GDPR Best Practices for Windows File Server

GDPR Compliance

As of May 25th, 2018 all business that handle EU personal data must be GDPR Compliant. From the perspective of a Windows File Server, personal data is of the greatest concern for GDPR compliance. Companies outside the EU assume that GDPR does not apply to them however every interaction with an EU citizen requires compliance – simply running a business that is located outside of the EU does not give you a “get-out-of-jail-free card”!

With the GDPR, companies must notify authorities and customers of data breaches within 72 hours of becoming aware of the incident, maintain records to provide customers confirmation if their data is being used and how, provide them a copy of their data if requested and allow them to have their data erased. As part of the GDPR data discovery audit companies must classify all personal data and once classified protect that data.

This checklist covers best practice recommendations for protection of personal data stored on a Windows File Server infrastructure however Personal Data also includes things like email stored in Office Online or on-premise in Exchange. The details that follow are best practices that should be followed for protecting personal data in compliance not only with GDPR but other standards as well (HIPAA, FINRA, etc).

Personal data covered under GDPR

Article 4(1) defines “personal data” as follows (all emphasis added unless otherwise stated):

‘personal data’ means any information relating to an identified or identifiable natural person (‘data subject’); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person;

With such a broad definition it is incumbent on any organization to identify and protect Personal Data. What tools are available to Windows System Administrators to identify and protect data? In the following sections we identify tools and resources available to Network Administrators to protect Windows File Servers and Shares.

Identifying Personal Data

As part of the discovery process organizations need identify, in detail, their data processing activities. They may do so by preparing and maintaining a register of all data processing activities. Under GDPR organizations will have to keep full internal documentation of their data processing activities. The first step is protecting remote access to data with MyWorkDrive is to identify and locate personal data and business processes. Once personal data is identified it can be protected from access. In addition to developing and documenting data processing workflows tools exist within MyWorkDrive to search for files on Windows File Shares including Windows Search Service and for larger organizations dTSearch. Combining data processing research, documentation and discovery is the first step in protecting Windows File Servers at any organization subject to GDPR.

Protecting personal data on Windows File Servers

Once the data has been classified, you should have a comprehensive understanding of the type of data that you process and how the data needs to be protected. Consider how you are securing personal data currently (if at all) and make any necessary changes or put the necessary procedures in place. Protecting the privacy of personal data should be prioritized. It may be necessary to complete a Privacy Impact Assessment (PIA) of policies to evaluate the data life cycles and the potential impact on the privacy of the individual. Emphasis should be placed on GDPR-specific requirements such as ensuring data portability, the right to be informed, the right to be forgotten, and the correct manner in which to destroy data. The necessary procedures and controls should be in place to support the rights personal data stored. Practices to secure data are needed for personal data in all forms and locations, including on premises and in the cloud, backed up data, archived data, and data being created. The security of entire data lifecycles must be addressed. To protect personal data companies can used various methods including encryption, anonymization, and pseudonymization. The method you use depends on the user’s permissions and access. Developing a file archive retention policy is essential so that files can be removed over time and therefore are no longer subject to compliance.

Microsoft has comprehensive resources for locking down Windows Servers to comply with GDPR including credential and administrator privilege protections and securing the operating system to run your apps and infrastructure. In addition to the Microsoft resources to lock down Windows File Server operating systems it is critical to secure systems to trusted networks and enable additional security measures such as Two Factor authentication when data is accessed remotely and prevent downloads to unmanaged devices. Much of this means basic stuff like turning up the system logs and perhaps various tools to collate and report on them, but equally where possible companies should consider implementing stuff like Data Leakage Prevention to monitor all the personal data being accessed whether on-premise or remotely. From a MyWorkDrive perspective protecting personal data on files shares can be as simple as excluding it from remote access entirely or limiting access for specific shares to read and edit only in our Web File Manage client while restricting downloads utilizing our data loss prevention features.

Encryption during transit

Protocols such as FTP server built in Windows IIS does not comply with GDPR standards. Nor do older Windows VPN clients. MyWorkDrive adds additional protection during transmission to secure company data with high encryption, extensive logging, Two Factor authentication and Data Loss Prevention features. MyWorkDrive Server and clients fully support the TLS 1.2 standard to secure files and companies can safely disable TLS 1.0 access. Our MyWorkDrive support article details how to disable insecure and weak ciphers to protect data during transit. An additional step to protecting data in transit is to protect the operating system itself with firewall rules. MyWorkDrive itself can be run in a separate firewall zone that limits inbound and outbound ports to only those required for SMB shares, Active Directory and DNS traffic internally and HTTPS (SSL) traffic externally. Additional details on ports needs for proper MyWorkDrive server firewall communication in a locked down environment are available here.

Encryption at rest

One way to limit this exposure to GDPR breaches is to encrypt data at rest – even if a breach were to occur if the encryption key is not breached companies can potentially avoid the notification step. The GDPR Report has a great article here which notes “In the event of data compromise or loss, if the organization is in full control of its own encryption keys, it can avoid the notification step altogether if the data is unreadable to the world outside the organization. In contrast, if the cloud or SaaS provider controls the keys and they are breached, then there is no way to be certain the organization’s data is safe – and notifications and fines ensue.” This includes files stored on Windows File Servers and Backups stored on-premise or in the cloud. MyWorkDrive never stores any customer data whether on-premise on the MyWorkDrive file web access server or when opened in office 365 online. Companies can safely encrypt their data on Windows File shares without impacting MyWorkDrive file remote access by utilizing built-in windows server tools or utilizing third party vendors such as Sophos or Symantec. From the MyWorkDrive server and client perspectives users are accessing file shares in their user context just like they would with traditional mapped drives. The MyWorkDrive cloud file server converts local SMB file server traffic to HTTPS for the user to access files remotely, adds additional logging capabilities and optional Two Factor authentication. In addition, since files can be accessed and edited directly without downloading, the minimizes storing of files locally on end user devices. Enterprises can also enable MyWorkDrive data loss prevention features to prevent downloading and external sharing while still allowing viewing and editing of documents in a secure browser.

Monitoring and Reporting

Obviously, you can’t begin to move forward to meet the stringent GDPR notification requirements within 72 hours if you cannot detect the breach in the first place. Data Access Requests: The GDPR includes explicit requirements for breach notification where a personal data breach means, “a breach of security leading to the accidental or unlawful destruction, loss, alteration, unauthorized disclosure of, or access to, personal data transmitted, stored or otherwise processed personal data. MyWorkDrive includes extensive logging and search capabilities to report on access, modification or download that can be combined with centralized log management tools, Windows File Server reporting tools or third-party alerting tools such as File Audit Plus by Manage Engine, Netwrix Auditor or Quest’s Change Auditor for NetApp. All MyWorkDrive access logs are in standardized XML format for ease of integration and reporting. Ipswitch additionally outlines best practices for event log management for security and compliance here.


Disclaimer

This white paper is a commentary on the GDPR, as MyWorkDrive interprets it, as of the date of publication. The application of GDPR is highly fact-specific, and not all aspects and interpretations of GDPR are well-settled. As a result, this white paper is provided for informational purposes only and should not be relied upon as legal advice or to determine how GDPR might apply to you and your organization. We encourage you to work with a legally qualified professional to discuss GDPR, how it applies specifically to your organization, and how best to ensure compliance. MYWORKDRIVE MAKES NO WARRANTIES, EXPRESS, IMPLIED, OR STATUTORY, AS TO THE INFORMATION IN THIS WHITE PAPER. This white paper is provided “as-is.” Information and views expressed in this white paper, including URL and other Internet website references, may change without notice. This document does not provide you with any legal rights to any intellectual property in any MyWorkDrive product. You may copy and use this white paper for your internal, reference purposes only.

Published March, 2018, Version 1.0

© 2019 MyWorkDrive, Wanpath LLC. All rights reserved.

Daniel, Founder of MyWorkDrive.com, has worked in various technology management roles serving enterprises, government and education in the San Francisco bay area since 1992. Daniel is certified in Microsoft Technologies and writes about information technology, security and strategy and has been awarded US Patent #9985930 in Remote Access Networking