersecurity refers to the systems, contracts and policies we put in place to manage risk with regards to Cyberspace 网络安全是指我们为管理网络空间风险而制定的系统、合同和政策

网络安全的main risk areas

  • Threats to corporate files 公司文件威胁
    • Loss of files 文件丢失
    • Email attacks and theft 电子邮件攻击和盗窃
  • Threats to industrial control systems 对工业控制系统的威胁
  • Threats to confidential information 对机密信息的威胁
  • Other commercial risks

网络安全的main vulnerabilities

  • Password and policy issues 密码和策略问题
  • BYOD and shadow IT BYOD和影子IT
  • Loss or theft of devices 设备丢失或被盗
  • Technical flaws 技术的缺陷
  • Out-of-date applications 过时的应用程序
  • Insider threats 内部威胁
  • Data storage issues 数据存储问题
    • SQL injections, cryptographic flaws SQL注入,密码漏洞
  • Cloud-based storage and systems 基于云的存储和系统

接下来要谈的是EU的information security相关问题

Conclusions of EU

【为什么把conclusion放前面,因为PPT的东西太乱了,conclusion给的应该都是重点,带着这些重点再往后看】

  • No single source of Information Security obligations – no single definition 没有单一来源的信息安全义务-没有单一的定义
  • Different types of information – different level of protection –different mechanisms 不同类型的信息——不同级别的保护——不同的机制
  • EU approach is a principle-based regulation 欧盟的做法是基于原则的监管

Directives / Regulations 指示/规例

  • Privacy
    • EU General Data Protection Regulation (GDPR) 欧盟的通用数据保护条例
  • Telecommunications networks/services
    • ePrivacy Directive (regulates the use of electronic communications services) 电子资料私隐指引(规管电子通讯服务的使用)
  • Critical Infrastructure 关键基础设施
    • Network and Information Systems Directive (NIS Directive) 网络和信息系统指令(NIS指令)

GDPR

Introduction

Organisations that decide to collect and process personal data for their own purposes are known as controllers

决定为自己的目的收集和处理个人数据的组织被称为控制者

A controller may engage a service provider or processor to process personal data on behalf of the controller

控制者可以聘请服务提供者或处理者代表控制者处理个人数据

A processor is an individual or legal person or other body that processes personal data on behalf of the controller

处理者是指代表控制者处理个人数据的个人、法人或其他团体

Scope

The GDPR regulates the processing of personal data

GDPR规范了个人数据的处理

Personal data is any information relating to an identified or identifiable natural person (‘data subject’)

个人数据是指与已识别或可识别自然人(“数据主体”)有关的任何信息。

Identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person

可识别自然人是指可以直接或间接识别的自然人,特别是通过参考一个标识符,如姓名、识别号码、位置数据、在线标识符,或参考该自然人的身体、生理、遗传、心理、经济、文化或社会身份的一个或多个特定因素

Relates to living individuals only

只涉及活着的个人

Special categories of personal data is subject to a stricter regime

特殊类别的个人资料受到更严格的制度管制

  • Racial or ethnic origin 种族或民族起源
  • Political opinions 政治意见
  • Religious or philosophical beliefs 宗教或哲学信仰
  • Trade union membership 工会会员资格
  • Genetic data 遗传学数据
  • Biometric data for the purpose of uniquely identifying a natural person 用于唯一识别自然人的生物特征数据
  • Data concerning health 关于健康的数据
  • Data concerning a natural person’s sex life or sexual orientation 有关自然人性生活或性取向的资料

Principles

  • Principles-based regulation 基于原则的监管
  • The EU has adopted similar risk-based safeguarding and information obligations in respect of telecommunication networks and payment services, as well as under the NIS Directive and the e-Privacy Directive 欧盟在电信网络和支付服务方面,以及在NIS指令和电子隐私指令下,也采取了类似的基于风险的保障和信息义务
    • Lawfulness, fairness and transparency 依法、公平、透明
    • Purpose limitation 目的限制
    • Data minimisation 数据最小化
    • Accuracy 准确性
    • Storage limitation 储存限量
    • Integrity and Confidentiality 数据完整性和隐私保护
      • ensures appropriate security of personal data, including protection against unauthorised or unlawful processing and against accidental loss, destruction or damage, using appropriate technical or organisational measures 使用适当的技术或组织措施,确保个人资料的适当安全,包括防止未经授权或非法处理,以及防止意外遗失、破坏或损坏
    • Accountability 责任

Information Security Obligation 信息安全义务

  • Safeguarding obligations, which require organisations to put in place ‘appropriate and proportionate’ security measures, and 保护义务,要求组织实施“适当和相称的”安全措施
  • Information obligations, which require the sharing or disclosure of information 信息义务,即要求分享或披露信息
  • Article 32 requires that the controller:
    • Taking into account the state of the art, the costs of implementation and the nature, scope, context and purposes of processing as well as the risk of varying likelihood and severity for the rights and freedoms of natural persons, the controller and the processor shall implement appropriate technical and organisational measures to ensure a level of security appropriate to the risk 考虑到技术水平、实施成本、处理的性质、范围、背景和目的,以及对自然人的权利和自由具有不同可能性和严重程度的风险,控制者和处理者应实施适当的技术和组织措施,以确保与风险相适应的安全水平
  • This includes, inter alia: 其中包括:
    • the pseudonymisation and encryption of personal data; 个人资料的假名化和加密;
    • the ability to ensure the ongoing confidentiality, integrity, availability and resilience of processing systems and services; 确保处理系统和服务的持续保密性、完整性、可用性和弹性的能力;
    • the ability to restore the availability and access to personal data in a timely manner in the event of a physical or technical incident; 在发生物理或技术事件时,及时恢复个人数据的可用性和访问的能力;
    • a process for regularly testing, assessing and evaluating the effectiveness of technical and organisational measures for ensuring the security of the processing 定期测试、评估和评价确保处理安全的技术和组织措施的有效性的过程
    • 【关于inter alia,详情可以看interalia在法律文件中的使用及译法 (baidu.com),拉丁语,可以理解为“其中”的意思】

Information Obligation

  • Article 33 creates a legal a duty on all organisations to report certain types of personal data breach to the relevant supervisory authority 第33条规定,所有组织都有法律义务向相关监管机构报告某些类型的个人数据泄露
    • within 72 hours of becoming aware of the breach, where feasible 在可能的情况下,在72小时内发现该漏洞
  • Article 34 requires the controller to notify data subjects affected or potentially affected by breach 第34条要求控制者通知受违约影响或可能受违约影响的数据主体

Data Breach 数据外泄

Data breach is a breach of security leading to the accidental or unlawful destruction, loss, alteration, unauthorised disclosure of, or access to, personal data

数据泄露是指违反安全导致意外或非法破坏、丢失、更改、未经授权披露或访问个人数据

  • This includes breaches that are the result of both accidental and deliberate causes 这包括意外和故意原因造成的违约
  • A security incident that has affected the confidentiality, integrity or availability of personal data 影响个人资料的机密性、完整性或可用性的安全事件

When a personal data breach has occurred, organisations need to establish the likelihood and severity of the resulting risk to people’s rights and freedoms

当发生个人数据泄露时,组织需要确定由此对人们的权利和自由造成风险的可能性和严重程度

  • Likelihood of risk –> need to report it 有风险的可能性- >需要报告
  • No likelihood of risk –> no need to report it 风险的可能性- >需要报告

The adverse affect of a security incident on individuals may include emotional distress, and physical and material damage

安全事件对个人的不利影响可能包括情绪困扰、身体和物质损害

Contract Law相关

GDPR Article 28 states that controllers must include in contracts with processors

GDPR第28条规定,控制者必须在与处理者的合同中包括

  • The processor shall not engage another processor without prior specific or general written authorisation of the controller 未经控制者事先明确或一般书面授权,处理者不得与其他处理者接触
  • Processing by a processor shall be governed by a contract or other legal act 处理者的处理应受合同或其他法律行为的约束
  • Sets out the subject-matter and duration of the processing, the nature and purpose of the processing, the type of personal data and categories of data subjects and the obligations and rights of the controller 列明处理的主题事项和持续时间、处理的性质和目的、个人数据的类型和数据主体的类别,以及控制者的义务和权利

NIS Directive 2

Introduction

NIS Directive 2 regulates the cybersecurity of critical national infrastructure, and updates the previous version

NIS指令2规范了关键国家基础设施的网络安全,并更新了之前的版本

  • It covers more sectors and activities than before, streamlines reporting obligations and addresses supply chain security 它涵盖了比以前更多的部门和活动,简化了报告义务,并解决了供应链安全问题

It applies to providers of critical national infrastructure (CNI):

它适用于关键国家基础设施(CNI)的提供商:

  • Operators of essential services (OES), which are directly responsible for CNI 直接负责CNI的基本服务(OES)运营商
  • Digital service providers (DSPs), which provide services upon which others, including OES, are reliant 数字服务提供商(dsp),提供其他人(包括OES)依赖的服务

Scope

Operators of essential services (OES) provide a listed service in one of seven critical infrastructure sectors, and energy, transport, banking, financial markets, health, drinking water, and digital infrastructure

基本服务(OES)运营商在能源、交通、银行、金融市场、卫生、饮用水和数字基础设施等七个关键基础设施领域之一提供所列服务

they operate on such a scale that their service is “essential for the maintenance of critical societal and economic activities”

它们的运作规模如此之大,以至于它们的服务“对于维持关键的社会和经济活动至关重要”。

Digital service is a new subset of the category of service known as ‘information society services’ which is any service normally provided for remuneration, at a distance, by electronic means and at the individual request of a recipient of services

数字服务是被称为“信息社会服务”的服务类别的一个新子集,它是指通常通过电子手段并应服务接受者的个人要求提供的有偿服务

Digital service providers (DSPs) are: 数码服务供应商包括:

  • an online marketplace; 在线市场
  • an online search engine; or 在线搜索引擎
  • a cloud computing service 云计算服务

Tort Law

A private law mechanism

私法机制

Data controllers can be held liable under the tort of negligence for damages caused by cybersecurity incidents that they should have reasonably foreseen and prevented or mitigated

根据过失侵权法,数据控制者可能对他们本应合理预见、预防或减轻的网络安全事件造成的损害承担责任

To hold data controllers liable, a court would have to find that (i) the operator had a duty of care to the person(s) who suffered harm which (ii) the operator failed to fulfil

为了让数据控制者承担责任,法院必须认定(i)运营者对遭受伤害的人负有注意义务,而(ii)运营者未能履行

Requirement

Duty – breach – causation – harm

义务-违约-因果-损害

A duty of care may arise from:

  • common law principles governing negligence 管辖过失的普通法原则
  • a special / contractual relationship between the defendant and the claimant 被告与索赔人之间的特殊/合同关系
  • from a statute or regulation governing a specific activity 来自管理某一特定活动的法令或规章

There must be a proximity between the parties for a duty of care to exist

为了注意义务的存在,当事人之间必须有接近性

Foreseeability means that a person can be held liable only when they should reasonably have foreseen that their negligent act would imperil others

可预见性意味着只有当一个人合理地预见到自己的过失行为会危及他人时,他才能承担责任

Damage needs to be proven by claimants – economic loss or emotional harm

损害需要由索赔人证明——经济损失或精神伤害

接下来是US的内容

Privacy and data protection - 1. HIPAA - US Health Insurance Portability and Accountability Act (health information privacy)

Personal health information is considered very sensitive

个人健康信息被认为非常敏感

  • Confidential medical records 保密医疗记录
  • Public embarrassment, discrimination 公众尴尬、歧视
  • Medical identity theft - 医疗卡盗用

HIPAA protects privacy and security of personal health information

HIPAA保护个人健康信息的隐私和安全

Scope

Privacy and Security rules apply to covered entities and determine how they may create, store, use or disclose protected health information (PHI)

隐私和安全规则适用于所涵盖的实体,并确定它们如何创建、存储、使用或披露受保护的健康信息(PHI)。

  • Applies information security principles established in other industries 应用在其他行业建立的信息安全原则

Definitions

PHI is any individually identifiable information about the health of the person, including past, present or future mental or physical health information

PHI是关于个人健康的任何可识别信息,包括过去、现在或未来的精神或身体健康信息.

Covered entities are those that handle PHI in a certain way – health plans, health care providers, health insurance companies, etc.

涉及实体是那些以某种方式处理PHI的实体——健康计划、医疗保健提供者、健康保险公司等。

It also applies to business associates of covered entities

它也适用于所涵盖实体的业务伙伴

Security Rule

Covered Entity must “implement policies and procedures to prevent, detect, contain and correct security violations.”

涉及实体必须“实施策略和程序来防止、检测、包含和纠正安全违规行为”。

The Security rule requires covered entities to use security safeguards, which must protect the confidentiality, integrity and availability of electronic protected health information (EPHI) from reasonably anticipated threats

安全规则要求所涵盖的实体使用安全保障措施,这些措施必须保护受电子保护的健康信息(EPHI)的机密性、完整性和可用性,使其免受合理预期的威胁

Security Rule Standards

The Security Rule contains instructions how to use information security safeguards

安全规则包含如何使用信息安全保障措施的说明

Also contains standards, which are required to be met for each safeguard area

安全规则包含如何使用信息安全保障措施的说明

Detailed instructions for meeting the standards are implementation specifications (IS)

满足标准的详细说明见实施规范(IS)。

Implementation Specifications(IS)

Required specifications – compulsory

所需规范 - 强制性

Addressable specifications – covered entities decide whether it is reasonable and appropriate to the particular environment and the cost to implement these

可寻址规范-涉及 实体决定其是否合理和适合特定环境以及实现这些规范的成本

Covered entity can either 涉及实体可以

  • Implement the IS as published 按照发布的IS实施
  • Implement some alternative (and document why) 实现一些替代方案(并记录原因)
  • Not implement the IS at all (and document why) 根本没有实现IS(并记录原因)

Types of Safeguards - 三种

Administrative Safeguards 管理保障措施

  • Actions, policies and procedures to prevent, detect, contain and correct information security violations 防止、检测、控制和纠正信息安全违规行为的行动、政策和程序
  • The largest part of the Rule is the management process 规则中最重要的部分是管理过程

Physical Safeguards 实体防护

  • Controls to protect physical resources 控制保护实体资源

Technical Safeguards 技术保障措施

  • Controls applied in the hardware and software on an information system 在信息系统的硬件和软件上应用的控制

2. COPPA - Children’s Online Privacy Protection Act

Scope

Sectoral approach, the law is derived partly from federal statute, but also from state law, case law and increasingly from the decisions and guidance of the Federal Trade Commission (FTC)

部门方法,法律部分来自联邦法规,但也来自州法、判例法,越来越多地来自联邦贸易委员会(FTC)的决定和指导。

**Children’s Online Privacy Protection Act **(COPPA) requires that operators of commercial websites and online services directed to children under the age of 13, or general audience websites and online services that knowingly collect personal information from children under 13, must obtain parental consent before collecting, using, or disclosing any personal information from children under the age of 13

儿童在线隐私保护法(COPPA)要求针对13岁以下儿童的商业网站和在线服务的运营商,或故意收集13岁以下儿童个人信息的一般受众网站和在线服务的运营商,在收集、使用或披露13岁以下儿童的任何个人信息之前,必须获得父母的同意

In 2011, the FTC and the games company Playdom agreed to a $3 million settlement over Playdom’s alleged breaches of the Children’s Online Privacy Act

2011年,美国联邦贸易委员会与游戏公司Playdom就Playdom涉嫌违反《儿童在线隐私法》达成300万美元的和解协议

In 2019, Google’s YouTube paid $170 million to settle allegations by the FTC and the New York attorney general for illegally collecting personal information from children without their parents’ consent; the highest settlement yet

2019年,谷歌旗下的YouTube支付了1.7亿美元,以了结美国联邦贸易委员会和纽约总检察长对其未经父母同意非法收集儿童个人信息的指控;迄今为止最高的和解金额

3. CCPA - California Consumer Privacy Act

**California Consumer Privacy Act **(CCPA) came into effect in January 2020 – the most comprehensive privacy legislation to-date

加州消费者隐私法案(CCPA)于2020年1月生效,这是迄今为止最全面的隐私立法

*Personally identifiable information *(PII) includes any information that identifies, relates to, describes, is capable of being associated with, or could reasonably be linked, directly or indirectly, with a particular consumer or household (under the CCPA)

个人身份信息(PII)包括识别、涉及、描述、能够与特定消费者或家庭直接或间接关联或可以合理关联的任何信息(根据CCPA)

Applies to any business that collects or processes PII from California residents, and

适用于从加州居民收集或处理个人身份信息的任何企业,以及

  • has annual gross revenues of $25,000,000 or more; 年总收入在2500万美元或以上;
  • buys, collects, sells, shares, or otherwise receives the PII of 50,000 or more California consumers per year, households or devices; OR 每年购买、收集、出售、共享或以其他方式接收50,000或更多加州消费者、家庭或设备的PII;或
  • derives at least 50% of its revenue from selling consumers’ personal information This will most likely capture most apps or free-to-play games 至少有50%的收益来自于销售用户的个人信息,这很可能会吸引大多数应用或免费游戏

Breach Notification Laws 违约通知法

Legislation adopted in 47 US states requiring private or governmental entities to notify individuals of security breaches of information involving personally identifiable data

美国47个州通过立法,要求私人或政府实体在涉及个人身份数据的信息安全漏洞时通知个人

Provisions include: 规定包括

  • who must comply with the law (businesses, data/ information brokers, government entities); 谁必须遵守法律(企业、数据/信息经纪人、政府实体);
  • definitions of ‘personal information’ (name combined with SSN, drivers license or state ID, account numbers); “个人信息”的定义(姓名与社会安全号码、驾驶执照或州身份证、账号的组合);
  • what constitutes a breach (unauthorized acquisition of data); 什么构成违规(未经授权获取数据);
  • requirements for notice (timing or method of notice, who must be notified) 通知要求(通知的时间或方法,必须通知谁)

FTC - Federal Trade Commission Act

Consumer Protection Regulations

消费者保障条例

FTC is an independent federal agency and the most important regulatory authority for consumer protection issues

联邦贸易委员会是一个独立的联邦机构,也是消费者保护问题最重要的监管机构

Section 5 forbids unfair and deceptive trade practices

第5条禁止不公平和欺骗性的贸易行为

The FTC has now brought over 50 information security cases

联邦贸易委员会目前已经提起了50多起信息安全案

Scope

Unfair 不公平

  • Causes or likely to cause substantial harm/injury to consumer 对消费者造成或可能造成重大损害/伤害的
  • Consumer cannot reasonably avoid the harm 消费者不能合理地避免伤害
  • There is not a benefit to the practice that outweighs the harm 这种做法的利大于弊

Deceptive 欺骗性

  • Representation or omission likely to mislead the consumer 可能误导消费者的陈述或遗漏
  • Not reasonable from the perspective of the consumer 从消费者的角度来看是不合理的
  • Affects consumer’s decision; harm as otherwise, likely another decision 影响消费者决策;伤害,否则,可能是另一个决定

Priorities 优先处理的事

Children Under 18: Harmful conduct directed at children under 18 has been a source of significant public concern, now, FTC staff will similarly be able to expeditiously investigate any allegations in this important area

** 18岁以下儿童**:针对18岁以下儿童的有害行为一直是公众关注的一个重要来源,现在,联邦贸易委员会的工作人员将同样能够迅速调查这一重要领域的任何指控

Algorithmic and Biometric Bias*: *Allows staff to investigate allegations of bias in algorithms and biometrics

算法和生物识别偏见*:*允许员工调查算法和生物识别偏见的指控

Deceptive and Manipulative Conduct on the Internet: This includes, but is not limited to, the “manipulation of user interfaces,” including but not limited to dark patterns, also the subject of a recent FTC workshop

互联网上的欺骗和操纵行为:这包括但不限于“用户界面的操纵”,包括但不限于黑暗模式,这也是最近FTC研讨会的主题

Limitations

In April 2021, the Supreme Court ruled in AMG Capital Mgmt., LLC v. FTC that the agency lacks power to seek monetary recovery under Section 13 of the FTC Act

2021年4月,最高法院对AMG资本管理公司一案做出了裁决。诉联邦贸易委员会,根据联邦贸易委员会法案第13条,该机构缺乏寻求金钱赔偿的权力

  • To be rectified by the Congress? 要被国会纠正吗?

Lack of technical expertise and staff to regulate consumer cybersecurity

缺乏管理消费者网络安全的技术专长和人员

The ideal solution is for Congress to create a robust cybersecurity framework and an agency empowered to enforce it

理想的解决方案是国会建立一个健全的网络安全框架,并授权一个机构来执行它

For the time being, FTC fills a void in America’s cybersecurity ecosystem

目前,FTC填补了美国网络安全生态系统的空白

Tort Law

侵权法:一种民事法律制度,用于处理因他人的过失或不法行为而造成的损害赔偿问题。

Information security lawsuits include claims of negligence, **breach of fiduciary duty **or breach of contract, individually or together, are common

信息安全诉讼包括疏忽违反信义义务违反合同的索赔,单独或一起,是常见的

**Negligence **is generally defined as a breach of the duty not to impose an unreasonable risk on society

玩忽职守一般定义为违反不给社会带来不合理风险的义务

**Breach of fiduciary duty **is a failure to fulfil an obligation to act in the best interest of another party

违反信义义务是指未能履行为另一方的最佳利益行事的义务

Some recent cases have argued that data breaches are subject to strict liability

最近的一些案例认为,数据泄露需要承担严格的责任

**Strict liability **means that the manufacturer of a product is automatically responsible for any injuries caused by the product (typically product liability cases)

严格责任是指产品制造商自动对产品造成的任何伤害负责(通常是产品责任案件)。

Negligence 玩忽职守

To establish a claim, plaintiff has to prove:

要提出索赔,原告必须证明:

写在最后

在结束之际,我想重申的是,学习并非如攀登险峻高峰,而是如滴水穿石般的持久累积。尤其当我们步入工作岗位之后,持之以恒的学习变得愈发不易,如同在茫茫大海中独自划舟,稍有松懈便可能被巨浪吞噬。然而,对于我们程序员而言,学习是生存之本,是我们在激烈市场竞争中立于不败之地的关键。一旦停止学习,我们便如同逆水行舟,不进则退,终将被时代的洪流所淘汰。因此,不断汲取新知识,不仅是对自己的提升,更是对自己的一份珍贵投资。让我们不断磨砺自己,与时代共同进步,书写属于我们的辉煌篇章。

需要完整版PDF学习资源私我

网上学习资料一大堆,但如果学到的知识不成体系,遇到问题时只是浅尝辄止,不再深入研究,那么很难做到真正的技术提升。

需要这份系统化资料的朋友,可以点击这里获取

一个人可以走的很快,但一群人才能走的更远!不论你是正从事IT行业的老鸟或是对IT行业感兴趣的新人,都欢迎加入我们的的圈子(技术交流、学习资源、职场吐槽、大厂内推、面试辅导),让我们一起学习成长!

评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值