Why is it important to encrypt the data at rest on your work laptop or mobile device?

Learn about approaches to data protection for data in transit vs. data at rest in Data Protection 101, our series on the fundamentals of data security.

Data in transit, or data in motion, is data actively moving from one location to another such as across the internet or through a private network. Data protection in transit is the protection of this data while it’s traveling from network to network or being transferred from a local storage device to a cloud storage device – wherever data is moving, effective data protection measures for in transit data are critical as data is often considered less secure while in motion.

Data at rest is data that is not actively moving from device to device or network to network such as data stored on a hard drive, laptop, flash drive, or archived/stored in some other way. Data protection at rest aims to secure inactive data stored on any device or network. While data at rest is sometimes considered to be less vulnerable than data in transit, attackers often find data at rest a more valuable target than data in motion. The risk profile for data in transit or data at rest depends on the security measures that are in place to secure data in either state.

Protecting sensitive data both in transit and at rest is imperative for modern enterprises as attackers find increasingly innovative ways to compromise systems and steal data.

The Role of Encryption In Data Protection In Transit and At Rest

Data can be exposed to risks both in transit and at rest and requires protection in both states. As such, there are multiple different approaches to protecting data in transit and at rest. Encryption plays a major role in data protection and is a popular tool for securing data both in transit and at rest. For protecting data in transit, enterprises often choose to encrypt sensitive data prior to moving and/or use encrypted connections (HTTPS, SSL, TLS, FTPS, etc) to protect the contents of data in transit. For protecting data at rest, enterprises can simply encrypt sensitive files prior to storing them and/or choose to encrypt the storage drive itself.

Best Practices for Data Protection In Transit and At Rest

Unprotected data, whether in transit or at rest, leaves enterprises vulnerable to attack, but there are effective security measures that offer robust data protection across endpoints and networks to protect data in both states. As mentioned above, one of the most effective data protection methods for both data in transit and data at rest is data encryption.

In addition to encryption, best practices for robust data protection for data in transit and data at rest include:

  • Implement robust network security controls to help protect data in transit. Network security solutions like firewalls and network access control will help secure the networks used to transmit data against malware attacks or intrusions.
  • Don’t rely on reactive security to protect your valuable company data. Instead, use proactive security measures that identify at-risk data and implement effective data protection for data in transit and at rest.
  • Choose data protection solutions with policies that enable user prompting, blocking, or automatic encryption for sensitive data in transit, such as when files are attached to an email message or moved to cloud storage, removable drives, or transferred elsewhere.
  • Create policies for systematically categorizing and classifying all company data, no matter where it resides, in order to ensure that the appropriate data protection measures are applied while data remains at rest and triggered when data classified as at-risk is accessed, used, or transferred.

Finally, if you utilize a public, private, or hybrid cloud provider for storing data or applications, carefully evaluate cloud vendors based on the security measures they offer – but don’t rely on the cloud service to secure your data. Who has access to your data, how is it encrypted, and how often your data is backed up are all imperative questions to ask.

While data in transit and data at rest may have slightly different risk profiles, the inherent risk hinges primarily on the sensitivity and value of your data; attackers will attempt to gain access to valuable data whether it’s in motion, at rest, or actively in use, depending on which state is easiest to breach. That’s why a proactive approach including classifying and categorizing data coupled with content, user, and context-aware security protocols is the safest and most effective way to protect your most sensitive data in every state.

Tags: Data Protection 101

Protecting sensitive data has become a requirement for most organizations around the world as data breaches have become increasingly common, and legislation spearheaded by the EU’s General Data Protection Regulation has made companies liable for security incidents in the eyes of the law.

The global average cost of a data breach reached $3.92 million/breach in 2019 according to the Cost of a Data Breach Report released by the Ponemon Institute and IBM Security, with lost business stemming from reputational damage accounting for the biggest chunk. Data Protection Authorities have also shown in the last year that they are not shy about exercising their new powers as, after a period of grace, they began issuing fines that, in Europe, have already exceeded $235,000,000 for a single fine.

As companies realized that data protection is no longer an afterthought, but a building block of any successful modern business, they have started building complex data protection strategies in line with compliance requirements and new international standards. Encryption has emerged as a key element of such strategies and an efficient and simple way to secure data from both malicious outsiders and careless insiders.

Using Encryption to Protect Data at Rest

Data found on work devices is often the most vulnerable to data breaches. Whether it is stored on laptops, removable devices or mobile phones, if a device is stolen or lost, it means data can be easily accessed. Login credentials by themselves do not protect data on company computers from being accessed as they can easily be bypassed by booting a device using a USB drive. Encryption offers an effective way to safeguard data. By encrypting work computers’ hard drives, companies ensure that no matter how a device is booted up, outsiders would not have access to the data stored on it without a decryption key.

Even better, hard drive encryption has now become a standard tool already included in the most popular operating systems: Windows has BitLocker and macOS, FileVault. This means that companies do not have to make any additional investments to enable encryption. Individual files can also be encrypted through the same tools, allowing organizations to add an extra layer of protection to sensitive data files. Encryption of data at rest is especially helpful as a preventive measure in the case of cyberattacks. If data is stolen, it cannot be accessed by cyber-attackers, ensuring that it cannot be used, sold, or made public.

Encrypting Data in Transit

With the rise of remote work during the COVID-19 pandemic, data has never traveled so much. While before, its physical movements were confined to occasional conferences and off-site meetings, now it has been taken out of the security of company offices and into the homes of employees, private spaces whose security is outside the control of organizations, for extended periods of time and by all employees simultaneously. The shift has created a window of opportunity for data loss and theft which encryption can help mitigate.

We’ve already mentioned how hard drive encryption helps prevent data access on stolen or lost computers. However, companies must also ensure data stored on removable devices is just as secure from data breaches. USB drives in particular are widely used as quick data transfer tools, allowing employees to take sensitive data with them everywhere without being encumbered by a laptop. They can also easily be used to steal data from a computer. This is a higher risk in a remote work environment where companies cannot control who enters and leaves the home of an employee and how secure a home is from outsiders.

USB encryption tools like Endpoint Protector’s Enforced Encryption, allow organizations to automatically deploy an encryption solution to all USBs connected to a company computer, effectively ensuring that any sensitive data copied onto USBs will be encrypted with government-approved 256bit AES CBC-mode encryption.

Admins also have the option of resetting passwords in case they have been compromised and wiping USBs remotely by resetting the device, erasing all the files on them. Easy to use and very efficient, such solutions eliminate one of the most common blind spots of data protection strategies, ensuring that any USB stolen or lost will not be accessed by third parties.

In Conclusion

While it should always be used as part of a comprehensive data protection strategy that addresses a company’s specific industry and compliance needs, encryption is one of the essential tools companies have at their disposal to protect their data. Easy to adopt and use, once it is implemented, it guarantees that, if attempts are made to steal data or a system is breached, malicious outsiders still do not have direct access to sensitive data.

The Office of the Australian Information Commissioner (OAIC) has been clear about encrypting personal data, both in its guidelines and in recent data breach investigations. But according to Chris Gatford, director of penetration testing firm Hacklabs, very few organisations are living up to expectations.

"Encrypted file systems, especially encrypting data at rest, it just doesn't occur," Gatford told ZDNet. "Ninety nine percent of organisations do not encrypt anything other than the occasional laptop."

The most common scenario Gatford encounters during pentests is where none of the target organisation's desktop workstations run any kind of encryption for end users whatsoever. That seems a long way from what the OAIC expects.

The OAIC doesn't demand encryption outright. But its Guide to securing personal information reminds organisations that they need to take "reasonable steps" to secure that information. Encryption is "important in many circumstances", and organisations need to protect data, whether it's on servers, in databases, in backups, in third-party cloud services, on end-user devices including smartphones and tablets as well as laptops, or in portable storage devices.

"Encryption methods should be reviewed regularly to ensure they continue to be relevant and effective, and are used where necessary. This includes ensuring that the scope of encryption is wide enough so that attackers cannot access another unencrypted copy of your encrypted information," the guide says.

What that can mean in practice is illustrated by the OAIC's recent report on its investigation into Adobe's massive 2013 data breach.

Adobe had apparently encrypted all user passwords with the same key, rather than each being individually salted then hashed. Password hints weren't encrypted at all.

Intel believes it's uniquely positioned to lead the development of 5G connectivity.

","tags":[],"size":226649,"width":979,"height":653,"author":{"id":"1aa87593-0f1d-4577-862b-a59b5ec9bc57","username":"DannyPalmerZDNet","email":"","firstName":"Danny","middleName":null,"lastName":"Palmer","dateCreated":{"date":"2016-02-01 00:00:00","timezone":"UTC"},"dateUpdated":{"date":"2018-03-13 00:00:00","timezone":"UTC"},"ursId":"26827885824301528866373598134180","roles":{"data":[{"id":"6433d651-b141-4634-a00c-c6312d694a54","name":"Editor","role":"ROLE_EDITOR","permissions":null,"typeName":"user_user_role"},{"id":"d65ae4ee-7ad2-11e2-9400-029118418759","name":"Super User","role":"ROLE_SUPER_USER","permissions":null,"typeName":"user_user_role"},{"id":"d682bfda-7ad2-11e2-9400-029118418759","name":"CMS User","role":"ROLE_CMS_USER","permissions":null,"typeName":"user_user_role"}],"paging":{"total":3,"limit":15,"offset":0}},"profiles":{"data":[{"id":"a2532289-8d40-471c-ac05-a3be890ed373","dateCreated":{"date":"2016-02-01 17:14:14","timezone":"UTC"},"dateUpdated":{"date":"2017-07-10 15:59:22","timezone":"UTC"},"language":"en","title":"Senior Reporter","byline":"Senior Reporter","bureau":"UK","authorBio":"Danny Palmer is a senior reporter at ZDNet. Based in London, he writes about issues including cyber-security, hacking and malware threats.","authorDisclosure":"Danny Palmer has nothing to disclose. He does not hold investments in the technology companies he covers.","typeName":"user_user_profile"}],"paging":{"total":1,"limit":15,"offset":0}},"profile":{"id":"a2532289-8d40-471c-ac05-a3be890ed373","dateCreated":{"date":"2016-02-01 17:14:14","timezone":"UTC"},"dateUpdated":{"date":"2017-07-10 15:59:22","timezone":"UTC"},"language":"en","title":"Senior Reporter","byline":"Senior Reporter","bureau":"UK","authorBio":"Danny Palmer is a senior reporter at ZDNet. Based in London, he writes about issues including cyber-security, hacking and malware threats.","authorDisclosure":"Danny Palmer has nothing to disclose. He does not hold investments in the technology companies he covers.","typeName":"user_user_profile"},"socialProfileIds":{"facebookProfile":null,"facebookPage":null,"twitter":"dannyjpalmer","googlePlus":null,"instagram":null},"suppressProfile":false,"editions":[],"defaultTimezone":"Europe/London","cmsDisplayName":"Danny Palmer","authorBlogs":[],"language":"en","title":"Senior Reporter","byline":"Senior Reporter","bureau":"UK","authorBio":"Danny Palmer is a senior reporter at ZDNet. Based in London, he writes about issues including cyber-security, hacking and malware threats.","authorDisclosure":"Danny Palmer has nothing to disclose. He does not hold investments in the technology companies he covers."},"dateCreated":{"date":"2016-02-22 13:08:14","timezone":"UTC","timezone_type":3},"dateUpdated":{"date":"2016-02-22 13:09:40","timezone":"UTC","timezone_type":3},"needsModeration":false,"mimeType":"image/jpeg","deleted":false,"credits":"Image: Shutterstock","alt":"5g-connectivity.jpg","restricted":false,"startDate":null,"endDate":null,"preferred":false,"watermark":false,"doNotCrop":false,"doNotResize":false,"primaryCollection":null,"vanityUrl":null,"notes":"","crop":null,"cropGravity":0,"preservedRegion":"","isNew":false,"keywords":[],"primeColor":null,"hasWarning":false,"typeName":"content_image"},"label":null,"linkText":null,"linkUrl":null,"preferredProductName":null,"promoDek":"Telstra, Optus, Vodafone, Ericsson, Nokia, Samsung, and Huawei have all been included in the government's 5G working group, which will meet twice yearly with five government departments.","promoTitle":null,"slug":"australian-government-announces-5g-working-group-members","title":"Australian government announces 5G working group members","topic":{"canonicalUrl":null,"suppressSearch":false,"titleTag":null,"excludeFromRivers":false,"noIndex":false,"seoHeadline":null,"seoMetaDescription":null,"seoNewsKeywords":null,"relAlternate":null,"relHreflang":null,"relNext":null,"relPrev":null,"seoTwitterCreator":null,"seoTwitterTitle":null,"seoTwitterImage":null,"seoTwitterDescription":null,"seoOgDescription":null,"seoOgImage":null,"seoOgTitle":null,"siteSearchBoostKeywords":null,"tweetText":null,"id":"10d0341c-ec91-11e3-95d2-02911863765e","deleted":false,"leaf":true,"topicPath":[{"id":"9d3e6108-0023-11e4-95d2-02911863765e","name":"Innovation","typeName":"content_topic","slug":"innovation","languages":[{"canonicalUrl":null,"suppressSearch":false,"titleTag":null,"excludeFromRivers":false,"noIndex":false,"seoHeadline":null,"seoMetaDescription":null,"seoNewsKeywords":null,"relAlternate":null,"relHreflang":null,"relNext":null,"relPrev":null,"seoTwitterCreator":null,"seoTwitterTitle":null,"seoTwitterImage":null,"seoTwitterDescription":null,"seoOgDescription":null,"seoOgImage":null,"seoOgTitle":null,"siteSearchBoostKeywords":null,"tweetText":null,"id":"4c7171e8-08ca-11e4-9732-00505685119a","name":"Innovation","description":"Discover the best technology ideas emerging from around the globe and how they are promising to help build a better future.","language":"en","slug":"innovation","vanityUrl":null,"typeName":"content_topic_language"}]},{"id":"1147b242-ec91-11e3-95d2-02911863765e","name":"Smartphones","typeName":"content_topic","slug":"smartphones","languages":[{"canonicalUrl":null,"suppressSearch":false,"titleTag":null,"excludeFromRivers":false,"noIndex":false,"seoHeadline":null,"seoMetaDescription":null,"seoNewsKeywords":null,"relAlternate":null,"relHreflang":null,"relNext":null,"relPrev":null,"seoTwitterCreator":null,"seoTwitterTitle":null,"seoTwitterImage":null,"seoTwitterDescription":null,"seoOgDescription":null,"seoOgImage":null,"seoOgTitle":null,"siteSearchBoostKeywords":null,"tweetText":null,"id":"8591b3db-08ca-11e4-9732-00505685119a","name":"Smartphones","description":"Apple and Samsung remain the leading producers of the mobile computing device that changed everything.","language":"en","slug":"smartphones","vanityUrl":null,"typeName":"content_topic_language"}]}],"descendantCount":0,"type":{"id":"74fabb7f-c8f3-11e2-ac0a-029118651ff3","title":"Misc","description":"Miscellaneous","dateUpdated":null,"typeName":"content_topic_type"},"authors":{"data":[],"paging":{"total":0,"limit":15,"offset":0}},"editions":{"data":[{"topic":"10d0341c-ec91-11e3-95d2-02911863765e","edition":{"key":"au","label":"AU","prefix":"au/","lang":"en","translationLocale":"en_AU","locales":["en-au","en-nz"],"timezone":"Australia/Sydney","dateFormat":"MMMM d, yyyy -- HH:mm z LOCALTIME","metadata":{"nav_label":"AU Edition","currency_name":"AUD","short_date":"MMM d, YYYY","long_date":"MMMM d, YYYY"}},"id":"474f0d40-8834-4266-9ed1-f76b698eabe4","typeName":"content_topic_edition"},{"topic":"10d0341c-ec91-11e3-95d2-02911863765e","edition":{"key":"as","label":"Asia","prefix":"as/","lang":"en","translationLocale":"en_SG","locales":["fa-af","hy-am","az-az","bn-bd","dz-bt","ms-bn","zh-cn","km-kh","en-hk","zh-hk","in-id","ja-jp","kk-kz","ky-kg","lo-la","ms-my","dv-mv","mm-mn","my-mm","ne-np","kr-kp","en-pk","en-ph","en-sg","si-lk","ko-kr","tg-tj","zh-tw","th-th","pt-tl","tk-tm","uz-uz","vi-vn"],"timezone":"Asia/Singapore","dateFormat":"MMMM d, yyyy -- HH:mm z LOCALTIME","metadata":{"nav_label":"Asia Edition","currency_name":"USD","short_date":"MMM d, YYYY","long_date":"MMMM d, YYYY"}},"id":"487aef77-a4ba-4ce1-a30a-542f9f84b18b","typeName":"content_topic_edition"},{"topic":"10d0341c-ec91-11e3-95d2-02911863765e","edition":{"key":"eu","label":"EU","prefix":"eu/","lang":"en","translationLocale":"en_GB","locales":["de-at","ar-bh","en-be","bg-bg","el-cy","cs-cz","da-dk","pt-pl","et-ee","fi-fi","fr-fr","de-de","el-gr","hu-hu","it-it","lv-lv","lt-lt","de-lu","fr-lu","en-mt","nl-nl","pl-pl","pt-pt","ro-ro","sk-sk","sl-sl","es-es","sv-se","fr-ch","de-ch","tr-tk"],"timezone":"Europe/London","dateFormat":"MMMM d, yyyy -- HH:mm z LOCALTIME","metadata":{"nav_label":"EU Edition","currency_name":"Euro","short_date":"MMM d, YYYY","long_date":"MMMM d, YYYY"}},"id":"4af6004b-7189-48a1-ba91-619ac0d96f9f","typeName":"content_topic_edition"},{"topic":"10d0341c-ec91-11e3-95d2-02911863765e","edition":{"key":"uk","label":"UK","prefix":"uk/","lang":"en","translationLocale":"en_GB","locales":["en-gb","en-ie","en-za","ka-ge","fa-ir","ar-iq","he-il","ar-jo","ar-kw","ar-lb","ar-om","ar-ps","ar-qa","ar-sa","ar-sy","ar-ae","ar-ye"],"timezone":"Europe/London","dateFormat":"MMMM d, yyyy -- HH:mm z LOCALTIME","metadata":{"nav_label":"UK Edition","currency_name":"STG","short_date":"MMM d, YYYY","long_date":"MMMM d, YYYY"}},"id":"5dffa03b-2b99-433a-bdf2-6239d3aab6e2","typeName":"content_topic_edition"},{"topic":"10d0341c-ec91-11e3-95d2-02911863765e","edition":{"key":"us","label":"US","prefix":"","lang":"en","translationLocale":"en_US","locales":["en-us"],"timezone":"America/Los_Angeles","dateFormat":"MMMM d, yyyy -- HH:mm z LOCALTIME","metadata":{"nav_label":"US Edition","currency_name":"USD","short_date":"MMM d, YYYY","long_date":"MMMM d, YYYY"}},"id":"66c97127-08ca-11e4-9732-00505685119a","typeName":"content_topic_edition"},{"topic":"10d0341c-ec91-11e3-95d2-02911863765e","edition":{"key":"in","label":"India","prefix":"in/","lang":"en","translationLocale":"en_IN","locales":["en-in"],"timezone":"Asia/Kolkata","dateFormat":"MMMM d, yyyy -- HH:mm z LOCALTIME","metadata":{"nav_label":"India Edition","currency_name":"USD","short_date":"MMM d, YYYY","long_date":"MMMM d, YYYY"}},"id":"9afe1d5d-d995-45ad-ae79-00d3b9c157dc","typeName":"content_topic_edition"}],"paging":{"total":6,"limit":15,"offset":0}},"languages":{"data":[{"canonicalUrl":null,"suppressSearch":false,"titleTag":null,"excludeFromRivers":false,"noIndex":false,"seoHeadline":null,"seoMetaDescription":null,"seoNewsKeywords":null,"relAlternate":null,"relHreflang":null,"relNext":null,"relPrev":null,"seoTwitterCreator":null,"seoTwitterTitle":null,"seoTwitterImage":null,"seoTwitterDescription":null,"seoOgDescription":null,"seoOgImage":null,"seoOgTitle":null,"siteSearchBoostKeywords":null,"tweetText":null,"id":"66788ebb-08ca-11e4-9732-00505685119a","name":"Mobility","description":"How wireless carriers, machine-to-machine connections and new devices affect corporate productivity.","language":"en","slug":"mobility","vanityUrl":null,"typeName":"content_topic_language"}],"paging":{"total":1,"limit":15,"offset":0}},"name":"Mobility","description":"How wireless carriers, machine-to-machine connections and new devices affect corporate productivity.","slug":"mobility","landingPage":null,"listingPage":null,"typeName":"content_topic"},"typeName":"content_article"},{"body":null,"dek":"The revelation that supposedly anonymous medical data can be re-identified tops off a year of data governance incompetence by the Australian government. But will there even be a response, let alone a fix?","description":"The revelation that supposedly anonymous medical data can be re-identified tops off a year of data governance incompetence by the Australian government. But will there even be a response, let alone a fix?","edition":{"key":"us","label":"US","prefix":"","lang":"en","translationLocale":"en_US","locales":["en-us"],"timezone":"America/Los_Angeles","dateFormat":"MMMM d, yyyy -- HH:mm z LOCALTIME","metadata":{"nav_label":"US Edition","currency_name":"USD","short_date":"MMM d, YYYY","long_date":"MMMM d, YYYY"}},"image":{"id":"c41455ce-4bbb-11e4-b6a0-d4ae52e95e57","title":"medical-records-300x200.jpg","filename":"medical-records-300x200.jpg","path":"https://zdnet4.cbsistatic.com/hub/i/2014/10/04/c41455ce-4bbb-11e4-b6a0-d4ae52e95e57/medical-records-300x200.jpg","caption":null,"tags":[],"size":17182,"width":300,"height":200,"author":null,"dateCreated":{"date":"2014-10-04 11:44:15","timezone":"UTC","timezone_type":3},"dateUpdated":{"date":"2014-10-04 11:44:15","timezone":"UTC","timezone_type":3},"needsModeration":false,"mimeType":"image/jpeg","deleted":false,"credits":null,"alt":"medical-records-300x200.jpg","restricted":false,"startDate":null,"endDate":null,"preferred":false,"watermark":false,"doNotCrop":false,"doNotResize":false,"primaryCollection":null,"vanityUrl":null,"notes":null,"crop":null,"cropGravity":0,"preservedRegion":null,"isNew":false,"keywords":[],"primeColor":null,"hasWarning":false,"typeName":"content_image"},"label":null,"linkText":null,"linkUrl":null,"preferredProductName":null,"promoDek":"The revelation that supposedly anonymous medical data can be re-identified tops off a year of data governance incompetence by the Australian government. But will there even be a response, let alone a fix?","promoTitle":null,"slug":"australian-governments-recklessness-with-medical-data-is-symptom-of-deeper-problems","title":"Australian government's recklessness with medical data is symptom of deeper problems","topic":{"canonicalUrl":null,"suppressSearch":false,"titleTag":null,"excludeFromRivers":false,"noIndex":false,"seoHeadline":null,"seoMetaDescription":null,"seoNewsKeywords":null,"relAlternate":null,"relHreflang":null,"relNext":null,"relPrev":null,"seoTwitterCreator":null,"seoTwitterTitle":null,"seoTwitterImage":null,"seoTwitterDescription":null,"seoOgDescription":null,"seoOgImage":null,"seoOgTitle":null,"siteSearchBoostKeywords":null,"tweetText":null,"id":"113c25b6-ec91-11e3-95d2-02911863765e","deleted":false,"leaf":false,"topicPath":[{"id":"9d3e6108-0023-11e4-95d2-02911863765e","name":"Innovation","typeName":"content_topic","slug":"innovation","languages":[{"canonicalUrl":null,"suppressSearch":false,"titleTag":null,"excludeFromRivers":false,"noIndex":false,"seoHeadline":null,"seoMetaDescription":null,"seoNewsKeywords":null,"relAlternate":null,"relHreflang":null,"relNext":null,"relPrev":null,"seoTwitterCreator":null,"seoTwitterTitle":null,"seoTwitterImage":null,"seoTwitterDescription":null,"seoOgDescription":null,"seoOgImage":null,"seoOgTitle":null,"siteSearchBoostKeywords":null,"tweetText":null,"id":"4c7171e8-08ca-11e4-9732-00505685119a","name":"Innovation","description":"Discover the best technology ideas emerging from around the globe and how they are promising to help build a better future.","language":"en","slug":"innovation","vanityUrl":null,"typeName":"content_topic_language"}]}],"descendantCount":6,"type":{"id":"31bc3a04-c7a0-4fc1-b073-372a09f0cb0c","title":"Content","description":"Content","dateUpdated":null,"typeName":"content_topic_type"},"authors":{"data":[],"paging":{"total":0,"limit":15,"offset":0}},"editions":{"data":[{"topic":"113c25b6-ec91-11e3-95d2-02911863765e","edition":{"key":"in","label":"India","prefix":"in/","lang":"en","translationLocale":"en_IN","locales":["en-in"],"timezone":"Asia/Kolkata","dateFormat":"MMMM d, yyyy -- HH:mm z LOCALTIME","metadata":{"nav_label":"India Edition","currency_name":"USD","short_date":"MMM d, YYYY","long_date":"MMMM d, YYYY"}},"id":"02f76cc8-60a7-42e3-b095-85d5fceb201e","typeName":"content_topic_edition"},{"topic":"113c25b6-ec91-11e3-95d2-02911863765e","edition":{"key":"eu","label":"EU","prefix":"eu/","lang":"en","translationLocale":"en_GB","locales":["de-at","ar-bh","en-be","bg-bg","el-cy","cs-cz","da-dk","pt-pl","et-ee","fi-fi","fr-fr","de-de","el-gr","hu-hu","it-it","lv-lv","lt-lt","de-lu","fr-lu","en-mt","nl-nl","pl-pl","pt-pt","ro-ro","sk-sk","sl-sl","es-es","sv-se","fr-ch","de-ch","tr-tk"],"timezone":"Europe/London","dateFormat":"MMMM d, yyyy -- HH:mm z LOCALTIME","metadata":{"nav_label":"EU Edition","currency_name":"Euro","short_date":"MMM d, YYYY","long_date":"MMMM d, YYYY"}},"id":"177e0dd2-ef13-4119-a775-e123c25752d7","typeName":"content_topic_edition"},{"topic":"113c25b6-ec91-11e3-95d2-02911863765e","edition":{"key":"uk","label":"UK","prefix":"uk/","lang":"en","translationLocale":"en_GB","locales":["en-gb","en-ie","en-za","ka-ge","fa-ir","ar-iq","he-il","ar-jo","ar-kw","ar-lb","ar-om","ar-ps","ar-qa","ar-sa","ar-sy","ar-ae","ar-ye"],"timezone":"Europe/London","dateFormat":"MMMM d, yyyy -- HH:mm z LOCALTIME","metadata":{"nav_label":"UK Edition","currency_name":"STG","short_date":"MMM d, YYYY","long_date":"MMMM d, YYYY"}},"id":"26f2f74b-8aea-4cb8-8ad7-98ea6678f72f","typeName":"content_topic_edition"},{"topic":"113c25b6-ec91-11e3-95d2-02911863765e","edition":{"key":"au","label":"AU","prefix":"au/","lang":"en","translationLocale":"en_AU","locales":["en-au","en-nz"],"timezone":"Australia/Sydney","dateFormat":"MMMM d, yyyy -- HH:mm z LOCALTIME","metadata":{"nav_label":"AU Edition","currency_name":"AUD","short_date":"MMM d, YYYY","long_date":"MMMM d, YYYY"}},"id":"578b5003-5398-44c2-b340-d94262af8075","typeName":"content_topic_edition"},{"topic":"113c25b6-ec91-11e3-95d2-02911863765e","edition":{"key":"us","label":"US","prefix":"","lang":"en","translationLocale":"en_US","locales":["en-us"],"timezone":"America/Los_Angeles","dateFormat":"MMMM d, yyyy -- HH:mm z LOCALTIME","metadata":{"nav_label":"US Edition","currency_name":"USD","short_date":"MMM d, YYYY","long_date":"MMMM d, YYYY"}},"id":"8231dda1-08ca-11e4-9732-00505685119a","typeName":"content_topic_edition"},{"topic":"113c25b6-ec91-11e3-95d2-02911863765e","edition":{"key":"as","label":"Asia","prefix":"as/","lang":"en","translationLocale":"en_SG","locales":["fa-af","hy-am","az-az","bn-bd","dz-bt","ms-bn","zh-cn","km-kh","en-hk","zh-hk","in-id","ja-jp","kk-kz","ky-kg","lo-la","ms-my","dv-mv","mm-mn","my-mm","ne-np","kr-kp","en-pk","en-ph","en-sg","si-lk","ko-kr","tg-tj","zh-tw","th-th","pt-tl","tk-tm","uz-uz","vi-vn"],"timezone":"Asia/Singapore","dateFormat":"MMMM d, yyyy -- HH:mm z LOCALTIME","metadata":{"nav_label":"Asia Edition","currency_name":"USD","short_date":"MMM d, YYYY","long_date":"MMMM d, YYYY"}},"id":"f84de0a6-d156-45c9-9500-543e34cc6419","typeName":"content_topic_edition"}],"paging":{"total":6,"limit":15,"offset":0}},"languages":{"data":[{"canonicalUrl":null,"suppressSearch":false,"titleTag":null,"excludeFromRivers":false,"noIndex":false,"seoHeadline":null,"seoMetaDescription":null,"seoNewsKeywords":null,"relAlternate":null,"relHreflang":null,"relNext":null,"relPrev":null,"seoTwitterCreator":null,"seoTwitterTitle":null,"seoTwitterImage":null,"seoTwitterDescription":null,"seoOgDescription":null,"seoOgImage":null,"seoOgTitle":null,"siteSearchBoostKeywords":null,"tweetText":null,"id":"81e128a0-08ca-11e4-9732-00505685119a","name":"Security","description":"Software has holes, and hackers will exploit the new vulnerabilities that appear daily. Keep tabs on the latest threats.","language":"en","slug":"security","vanityUrl":null,"typeName":"content_topic_language"}],"paging":{"total":1,"limit":15,"offset":0}},"name":"Security","description":"Software has holes, and hackers will exploit the new vulnerabilities that appear daily. Keep tabs on the latest threats.","slug":"security","landingPage":null,"listingPage":null,"typeName":"content_topic"},"typeName":"content_article"},{"body":null,"dek":"New ministers for regional communications, cybersecurity, intelligence, innovation, and digital transformation have been announced by Australian Prime Minister Malcolm Turnbull.","description":"New ministers for regional communications, cybersecurity, intelligence, innovation, and digital transformation have been announced by Australian Prime Minister Malcolm Turnbull.","edition":{"key":"us","label":"US","prefix":"","lang":"en","translationLocale":"en_US","locales":["en-us"],"timezone":"America/Los_Angeles","dateFormat":"MMMM d, yyyy -- HH:mm z LOCALTIME","metadata":{"nav_label":"US Edition","currency_name":"USD","short_date":"MMM d, YYYY","long_date":"MMMM d, YYYY"}},"image":{"id":"c31471b3-9e55-4c8e-ac69-8ab2f8dc4b5c","title":"turnbull VR","filename":"turnbullvr.jpg","path":"https://zdnet4.cbsistatic.com/hub/i/2015/05/15/c31471b3-9e55-4c8e-ac69-8ab2f8dc4b5c/turnbullvr.jpg","caption":null,"tags":[],"size":145882,"width":549,"height":408,"author":{"id":"0fb23a78-8176-11e2-9d12-0018fe8a00b0","username":"Chris Duckett","email":"","firstName":"Chris","middleName":null,"lastName":"Duckett","dateCreated":{"date":"2006-09-01 00:00:00","timezone":"UTC"},"dateUpdated":{"date":"2018-02-28 00:00:00","timezone":"UTC"},"ursId":"24318481750960793266356928318084","roles":{"data":[{"id":"6433d651-b141-4634-a00c-c6312d694a54","name":"Editor","role":"ROLE_EDITOR","permissions":null,"typeName":"user_user_role"},{"id":"d5ff0b05-7ad2-11e2-9400-029118418759","name":"Super Admin","role":"ROLE_SUPER_ADMIN","permissions":null,"typeName":"user_user_role"},{"id":"d682bfda-7ad2-11e2-9400-029118418759","name":"CMS User","role":"ROLE_CMS_USER","permissions":null,"typeName":"user_user_role"}],"paging":{"total":3,"limit":15,"offset":0}},"profiles":{"data":[{"id":"4b1902e9-10d6-11e4-9732-00505685119a","dateCreated":{"date":"2006-09-01 10:08:43","timezone":"UTC"},"dateUpdated":{"date":"2018-02-27 23:24:17","timezone":"UTC"},"language":"en","title":"Editor, ZDNet and TechRepublic Australia","byline":null,"bureau":"AU","authorBio":"Chris started his journalistic adventure in 2006 as the Editor of Builder AU after originally joining CBS as a programmer. After a Canadian sojourn, he returned in 2011 as the Editor of TechRepublic Australia, and is now the Australian Editor of ZDNet.","authorDisclosure":null,"typeName":"user_user_profile"}],"paging":{"total":1,"limit":15,"offset":0}},"profile":{"id":"4b1902e9-10d6-11e4-9732-00505685119a","dateCreated":{"date":"2006-09-01 10:08:43","timezone":"UTC"},"dateUpdated":{"date":"2018-02-27 23:24:17","timezone":"UTC"},"language":"en","title":"Editor, ZDNet and TechRepublic Australia","byline":null,"bureau":"AU","authorBio":"Chris started his journalistic adventure in 2006 as the Editor of Builder AU after originally joining CBS as a programmer. After a Canadian sojourn, he returned in 2011 as the Editor of TechRepublic Australia, and is now the Australian Editor of ZDNet.","authorDisclosure":null,"typeName":"user_user_profile"},"socialProfileIds":{"facebookProfile":null,"facebookPage":null,"twitter":"dobes","googlePlus":"117720908650070931760","instagram":null},"suppressProfile":false,"editions":[],"defaultTimezone":"Australia/Sydney","cmsDisplayName":"Chris Duckett","authorBlogs":[],"language":"en","title":"Editor, ZDNet and TechRepublic Australia","byline":null,"bureau":"AU","authorBio":"Chris started his journalistic adventure in 2006 as the Editor of Builder AU after originally joining CBS as a programmer. After a Canadian sojourn, he returned in 2011 as the Editor of TechRepublic Australia, and is now the Australian Editor of ZDNet.","authorDisclosure":null},"dateCreated":{"date":"2015-05-15 04:09:25","timezone":"UTC","timezone_type":3},"dateUpdated":{"date":"2015-05-15 04:09:48","timezone":"UTC","timezone_type":3},"needsModeration":false,"mimeType":"image/jpeg","deleted":false,"credits":"(Image: Microsoft)","alt":"turnbull VR","restricted":false,"startDate":null,"endDate":null,"preferred":false,"watermark":false,"doNotCrop":false,"doNotResize":false,"primaryCollection":null,"vanityUrl":null,"notes":null,"crop":null,"cropGravity":0,"preservedRegion":null,"isNew":false,"keywords":[],"primeColor":null,"hasWarning":false,"typeName":"content_image"},"label":null,"linkText":null,"linkUrl":null,"preferredProductName":null,"promoDek":"New ministers for regional communications, cybersecurity, intelligence, innovation, and digital transformation have been announced by Australian Prime Minister Malcolm Turnbull.","promoTitle":null,"slug":"turnbull-unveils-new-tech-ministers-in-cabinet-reshuffle","title":"Turnbull unveils new tech ministers in Cabinet reshuffle","topic":{"canonicalUrl":null,"suppressSearch":false,"titleTag":null,"excludeFromRivers":false,"noIndex":false,"seoHeadline":null,"seoMetaDescription":null,"seoNewsKeywords":null,"relAlternate":null,"relHreflang":null,"relNext":null,"relPrev":null,"seoTwitterCreator":null,"seoTwitterTitle":null,"seoTwitterImage":null,"seoTwitterDescription":null,"seoOgDescription":null,"seoOgImage":null,"seoOgTitle":null,"siteSearchBoostKeywords":null,"tweetText":null,"id":"11858747-ec91-11e3-95d2-02911863765e","deleted":false,"leaf":true,"topicPath":[{"id":"57b89c3b-5b67-4357-bd53-58c9f516a044","name":"Business","typeName":"content_topic","slug":"business","languages":[{"canonicalUrl":null,"suppressSearch":false,"titleTag":null,"excludeFromRivers":false,"noIndex":false,"seoHeadline":null,"seoMetaDescription":null,"seoNewsKeywords":null,"relAlternate":null,"relHreflang":null,"relNext":null,"relPrev":null,"seoTwitterCreator":null,"seoTwitterTitle":null,"seoTwitterImage":null,"seoTwitterDescription":null,"seoOgDescription":null,"seoOgImage":null,"seoOgTitle":null,"siteSearchBoostKeywords":null,"tweetText":null,"id":"da6fd861-a083-45ab-9af0-13f38e41911d","name":"Business","description":"Disruptive technologies coupled with the pandemic-accelerated work-from-home movement have transformed the way business gets done.","language":"en","slug":"business","vanityUrl":null,"typeName":"content_topic_language"}]}],"descendantCount":0,"type":{"id":"74fabb7f-c8f3-11e2-ac0a-029118651ff3","title":"Misc","description":"Miscellaneous","dateUpdated":null,"typeName":"content_topic_type"},"authors":{"data":[],"paging":{"total":0,"limit":15,"offset":0}},"editions":{"data":[{"topic":"11858747-ec91-11e3-95d2-02911863765e","edition":{"key":"au","label":"AU","prefix":"au/","lang":"en","translationLocale":"en_AU","locales":["en-au","en-nz"],"timezone":"Australia/Sydney","dateFormat":"MMMM d, yyyy -- HH:mm z LOCALTIME","metadata":{"nav_label":"AU Edition","currency_name":"AUD","short_date":"MMM d, YYYY","long_date":"MMMM d, YYYY"}},"id":"2dfbe644-1cc6-4eba-8a7f-be5732ca4c74","typeName":"content_topic_edition"},{"topic":"11858747-ec91-11e3-95d2-02911863765e","edition":{"key":"as","label":"Asia","prefix":"as/","lang":"en","translationLocale":"en_SG","locales":["fa-af","hy-am","az-az","bn-bd","dz-bt","ms-bn","zh-cn","km-kh","en-hk","zh-hk","in-id","ja-jp","kk-kz","ky-kg","lo-la","ms-my","dv-mv","mm-mn","my-mm","ne-np","kr-kp","en-pk","en-ph","en-sg","si-lk","ko-kr","tg-tj","zh-tw","th-th","pt-tl","tk-tm","uz-uz","vi-vn"],"timezone":"Asia/Singapore","dateFormat":"MMMM d, yyyy -- HH:mm z LOCALTIME","metadata":{"nav_label":"Asia Edition","currency_name":"USD","short_date":"MMM d, YYYY","long_date":"MMMM d, YYYY"}},"id":"43ee38d5-e661-4844-b1fd-20aadd63e2e1","typeName":"content_topic_edition"},{"topic":"11858747-ec91-11e3-95d2-02911863765e","edition":{"key":"eu","label":"EU","prefix":"eu/","lang":"en","translationLocale":"en_GB","locales":["de-at","ar-bh","en-be","bg-bg","el-cy","cs-cz","da-dk","pt-pl","et-ee","fi-fi","fr-fr","de-de","el-gr","hu-hu","it-it","lv-lv","lt-lt","de-lu","fr-lu","en-mt","nl-nl","pl-pl","pt-pt","ro-ro","sk-sk","sl-sl","es-es","sv-se","fr-ch","de-ch","tr-tk"],"timezone":"Europe/London","dateFormat":"MMMM d, yyyy -- HH:mm z LOCALTIME","metadata":{"nav_label":"EU Edition","currency_name":"Euro","short_date":"MMM d, YYYY","long_date":"MMMM d, YYYY"}},"id":"46ff14f1-a8eb-4bba-af22-534c61bedfc4","typeName":"content_topic_edition"},{"topic":"11858747-ec91-11e3-95d2-02911863765e","edition":{"key":"us","label":"US","prefix":"","lang":"en","translationLocale":"en_US","locales":["en-us"],"timezone":"America/Los_Angeles","dateFormat":"MMMM d, yyyy -- HH:mm z LOCALTIME","metadata":{"nav_label":"US Edition","currency_name":"USD","short_date":"MMM d, YYYY","long_date":"MMMM d, YYYY"}},"id":"93e6c740-08ca-11e4-9732-00505685119a","typeName":"content_topic_edition"},{"topic":"11858747-ec91-11e3-95d2-02911863765e","edition":{"key":"uk","label":"UK","prefix":"uk/","lang":"en","translationLocale":"en_GB","locales":["en-gb","en-ie","en-za","ka-ge","fa-ir","ar-iq","he-il","ar-jo","ar-kw","ar-lb","ar-om","ar-ps","ar-qa","ar-sa","ar-sy","ar-ae","ar-ye"],"timezone":"Europe/London","dateFormat":"MMMM d, yyyy -- HH:mm z LOCALTIME","metadata":{"nav_label":"UK Edition","currency_name":"STG","short_date":"MMM d, YYYY","long_date":"MMMM d, YYYY"}},"id":"9c2774a7-4ef1-4280-a6df-d0c414239e12","typeName":"content_topic_edition"},{"topic":"11858747-ec91-11e3-95d2-02911863765e","edition":{"key":"in","label":"India","prefix":"in/","lang":"en","translationLocale":"en_IN","locales":["en-in"],"timezone":"Asia/Kolkata","dateFormat":"MMMM d, yyyy -- HH:mm z LOCALTIME","metadata":{"nav_label":"India Edition","currency_name":"USD","short_date":"MMM d, YYYY","long_date":"MMMM d, YYYY"}},"id":"c0034841-3a24-4ff8-955c-71979c801103","typeName":"content_topic_edition"}],"paging":{"total":6,"limit":15,"offset":0}},"languages":{"data":[{"canonicalUrl":null,"suppressSearch":false,"titleTag":null,"excludeFromRivers":false,"noIndex":false,"seoHeadline":null,"seoMetaDescription":null,"seoNewsKeywords":null,"relAlternate":null,"relHreflang":null,"relNext":null,"relPrev":null,"seoTwitterCreator":null,"seoTwitterTitle":null,"seoTwitterImage":null,"seoTwitterDescription":null,"seoOgDescription":null,"seoOgImage":null,"seoOgTitle":null,"siteSearchBoostKeywords":null,"tweetText":null,"id":"9395fb9d-08ca-11e4-9732-00505685119a","name":"Tech Industry","description":"The latest industry news, events, movers and shakers.","language":"en","slug":"tech-industry","vanityUrl":null,"typeName":"content_topic_language"}],"paging":{"total":1,"limit":15,"offset":0}},"name":"Tech Industry","description":"The latest industry news, events, movers and shakers.","slug":"tech-industry","landingPage":null,"listingPage":null,"typeName":"content_topic"},"typeName":"content_article"},{"body":null,"dek":"The ACCC is seeking feedback on whether NBN's current negotiated wholesale service levels provide incentives for improving customer experience and repairing faults.","description":"The ACCC is seeking feedback on whether NBN's current negotiated wholesale service levels provide incentives for improving customer experience and repairing faults.","edition":{"key":"us","label":"US","prefix":"","lang":"en","translationLocale":"en_US","locales":["en-us"],"timezone":"America/Los_Angeles","dateFormat":"MMMM d, yyyy -- HH:mm z LOCALTIME","metadata":{"nav_label":"US Edition","currency_name":"USD","short_date":"MMM d, YYYY","long_date":"MMMM d, YYYY"}},"image":{"id":"91c92a4a-28cc-439d-ae32-973b910a103e","title":"ACCC NBN wholesale service standards inquiry","filename":"accc-nbn-wholesale-service-standards-inquiry.png","path":"https://zdnet4.cbsistatic.com/hub/i/2017/12/18/91c92a4a-28cc-439d-ae32-973b910a103e/accc-nbn-wholesale-service-standards-inquiry.png","caption":"","tags":[],"size":146401,"width":905,"height":530,"author":{"id":"e3065063-a591-11e2-8a8e-0291187978f3","username":"Corinne Reichert","email":"","firstName":"Corinne","middleName":null,"lastName":"Reichert","dateCreated":{"date":"2011-03-28 00:00:00","timezone":"UTC"},"dateUpdated":{"date":"2017-12-14 00:00:00","timezone":"UTC"},"ursId":"25370116466639472353367220289636","roles":{"data":[{"id":"6433d651-b141-4634-a00c-c6312d694a54","name":"Editor","role":"ROLE_EDITOR","permissions":null,"typeName":"user_user_role"},{"id":"d65ae4ee-7ad2-11e2-9400-029118418759","name":"Super User","role":"ROLE_SUPER_USER","permissions":null,"typeName":"user_user_role"},{"id":"d682bfda-7ad2-11e2-9400-029118418759","name":"CMS User","role":"ROLE_CMS_USER","permissions":null,"typeName":"user_user_role"}],"paging":{"total":3,"limit":15,"offset":0}},"profiles":{"data":[{"id":"a21c5d52-10d6-11e4-9732-00505685119a","dateCreated":{"date":"2011-03-28 05:29:55","timezone":"UTC"},"dateUpdated":{"date":"2017-12-14 01:32:49","timezone":"UTC"},"language":"en","title":"Deputy Editor, Australia","byline":null,"bureau":"AU","authorBio":"Corinne is a telco journalist and Deputy Editor of Australia for ZDNet. She completed her degrees in Communications/Journalism and Law in 2010.","authorDisclosure":null,"typeName":"user_user_profile"}],"paging":{"total":1,"limit":15,"offset":0}},"profile":{"id":"a21c5d52-10d6-11e4-9732-00505685119a","dateCreated":{"date":"2011-03-28 05:29:55","timezone":"UTC"},"dateUpdated":{"date":"2017-12-14 01:32:49","timezone":"UTC"},"language":"en","title":"Deputy Editor, Australia","byline":null,"bureau":"AU","authorBio":"Corinne is a telco journalist and Deputy Editor of Australia for ZDNet. She completed her degrees in Communications/Journalism and Law in 2010.","authorDisclosure":null,"typeName":"user_user_profile"},"socialProfileIds":{"facebookProfile":null,"facebookPage":null,"twitter":"thelaughingsub","googlePlus":"105074359186426139750","instagram":null},"suppressProfile":false,"editions":[],"defaultTimezone":"Australia/Sydney","cmsDisplayName":"Corinne Reichert","authorBlogs":[],"language":"en","title":"Deputy Editor, Australia","byline":null,"bureau":"AU","authorBio":"Corinne is a telco journalist and Deputy Editor of Australia for ZDNet. She completed her degrees in Communications/Journalism and Law in 2010.","authorDisclosure":null},"dateCreated":{"date":"2017-12-18 04:15:10","timezone":"UTC","timezone_type":3},"dateUpdated":{"date":"2017-12-18 04:16:24","timezone":"UTC","timezone_type":3},"needsModeration":false,"mimeType":"image/png","deleted":false,"credits":"(image: ACCC)","alt":"accc-nbn-wholesale-service-standards-inquiry.png","restricted":false,"startDate":null,"endDate":null,"preferred":false,"watermark":false,"doNotCrop":false,"doNotResize":false,"primaryCollection":null,"vanityUrl":null,"notes":null,"crop":null,"cropGravity":0,"preservedRegion":null,"isNew":false,"keywords":[],"primeColor":null,"hasWarning":false,"typeName":"content_image"},"label":null,"linkText":null,"linkUrl":null,"preferredProductName":null,"promoDek":"The ACCC is seeking feedback on whether NBN's current negotiated wholesale service levels provide incentives for improving customer experience and repairing faults.","promoTitle":null,"slug":"accc-kicks-off-nbn-wholesale-service-levels-inquiry","title":"ACCC kicks off NBN wholesale service levels inquiry","topic":{"canonicalUrl":null,"suppressSearch":false,"titleTag":null,"excludeFromRivers":false,"noIndex":false,"seoHeadline":null,"seoMetaDescription":null,"seoNewsKeywords":null,"relAlternate":null,"relHreflang":null,"relNext":null,"relPrev":null,"seoTwitterCreator":null,"seoTwitterTitle":null,"seoTwitterImage":null,"seoTwitterDescription":null,"seoOgDescription":null,"seoOgImage":null,"seoOgTitle":null,"siteSearchBoostKeywords":null,"tweetText":null,"id":"10d0341c-ec91-11e3-95d2-02911863765e","deleted":false,"leaf":true,"topicPath":[{"id":"9d3e6108-0023-11e4-95d2-02911863765e","name":"Innovation","typeName":"content_topic","slug":"innovation","languages":[{"canonicalUrl":null,"suppressSearch":false,"titleTag":null,"excludeFromRivers":false,"noIndex":false,"seoHeadline":null,"seoMetaDescription":null,"seoNewsKeywords":null,"relAlternate":null,"relHreflang":null,"relNext":null,"relPrev":null,"seoTwitterCreator":null,"seoTwitterTitle":null,"seoTwitterImage":null,"seoTwitterDescription":null,"seoOgDescription":null,"seoOgImage":null,"seoOgTitle":null,"siteSearchBoostKeywords":null,"tweetText":null,"id":"4c7171e8-08ca-11e4-9732-00505685119a","name":"Innovation","description":"Discover the best technology ideas emerging from around the globe and how they are promising to help build a better future.","language":"en","slug":"innovation","vanityUrl":null,"typeName":"content_topic_language"}]},{"id":"1147b242-ec91-11e3-95d2-02911863765e","name":"Smartphones","typeName":"content_topic","slug":"smartphones","languages":[{"canonicalUrl":null,"suppressSearch":false,"titleTag":null,"excludeFromRivers":false,"noIndex":false,"seoHeadline":null,"seoMetaDescription":null,"seoNewsKeywords":null,"relAlternate":null,"relHreflang":null,"relNext":null,"relPrev":null,"seoTwitterCreator":null,"seoTwitterTitle":null,"seoTwitterImage":null,"seoTwitterDescription":null,"seoOgDescription":null,"seoOgImage":null,"seoOgTitle":null,"siteSearchBoostKeywords":null,"tweetText":null,"id":"8591b3db-08ca-11e4-9732-00505685119a","name":"Smartphones","description":"Apple and Samsung remain the leading producers of the mobile computing device that changed everything.","language":"en","slug":"smartphones","vanityUrl":null,"typeName":"content_topic_language"}]}],"descendantCount":0,"type":{"id":"74fabb7f-c8f3-11e2-ac0a-029118651ff3","title":"Misc","description":"Miscellaneous","dateUpdated":null,"typeName":"content_topic_type"},"authors":{"data":[],"paging":{"total":0,"limit":15,"offset":0}},"editions":{"data":[{"topic":"10d0341c-ec91-11e3-95d2-02911863765e","edition":{"key":"au","label":"AU","prefix":"au/","lang":"en","translationLocale":"en_AU","locales":["en-au","en-nz"],"timezone":"Australia/Sydney","dateFormat":"MMMM d, yyyy -- HH:mm z LOCALTIME","metadata":{"nav_label":"AU Edition","currency_name":"AUD","short_date":"MMM d, YYYY","long_date":"MMMM d, YYYY"}},"id":"474f0d40-8834-4266-9ed1-f76b698eabe4","typeName":"content_topic_edition"},{"topic":"10d0341c-ec91-11e3-95d2-02911863765e","edition":{"key":"as","label":"Asia","prefix":"as/","lang":"en","translationLocale":"en_SG","locales":["fa-af","hy-am","az-az","bn-bd","dz-bt","ms-bn","zh-cn","km-kh","en-hk","zh-hk","in-id","ja-jp","kk-kz","ky-kg","lo-la","ms-my","dv-mv","mm-mn","my-mm","ne-np","kr-kp","en-pk","en-ph","en-sg","si-lk","ko-kr","tg-tj","zh-tw","th-th","pt-tl","tk-tm","uz-uz","vi-vn"],"timezone":"Asia/Singapore","dateFormat":"MMMM d, yyyy -- HH:mm z LOCALTIME","metadata":{"nav_label":"Asia Edition","currency_name":"USD","short_date":"MMM d, YYYY","long_date":"MMMM d, YYYY"}},"id":"487aef77-a4ba-4ce1-a30a-542f9f84b18b","typeName":"content_topic_edition"},{"topic":"10d0341c-ec91-11e3-95d2-02911863765e","edition":{"key":"eu","label":"EU","prefix":"eu/","lang":"en","translationLocale":"en_GB","locales":["de-at","ar-bh","en-be","bg-bg","el-cy","cs-cz","da-dk","pt-pl","et-ee","fi-fi","fr-fr","de-de","el-gr","hu-hu","it-it","lv-lv","lt-lt","de-lu","fr-lu","en-mt","nl-nl","pl-pl","pt-pt","ro-ro","sk-sk","sl-sl","es-es","sv-se","fr-ch","de-ch","tr-tk"],"timezone":"Europe/London","dateFormat":"MMMM d, yyyy -- HH:mm z LOCALTIME","metadata":{"nav_label":"EU Edition","currency_name":"Euro","short_date":"MMM d, YYYY","long_date":"MMMM d, YYYY"}},"id":"4af6004b-7189-48a1-ba91-619ac0d96f9f","typeName":"content_topic_edition"},{"topic":"10d0341c-ec91-11e3-95d2-02911863765e","edition":{"key":"uk","label":"UK","prefix":"uk/","lang":"en","translationLocale":"en_GB","locales":["en-gb","en-ie","en-za","ka-ge","fa-ir","ar-iq","he-il","ar-jo","ar-kw","ar-lb","ar-om","ar-ps","ar-qa","ar-sa","ar-sy","ar-ae","ar-ye"],"timezone":"Europe/London","dateFormat":"MMMM d, yyyy -- HH:mm z LOCALTIME","metadata":{"nav_label":"UK Edition","currency_name":"STG","short_date":"MMM d, YYYY","long_date":"MMMM d, YYYY"}},"id":"5dffa03b-2b99-433a-bdf2-6239d3aab6e2","typeName":"content_topic_edition"},{"topic":"10d0341c-ec91-11e3-95d2-02911863765e","edition":{"key":"us","label":"US","prefix":"","lang":"en","translationLocale":"en_US","locales":["en-us"],"timezone":"America/Los_Angeles","dateFormat":"MMMM d, yyyy -- HH:mm z LOCALTIME","metadata":{"nav_label":"US Edition","currency_name":"USD","short_date":"MMM d, YYYY","long_date":"MMMM d, YYYY"}},"id":"66c97127-08ca-11e4-9732-00505685119a","typeName":"content_topic_edition"},{"topic":"10d0341c-ec91-11e3-95d2-02911863765e","edition":{"key":"in","label":"India","prefix":"in/","lang":"en","translationLocale":"en_IN","locales":["en-in"],"timezone":"Asia/Kolkata","dateFormat":"MMMM d, yyyy -- HH:mm z LOCALTIME","metadata":{"nav_label":"India Edition","currency_name":"USD","short_date":"MMM d, YYYY","long_date":"MMMM d, YYYY"}},"id":"9afe1d5d-d995-45ad-ae79-00d3b9c157dc","typeName":"content_topic_edition"}],"paging":{"total":6,"limit":15,"offset":0}},"languages":{"data":[{"canonicalUrl":null,"suppressSearch":false,"titleTag":null,"excludeFromRivers":false,"noIndex":false,"seoHeadline":null,"seoMetaDescription":null,"seoNewsKeywords":null,"relAlternate":null,"relHreflang":null,"relNext":null,"relPrev":null,"seoTwitterCreator":null,"seoTwitterTitle":null,"seoTwitterImage":null,"seoTwitterDescription":null,"seoOgDescription":null,"seoOgImage":null,"seoOgTitle":null,"siteSearchBoostKeywords":null,"tweetText":null,"id":"66788ebb-08ca-11e4-9732-00505685119a","name":"Mobility","description":"How wireless carriers, machine-to-machine connections and new devices affect corporate productivity.","language":"en","slug":"mobility","vanityUrl":null,"typeName":"content_topic_language"}],"paging":{"total":1,"limit":15,"offset":0}},"name":"Mobility","description":"How wireless carriers, machine-to-machine connections and new devices affect corporate productivity.","slug":"mobility","landingPage":null,"listingPage":null,"typeName":"content_topic"},"typeName":"content_article"},{"body":null,"dek":"Using publicly known information, a team of researchers from the University of Melbourne have claimed to re-identify seven prominent Australians in an open medical dataset.","description":"Using publicly known information, a team of researchers from the University of Melbourne have claimed to re-identify seven prominent Australians in an open medical dataset.","edition":{"key":"us","label":"US","prefix":"","lang":"en","translationLocale":"en_US","locales":["en-us"],"timezone":"America/Los_Angeles","dateFormat":"MMMM d, yyyy -- HH:mm z LOCALTIME","metadata":{"nav_label":"US Edition","currency_name":"USD","short_date":"MMM d, YYYY","long_date":"MMMM d, YYYY"}},"image":{"id":"392f8acb-8582-40cc-88be-a2241bfb8937","title":"Contributor","filename":"hospital.jpg","path":"https://zdnet4.cbsistatic.com/hub/i/2017/05/12/392f8acb-8582-40cc-88be-a2241bfb8937/hospital.jpg","caption":"Medical staff moving patient through hospital corridor","tags":[],"size":190680,"width":770,"height":578,"author":{"id":"5cae6838-8176-11e2-9d12-0018fe8a00b0","username":"steveranger","email":"","firstName":"Steve","middleName":null,"lastName":"Ranger","dateCreated":{"date":"2006-09-01 00:00:00","timezone":"UTC"},"dateUpdated":{"date":"2018-10-23 00:00:00","timezone":"UTC"},"ursId":"22706089959850106729142913479164","roles":{"data":[{"id":"6433d651-b141-4634-a00c-c6312d694a54","name":"Editor","role":"ROLE_EDITOR","permissions":null,"typeName":"user_user_role"},{"id":"d5ff0b05-7ad2-11e2-9400-029118418759","name":"Super Admin","role":"ROLE_SUPER_ADMIN","permissions":null,"typeName":"user_user_role"},{"id":"d65ae4ee-7ad2-11e2-9400-029118418759","name":"Super User","role":"ROLE_SUPER_USER","permissions":null,"typeName":"user_user_role"},{"id":"d682bfda-7ad2-11e2-9400-029118418759","name":"CMS User","role":"ROLE_CMS_USER","permissions":null,"typeName":"user_user_role"}],"paging":{"total":4,"limit":15,"offset":0}},"profiles":{"data":[{"id":"e6fe8f35-10d5-11e4-9732-00505685119a","dateCreated":{"date":"2006-09-01 08:32:32","timezone":"UTC"},"dateUpdated":{"date":"2018-10-23 16:01:24","timezone":"UTC"},"language":"en","title":"UK editor-in-chief, TechRepublic and ZDNet","byline":null,"bureau":"UK","authorBio":"Steve Ranger is the UK editor-in-chief of ZDNet and TechRepublic. An award-winning journalist, Steve writes about the intersection of technology, business and culture, and regularly appears on TV and radio discussing tech issues. Previously he was the editor of silicon.com.","authorDisclosure":"Steve Ranger has nothing to disclose. He does not hold investments in the technology companies he covers.","typeName":"user_user_profile"}],"paging":{"total":1,"limit":15,"offset":0}},"profile":{"id":"e6fe8f35-10d5-11e4-9732-00505685119a","dateCreated":{"date":"2006-09-01 08:32:32","timezone":"UTC"},"dateUpdated":{"date":"2018-10-23 16:01:24","timezone":"UTC"},"language":"en","title":"UK editor-in-chief, TechRepublic and ZDNet","byline":null,"bureau":"UK","authorBio":"Steve Ranger is the UK editor-in-chief of ZDNet and TechRepublic. An award-winning journalist, Steve writes about the intersection of technology, business and culture, and regularly appears on TV and radio discussing tech issues. Previously he was the editor of silicon.com.","authorDisclosure":"Steve Ranger has nothing to disclose. He does not hold investments in the technology companies he covers.","typeName":"user_user_profile"},"socialProfileIds":{"facebookProfile":null,"facebookPage":null,"twitter":"steveranger","googlePlus":"112374694653598496453","instagram":null},"suppressProfile":false,"editions":[],"defaultTimezone":"Europe/London","cmsDisplayName":"Steve Ranger","authorBlogs":[],"language":"en","title":"UK editor-in-chief, TechRepublic and ZDNet","byline":null,"bureau":"UK","authorBio":"Steve Ranger is the UK editor-in-chief of ZDNet and TechRepublic. An award-winning journalist, Steve writes about the intersection of technology, business and culture, and regularly appears on TV and radio discussing tech issues. Previously he was the editor of silicon.com.","authorDisclosure":"Steve Ranger has nothing to disclose. He does not hold investments in the technology companies he covers."},"dateCreated":{"date":"2017-05-12 15:25:13","timezone":"UTC","timezone_type":3},"dateUpdated":{"date":"2017-05-12 15:25:14","timezone":"UTC","timezone_type":3},"needsModeration":false,"mimeType":"image/jpeg","deleted":false,"credits":"sudok1, Getty Images/iStockphoto","alt":"hospital.jpg","restricted":false,"startDate":null,"endDate":null,"preferred":false,"watermark":false,"doNotCrop":false,"doNotResize":false,"primaryCollection":null,"vanityUrl":null,"notes":null,"crop":null,"cropGravity":0,"preservedRegion":null,"isNew":false,"keywords":[],"primeColor":null,"hasWarning":false,"typeName":"content_image"},"label":null,"linkText":null,"linkUrl":null,"preferredProductName":null,"promoDek":"Using publicly known information, a team of researchers from the University of Melbourne have claimed to re-identify seven prominent Australians in an open medical dataset.","promoTitle":null,"slug":"re-identification-possible-with-australian-de-identified-medicare-and-pbs-open-data","title":"Re-identification possible with Australian de-identified Medicare and PBS open data","topic":{"canonicalUrl":null,"suppressSearch":false,"titleTag":null,"excludeFromRivers":false,"noIndex":false,"seoHeadline":null,"seoMetaDescription":null,"seoNewsKeywords":null,"relAlternate":null,"relHreflang":null,"relNext":null,"relPrev":null,"seoTwitterCreator":null,"seoTwitterTitle":null,"seoTwitterImage":null,"seoTwitterDescription":null,"seoOgDescription":null,"seoOgImage":null,"seoOgTitle":null,"siteSearchBoostKeywords":null,"tweetText":null,"id":"113c25b6-ec91-11e3-95d2-02911863765e","deleted":false,"leaf":false,"topicPath":[{"id":"9d3e6108-0023-11e4-95d2-02911863765e","name":"Innovation","typeName":"content_topic","slug":"innovation","languages":[{"canonicalUrl":null,"suppressSearch":false,"titleTag":null,"excludeFromRivers":false,"noIndex":false,"seoHeadline":null,"seoMetaDescription":null,"seoNewsKeywords":null,"relAlternate":null,"relHreflang":null,"relNext":null,"relPrev":null,"seoTwitterCreator":null,"seoTwitterTitle":null,"seoTwitterImage":null,"seoTwitterDescription":null,"seoOgDescription":null,"seoOgImage":null,"seoOgTitle":null,"siteSearchBoostKeywords":null,"tweetText":null,"id":"4c7171e8-08ca-11e4-9732-00505685119a","name":"Innovation","description":"Discover the best technology ideas emerging from around the globe and how they are promising to help build a better future.","language":"en","slug":"innovation","vanityUrl":null,"typeName":"content_topic_language"}]}],"descendantCount":6,"type":{"id":"31bc3a04-c7a0-4fc1-b073-372a09f0cb0c","title":"Content","description":"Content","dateUpdated":null,"typeName":"content_topic_type"},"authors":{"data":[],"paging":{"total":0,"limit":15,"offset":0}},"editions":{"data":[{"topic":"113c25b6-ec91-11e3-95d2-02911863765e","edition":{"key":"in","label":"India","prefix":"in/","lang":"en","translationLocale":"en_IN","locales":["en-in"],"timezone":"Asia/Kolkata","dateFormat":"MMMM d, yyyy -- HH:mm z LOCALTIME","metadata":{"nav_label":"India Edition","currency_name":"USD","short_date":"MMM d, YYYY","long_date":"MMMM d, YYYY"}},"id":"02f76cc8-60a7-42e3-b095-85d5fceb201e","typeName":"content_topic_edition"},{"topic":"113c25b6-ec91-11e3-95d2-02911863765e","edition":{"key":"eu","label":"EU","prefix":"eu/","lang":"en","translationLocale":"en_GB","locales":["de-at","ar-bh","en-be","bg-bg","el-cy","cs-cz","da-dk","pt-pl","et-ee","fi-fi","fr-fr","de-de","el-gr","hu-hu","it-it","lv-lv","lt-lt","de-lu","fr-lu","en-mt","nl-nl","pl-pl","pt-pt","ro-ro","sk-sk","sl-sl","es-es","sv-se","fr-ch","de-ch","tr-tk"],"timezone":"Europe/London","dateFormat":"MMMM d, yyyy -- HH:mm z LOCALTIME","metadata":{"nav_label":"EU Edition","currency_name":"Euro","short_date":"MMM d, YYYY","long_date":"MMMM d, YYYY"}},"id":"177e0dd2-ef13-4119-a775-e123c25752d7","typeName":"content_topic_edition"},{"topic":"113c25b6-ec91-11e3-95d2-02911863765e","edition":{"key":"uk","label":"UK","prefix":"uk/","lang":"en","translationLocale":"en_GB","locales":["en-gb","en-ie","en-za","ka-ge","fa-ir","ar-iq","he-il","ar-jo","ar-kw","ar-lb","ar-om","ar-ps","ar-qa","ar-sa","ar-sy","ar-ae","ar-ye"],"timezone":"Europe/London","dateFormat":"MMMM d, yyyy -- HH:mm z LOCALTIME","metadata":{"nav_label":"UK Edition","currency_name":"STG","short_date":"MMM d, YYYY","long_date":"MMMM d, YYYY"}},"id":"26f2f74b-8aea-4cb8-8ad7-98ea6678f72f","typeName":"content_topic_edition"},{"topic":"113c25b6-ec91-11e3-95d2-02911863765e","edition":{"key":"au","label":"AU","prefix":"au/","lang":"en","translationLocale":"en_AU","locales":["en-au","en-nz"],"timezone":"Australia/Sydney","dateFormat":"MMMM d, yyyy -- HH:mm z LOCALTIME","metadata":{"nav_label":"AU Edition","currency_name":"AUD","short_date":"MMM d, YYYY","long_date":"MMMM d, YYYY"}},"id":"578b5003-5398-44c2-b340-d94262af8075","typeName":"content_topic_edition"},{"topic":"113c25b6-ec91-11e3-95d2-02911863765e","edition":{"key":"us","label":"US","prefix":"","lang":"en","translationLocale":"en_US","locales":["en-us"],"timezone":"America/Los_Angeles","dateFormat":"MMMM d, yyyy -- HH:mm z LOCALTIME","metadata":{"nav_label":"US Edition","currency_name":"USD","short_date":"MMM d, YYYY","long_date":"MMMM d, YYYY"}},"id":"8231dda1-08ca-11e4-9732-00505685119a","typeName":"content_topic_edition"},{"topic":"113c25b6-ec91-11e3-95d2-02911863765e","edition":{"key":"as","label":"Asia","prefix":"as/","lang":"en","translationLocale":"en_SG","locales":["fa-af","hy-am","az-az","bn-bd","dz-bt","ms-bn","zh-cn","km-kh","en-hk","zh-hk","in-id","ja-jp","kk-kz","ky-kg","lo-la","ms-my","dv-mv","mm-mn","my-mm","ne-np","kr-kp","en-pk","en-ph","en-sg","si-lk","ko-kr","tg-tj","zh-tw","th-th","pt-tl","tk-tm","uz-uz","vi-vn"],"timezone":"Asia/Singapore","dateFormat":"MMMM d, yyyy -- HH:mm z LOCALTIME","metadata":{"nav_label":"Asia Edition","currency_name":"USD","short_date":"MMM d, YYYY","long_date":"MMMM d, YYYY"}},"id":"f84de0a6-d156-45c9-9500-543e34cc6419","typeName":"content_topic_edition"}],"paging":{"total":6,"limit":15,"offset":0}},"languages":{"data":[{"canonicalUrl":null,"suppressSearch":false,"titleTag":null,"excludeFromRivers":false,"noIndex":false,"seoHeadline":null,"seoMetaDescription":null,"seoNewsKeywords":null,"relAlternate":null,"relHreflang":null,"relNext":null,"relPrev":null,"seoTwitterCreator":null,"seoTwitterTitle":null,"seoTwitterImage":null,"seoTwitterDescription":null,"seoOgDescription":null,"seoOgImage":null,"seoOgTitle":null,"siteSearchBoostKeywords":null,"tweetText":null,"id":"81e128a0-08ca-11e4-9732-00505685119a","name":"Security","description":"Software has holes, and hackers will exploit the new vulnerabilities that appear daily. Keep tabs on the latest threats.","language":"en","slug":"security","vanityUrl":null,"typeName":"content_topic_language"}],"paging":{"total":1,"limit":15,"offset":0}},"name":"Security","description":"Software has holes, and hackers will exploit the new vulnerabilities that appear daily. Keep tabs on the latest threats.","slug":"security","landingPage":null,"listingPage":null,"typeName":"content_topic"},"typeName":"content_article"}],"title":"Latest Australian news","view":"pinbox_text_list"} class=c-shortcodePinbox-textList c-shortcodePinbox-textList_floating g-border-thin-light-bottom g-outer-spacing-top-medium g-outer-spacing-bottom-medium>

"Hashing and salting is a basic security step that Adobe could reasonably have implemented to better protect the passwords," the OAIC wrote.

"Given the resources available to Adobe to implement robust security measures consistently across all its systems, and the consequences for individuals if the data on the old servers was compromised, the commissioner found that Adobe [had failed] to take reasonable steps to protect all of the personal information it held from misuse and loss, and from unauthorised access, modification, or disclosure."

While different laws applied at that time of Adobe's data breach -- Australia's privacy laws were updated on March 12, 2014 -- the "reasonable steps" test applied both then and now. The key difference is that now, the Privacy Commissioner can issue fines of up to AU$1.7 million to organisations that fail to take those reasonable steps.

Businesses also need to protect their trade secrets, of course, and Gatford said that more mature enterprises have become used to encrypting laptops because of the obvious risk of theft.

A username and password offer zero protection when a thief can simply remove the hard drive, install it in another computer, and copy the data. Encrypting laptops is essential, and the same goes for tablets and smartphones.

The theft of a mobile device can often be part of an organised operation, according to Sven Radavics, Imation Mobile Security's general manager for the APAC region -- and it's not just about national security and defence information. Any organisation's intellectual property can be a target, from the design for a new car engine to a movie or video game.

"Particularly in China -- but not always in China, it's happened in other countries -- [there have been cases] where it's been clear my hotel safe has been opened, and my laptop has been moved," Radavics told ZDNet last week.

"It's fairly common that if some entity wants access to your data, that hotel safe provides no protection," he said.

Radavics' own travel kit consists of his personal MacBook Air, hardened with a variety of security software, and one of Imation's own IronKey encrypted USB sticks.

Many other companies have a similar process for travellers to higher-risk destinations, he said. Employees are supplied with a laptop with a freshly installed, limited operating system image, with all of the company's data kept on an encrypted device, or running everything off something like IronKey's Windows to Go USB stick-based secure mobile workspace. Upon return, the laptop is completely wiped.

Radavics was keen to boast about IronKey's security features, of course, such as the layers of epoxy that make it difficult to get at the crypto chip without destroying it, or the self-destruct mechanism that trashes the keys if the chip is exposed to air. But he did make some valid points about evaluating the cost of defence against the risk of attack.

"You could theoretically put the chip under the [electron] microscope and extract the keys, and we consider that a $50,000 hack. But we actually shield the chip, so an electron microscope can't actually see what's going on inside the chip," Radavics said.

"If you have a hardware crypto device and the key is stored in flash, having somebody pull apart the device and put a couple of probes between the crypto chip and the flash to extract the keys that way, that's kind of a sub-$1,000 hack," he said.

"It's fairly common that if some entity wants access to your data, that hotel safe provides no protection."

Sven Radavics, Imation

"A lot of the conversation is around high-tech hacks ... but a lot of data loss can still be very mundane," Radavics said, like thumb drives or portable hard drives lost on trains, planes, and automobiles. "The encrypted device vendors have been talking about this sort of thing for years, and it's not new, and it's a little bit boring."

The need to encrypt mobile devices is obvious, but data on servers can also be vulnerable to theft if it isn't encrypted -- and sometimes it's easy to get to the servers.

One of the more notorious examples took place at the Australian Customs Service's national cargo intelligence centre at Sydney Airport on August 27, 2003. Thieves simply turned up, claimed to be technicians working for outsourced IT provider EDS, and walked out with two of the organisation's four servers -- along with the intelligence data they held.

"The burglars, described as men of Middle Eastern/Pakistani/Indian appearance, gave false EDS credentials and were given access to the mainframe room," the Sydney Morning Herald reported at the time.

"They spent two hours there that night before using trolleys to wheel the two servers past the third-floor security desk, into a lift and out of the building."

Gatford told ZDNet that he "very rarely" sees encryption deployed on servers, and Hacklabs has a "reasonable" client base across "quite a few" industry verticals.

"You hear people talking about it. If you're talking about credit card environments, where you've got a requirement to encrypt the credit card information at rest, I think the most common method people use there is enabling encryption within the database," he said. "That's typically about as good as it gets in terms of host-based encryption."

In fact, any kind of physical access to the organisation is usually enough.

"When you're physically in front of a workstation inside an organisation, it's game over, because it's trivial to boot it up of alternate media to gain access to the raw data, and from that, Bob's your uncle and you're away," Gatford said.

"When you're physically in front of a workstation inside an organisation, it's game over"

Chris Gatford, Hacklabs

"Just about every pentest that we do, we see that the local admin workstation password is the same password for every local admin in the organisation," he said. That's either because the organisation has copied that password to the workstation as part of its standard operating environment (SOE) rollout, or simply because IT staff members need to be able to move from computer to computer efficiently.

"If you compromise one endpoint, and you get the local admin password, nine times out of 10 it's game over, and you reuse those credentials in the environment to go and find what you're after. You don't need the main admin access. You only need local admin workstation access, and you're good to go."

It gets worse. Even physically penetrating the organisation usually isn't required.

"Most successful compromises of an organisation these days occur from a phishing email compromising an end user, and using the end user's workstation to attack the rest of the network," Gatford said.

"Looking from the outside in, you still see people making fundamentally flawed choices when designing their applications," he said.

One common indicator of poor design is users being able to have their cleartext passwords emailed back to them -- something that Gatford called "an immediate fail".

"The fact that they store unencrypted password values in the database, that occurs still on a regular basis. So immediately, you know that the whole way they're thinking about designing the authentication module, and presumably how that's protected, are immediate flags that they wouldn't have done anything in that space [before], and 95 percent of the time that's correct," Gatford said.

But according to IBRS security analyst James Turner, all of this is actually an argument against putting too much effort into encrypting the data.

"The question that needs to be asked about full-disc encryption is 'What is the attack that it's actually preventing?' If the computer is on and functioning, and someone's actually using it, then full-disc encryption really isn't protecting against anything. A hacker can just go through a web vulnerability or whatever, and get access to all the plaintext stuff," Turner told ZDNet.

"I think encryption's incredibly important, but I don't think that this is an area that we need to be gnashing our teeth about. [Chris Gatford's] points are very valid. Authentication is where I see a lot of organisations having a lot of challenges."

Turner quoted a chief information security officer (CISO) who he'd approached in the last 12 months, seeking recommendations for an identity management vendor.

"Show me an identity management project that's worked," that CISO replied.

"Therein lies the problem. Identity is actually really hard," Turner told ZDNet.

"Key management, there are solutions for that. Is it done as well as it could be? Probably not. Is it going to be one of the issues that we face as we start moving increasingly into the cloud? Absolutely. Is encryption of your company's data going to be increasingly important? Yes, it's going to be directly proportionate to the value of the data that you're putting there. And the cloud vendors are all desperately scrabbling to address these things."

The recent massive data breach at the US Office of Personnel Management (OPM) would seem to support Turner's view. Encryption would "not have helped in this case", the Department of Homeland Security's assistant secretary for Cybersecurity Dr Andy Ozment reportedly testified to Congress, because the attackers had gained valid user credentials.

Turner doesn't get a lot of enquiries about full-disc encryption.

"Now, that tells me one of two things. Either it's absolutely just not a priority, and not even on the radar of my clients, which I suspect is very unlikely. Or it's an area that they feel that they're handling sufficiently well that they don't need to go out there and find out what everyone else is doing," Turner said.

"So encryption, it's not unimportant, it's not the be-all and end-all, it's just one of the many pieces that we need to use... It's kinda like DLP [data loss prevention technology]. DLP isn't going to save you from the master assassin. DLP is going to stop something from going pear-shaped," he said.

"The real security that full-disc encryption offers is on a laptop that gets left behind at an airport."