HB Ad Slot
HB Mobile Ad Slot
Cyber Incident, Ransom Payment Reporting to DHS Mandatory for Critical Infrastructure Entities
Friday, March 18, 2022

Included within the Consolidated Appropriations Act, 2022, signed by President Joe Biden on March 15, the Cyber Incident Reporting for Critical Infrastructure Act of 2022 (Act) creates new data breach reporting requirements. This new mandate furthers the federal government’s efforts to improve the nation’s cybersecurity, spurred at least in part by the Colonial Pipeline cyberattack that snarled the flow of gas on the east coast for days and the SolarWinds attack.  It’s likely the threat of increasing cyberattacks from Russia in connection with its war effort in Ukraine also was front of mind for Congress and the President when enacting this law.

In short, the Act requires certain entities in the critical infrastructure sector to report to the Department of Homeland Security (DHS):

  1. a covered cyber incident not later than 72 hours after the covered entity reasonably believes the incident occurred, and

  2. any ransom payment within 24 hours of making the payment as a result of a ransomware attack (even if the ransomware attack is not a covered cyber incident to be reported in i. above)

Supplemental reporting also is required if substantial new or different information becomes available and until the covered entity notifies DHS that the incident has concluded and has been fully mitigated and resolved. Additionally, covered entities must preserve information relevant to covered cyber incidents and ransom payments according to rules to be issued by the Director of the Cybersecurity and Infrastructure Security Agency (Director).

The effective date of these requirements, along with the time, manner, and form of the reports, among other items, will be set forth in rules issued by the Director. The Director has 24 months to issue a notice of proposed rulemaking, and 18 months after that to issue a final rule.

Some definitions are helpful.

  • Covered entities. The Act covers entities in a critical infrastructure sector, as defined in Presidential Policy Directive 21, that meet the definition to be established by the Director. Examples of these sectors include critical manufacturing, energy, financial services, food and agriculture, healthcare, information technology, and transportation. In further defining covered entities, the Director will consider factors such as the consequences to national and economic security that could result from compromising an entity, whether the entity is a target of malicious cyber actors, and whether access to such an entity could enable disruption of critical infrastructure.

  • Covered cyber incidents. Reporting under the Act will be required for “covered cyber incidents.” Borrowing in part from Section 2209(a)(4) of Title XXII of the Homeland Security Act of 2002, a cyber incident under the Act generally means an occurrence that jeopardizes, without lawful authority, the integrity, confidentiality, or availability of information on an information system, or an information system. To be covered under the Act, the cyber incident must be a “substantial cyber incident” experienced by a covered entity as further defined by the Director.

  • Information systems. An information system means a “discrete set of information resources organized for the collection, processing, maintenance, use, sharing, dissemination, or disposition of information” which includes industrial control systems, such as supervisory control and data acquisition systems, distributed control systems, and programmable logic controllers.

  • Ransom payment. A ransom payment is the transmission of any money or other property or asset, including virtual currency, or any portion thereof, which has at any time been delivered as ransom in connection with a ransomware attack.

A report of a covered cyber incident will need to include:

  • A description of the covered cyber incident, including—

    • identification and a description of the function of the affected information systems, networks, or devices that were, or are reasonably believed to have been, affected;

    • a description of the unauthorized access with substantial loss of confidentiality, integrity, or availability of the affected information system or network or disruption of business or industrial operations;

    • the estimated date range of such incident; and

    • the impact to the operations of the covered entity.

  • A description of the vulnerabilities exploited and the security defenses that were in place, as well as the tactics, techniques, and procedures used to perpetrate the covered cyber incident, as applicable.

  • Identifying or contact information related to each actor reasonably believed to be responsible for such cyber incident, if applicable.

  • The category or categories of information that were, or are reasonably believed to have been, accessed or acquired by an unauthorized person, if applicable.

  • The name and other information that clearly identifies the impacted covered entity, including, as applicable, the entity’s State of incorporation or formation, trade names, legal names, or other identifiers.

  • Contact information for the covered entity, or, where applicable, the covered entity’s authorized service provider.

Similar information will be required for reports of ransom payments, including: (i) the ransom payment demand, including the type of virtual currency or other commodity requested, if applicable, (ii) the ransom payment instructions, including information regarding where to send the payment, if applicable, and (iii) the amount of the ransom payment. Covered entities may use a third party, such as an incident response company, insurance provider, or service provider to submit these reports, although that does not relieve the covered entity of the reporting obligation.

DHS’ National Cybersecurity and Communications Integration Center (Center) is responsible to carry out various activities with respect to reports it will be receiving and analyzing under the Act. These include:

  • assess potential impact of cyber incidents on public health and safety;

  • coordinate and share information with appropriate Federal departments and agencies to identify and track ransom payments, including those utilizing virtual currencies;

  • facilitate the timely sharing, on a voluntary basis, between relevant critical infrastructure owners and operators of information relating to covered cyber incidents and ransom payments, particularly with respect to ongoing cyber threats or security vulnerabilities; and

  • in the case of covered cyber incidents that also satisfy the definition of a significant cyber incident, for example, conduct a review of the details surrounding the incident(s) and disseminate ways to prevent or mitigate similar incidents in the future. A significant cyber incident means a cyber incident, or a group of related cyber incidents, determined by the DHS Secretary to be likely to result in demonstrable harm to the national security interests, foreign relations, or economy of the United States or to the public confidence, civil liberties, or public health and safety of the people of the United States.

The Act also provides several protections with respect to the information contained in reports of covered cyber incidents and ransom payments. For example, information contained in such reports under the Act will be retained, used, and disseminated, in accordance with processes to be developed for the protection of personal information under other federal law, and in a manner that protects personal information from unauthorized use or unauthorized disclosure. Additionally, in general, neither federal, state, local, nor tribal government entities may use information in such reports under the Act to regulate, including through an enforcement action, the activities of the covered entity or entity that made a ransom payment. This exclusion from enforcement does not apply to reports a government entity expressly allows entities to submit to the Agency to meet regulatory reporting obligations. The Act also prohibits filing or maintaining a cause of action for the submission of such report. Further, reports of covered cyber incidents and ransom payments will:

  • be considered the commercial, financial, and proprietary information of the covered entity when so designated by the covered entity;

  • be exempt from disclosure under the federal Freedom of Information Act, and similar state, tribal, or local laws;

  • not constitute a waiver of any applicable privilege or protection provided by law, including trade secret protection; and

  • not be subject to a rule of any Federal agency or department or any judicial doctrine regarding ex parte communications with a decision-making official.

Regulation of data privacy and security continues full speed ahead, including obligations to protect against cyber incidents as well as notifications and reporting when they occur. In this case, the Act creates a significant reporting requirement for covered entities which will need to be on the lookout for the Director’s notice of proposed rule making and begin making changes to their incident response plans.

HB Ad Slot
HB Ad Slot
HB Mobile Ad Slot
HB Ad Slot
HB Mobile Ad Slot
HB Ad Slot
HB Mobile Ad Slot
 

NLR Logo

We collaborate with the world's leading lawyers to deliver news tailored for you. Sign Up to receive our free e-Newsbulletins

 

Sign Up for e-NewsBulletins