Get a Pentest and security assessment of your IT network.

Cyber Security

Social Security Number Storage Rules

TL;DR

Yes, there are strict rules governing how social security numbers (SSNs) are stored and accessed, primarily through laws like GDPR (if handling data of EU citizens), HIPAA (for healthcare), GLBA (for financial institutions), and state-specific data breach notification laws. These focus on minimising risk, protecting privacy, and ensuring accountability. This guide explains the key regulations and practical steps to take.

Understanding the Regulations

  1. GDPR (General Data Protection Regulation): If you process SSNs of individuals in the European Union, GDPR applies. It requires a lawful basis for processing, data minimisation, accuracy, storage limitation, integrity and confidentiality, and accountability. SSNs are considered ‘special category’ data requiring extra protection.
  2. HIPAA (Health Insurance Portability and Accountability Act): For healthcare providers and related businesses, HIPAA mandates strict security rules for Protected Health Information (PHI), which often includes SSNs. This covers physical, administrative, and technical safeguards.
  3. GLBA (Gramm-Leach-Bliley Act): Financial institutions must comply with GLBA’s Safeguards Rule to protect nonpublic personal information like SSNs. This requires a comprehensive security program.
  4. State Data Breach Notification Laws: Almost all US states have laws requiring notification of individuals if their SSNs are compromised in a data breach. The specifics (timing, content) vary by state.
  5. Red Flags Rule: Part of the Fair Credit Reporting Act (FCRA), this rule requires businesses to implement programs to detect and prevent identity theft related to covered accounts, which can involve SSNs.

Practical Steps for Secure Storage & Viewing

  1. Data Minimisation: Only collect SSNs when absolutely necessary. If you don’t need it, don’t store it!
  2. Encryption at Rest: Encrypt SSNs when stored on any medium (databases, files, backups). Use strong encryption algorithms like AES-256.
    # Example using OpenSSL to encrypt a file
    openssl enc -aes-256-cbc -salt -in sensitive_file.txt -out encrypted_file.enc
  3. Encryption in Transit: Protect SSNs during transmission (e.g., between servers, to/from users). Use TLS/SSL for all network communication.
  4. Access Control: Implement strict access controls – only authorised personnel should be able to view or modify SSNs. Use role-based access control (RBAC).
    # Example Linux file permissions
    chmod 700 /path/to/ssn_directory  # Only owner can read, write, execute
  5. Auditing & Logging: Log all access to SSNs. Regularly audit these logs for suspicious activity.
  6. Masking/Tokenisation: Where possible, mask or tokenise SSNs instead of storing them in plain text. This replaces the actual SSN with a non-sensitive value.
  7. Secure Disposal: When SSNs are no longer needed, securely dispose of them (e.g., shred physical documents, overwrite digital data).
  8. Data Breach Response Plan: Have a plan in place for responding to data breaches, including notification procedures as required by state laws.
  9. Employee Training: Train employees on the importance of protecting SSNs and proper handling procedures.
  10. Regular Security Assessments: Conduct regular vulnerability scans and penetration tests to identify and address security weaknesses.

Specific Technical Considerations

  • Database Security: Use database features like encryption, auditing, and access controls. Consider using a dedicated data masking solution.
  • Application Security: Implement secure coding practices to prevent vulnerabilities that could expose SSNs (e.g., SQL injection).
  • Network Segmentation: Isolate systems storing SSNs from other parts of your network.

Resources

Related posts
Cyber Security

Zip Codes & PII: Are They Personal Data?

Cyber Security

Zero-Day Vulnerabilities: User Defence Guide

Cyber Security

Zero Knowledge Voting with Trusted Server

Cyber Security

ZeroNet: 51% Attack Risks & Mitigation