What You Need to Know about Data Breaches During Online Translation Processes

关于在线翻译过程中的数据泄露,您需要了解的信息

2023-12-21 01:50 United Language Group

本文共1455个字,阅读需15分钟

阅读模式 切换至中文

Currently, 71% of countries have data privacy laws, and those laws are becoming increasingly complex and mature as regulatory bodies and government agencies increase their understanding of the value and risks of big data. Within this environment, protecting sensitive legal data has arguably never been more important. What is often less visible is the potential risks that are inherently contained within the legal translation process, where translation technologies often create “data lakes” that may include all critical documents in a legal proceeding. Without effective policy and control, these documents may be distributed across multiple country borders in a bid to get the materials translated in a timely manner. In an environment where data breaches can have devastating consequences, the translation process security policies and workflows must also be understood and reviewed as thoroughly as any other large-scale data repository outside of the legal practice firewall. In this guide, our experts will share vital information on how data breaches can happen during the translation process and what you can do to protect your organization. Data breaches in the translation process can occur in several ways. One culprit is the use of free public translation tools and AI chatbots like Google or ChatGPT. These tools, while convenient, often store and potentially expose sensitive information, making that information findable online. Sometimes, this information can even be uncovered through a simple Google search, as Norwegian oil company Statoil discovered. With ChatGPT and similar models, there’s the potential for sensitive or protected information to show up in chats. Other potential causes include human error and security protocols that aren’t secure enough. All of these can lead to data leaks, jeopardizing compliance with regulations like HIPAA in healthcare or GDPR in the EU. To protect the confidential data your organization is responsible for, it’s crucial to make sure everyone in your organization is following a few simple rules when translations are needed. Do: Use secure, industry-compliant translation tools for any type of sensitive information. If the information you’re translating contains protected data, then it’s critically important to use a secure translation tool. Before you use a machine translation tool (whether one you choose or one in use by your language solutions provider) understand the terms and conditions and how your translation data will be used and stored. There are dozens of commercial, private MT tools and each process and manage data a little differently. Do: Disaggregate translation memories (TMs). A TM tool is designed to reuse previous translations, saving a significant level of translation expense. However, the TM tool stores a lot of data relating to the source of the translations, and this data can be used to recreate any original source document that has been translated. Often the TM data, including the tracking information, is distributed across international borders increasing the risk this data ends up in a country with different protection or accessibility laws. Depending on the size and scope of the translation relationship the data could also end up in the hands of hundreds of untracked individual translators without effective policy and data transmission controls. Using a vendor, like ULG, that has TM disaggregation capabilities ensures that your documents cannot be recreated from the TM by any recipient. Making sure your vendor has a policy and process in place for this is a critical control requirement. Don’t: Use public machine translation tools, like the free version of Google Translate or Bing Translate. These can store sensitive data, creating vulnerabilities. When you click ‘accept’ on the terms and conditions for most free public translation tools, you’re agreeing to grant them a license to store the data you submit for translation and to use it to improve their services. That can cause problems, as Norwegian oil company Statoil found out several years back. The company used a free translation tool available at Translate.com to translate sensitive internal documents. Some of that material, including passwords and emails with personal data, was later found publicly available on Google. What about buzzy new artificial intelligence (AI) models like ChatGPT? These tools, powered by Large Language Models (LLMs), pose the same security concerns that free public MT tools do. Whatever you submit becomes part of the training data, and researchers have already been able to trick ChatGPT into disclosing private information contained in training data. Do: Implement encryption for data in transit. Whether you’re using MT, human translators, or a mix of both, make sure the data you submit is properly encrypted to keep it safe. Encryption converts your data into an unreadable format until it reaches its destination, preventing unauthorized access. If you’re sending files via email, encrypt the file. If you’re uploading files to a website or portal, be sure that the website or portal is secure. Don’t: Neglect the importance of comprehensive data governance and control. No matter how your organization is handling translations, it’s imperative to understand what is happening to your data at every stage of the process. Under some regulations (like the EU’s General Data Protection Regulation (GDPR), your organization remains accountable even if your data is breached while in the custody of a third-party data processor. Do: Involve a translation partner that focuses on security Partnering with a language solutions provider (LSP) that uses secure translation management software (TMS) and rigorous data security protocols is the best way to maintain control over sensitive data and protect your organization and your clients. Data breaches in translation can lead to severe consequences: Legal repercussions, including lawsuits and significant fines for non-compliance. Damage to reputation, as trust is a cornerstone in client relationships. Loss of confidentiality, leading to potential identity theft or fraud. Erosion of competitive advantage. Diminished trust from clients and stakeholders. Using unsecured tools is just like leaving your credit card on the tube in London. A huge mistake, and never worth the risk. These risks are not just theoretical. Let’s look at some real-world examples. As mentioned earlier, the Translate.com breach exposed highly sensitive user data. While Statoil was the largest organization affected, it was not limited to them. They were “one of the many” companies whose confidential documents Norwegian news site NRK was able to find freely available online. These documents included (but were not limited to): A doctor’s email exchange with a global pharmaceutical company regarding taxes matters Staff performance reports Contracts Termination letters Lesson Learned: Avoid free translation services for sensitive documents. As you craft your organization’s policy governing employee usage of these free tools, remember that if employees are allowed to use them at work, they may unintentionally submit sensitive information to determine a document’s content. In another example, Walmart Canada faced a class-action lawsuit for failing to do its due diligence after its third-party photo processor, PNI Digital Media, was breached by hackers. This breach illustrates what can happen when companies entrust sensitive data to third parties without verifying their security procedures. The financial impact was significant, as Walmart Canada and PNI suffered $1.5 million in financial losses. Walmart Canada also had to change how they handled all vendors, including language solutions providers, from that point on. Lessons Learned: Verify that any third-party company that handles sensitive data is using the proper procedures, including strong encryption, well-trained staff and the appropriate security technology. Our final example involves a small translation company based in NYC. This company allowed customers to upload documents for translation to an unsecured database. A total of 25,601 records, many of which contained personally identifiable information (PII), were publicly exposed until security researcher Jeremiah Fowler sounded the alarm earlier this year. Lessons Learned: Before you upload anything sensitive for translation, make sure that it will remain secure. At United Language Group, we take a comprehensive approach to data security: Our fully secure and GDPR-compliant TMS tool, Octave, provides data encryption in translation. Strong data governance and control mechanisms for protecting translated content. We uphold ISO 27001:2013 standards for information security management best practices as well as HITRUST CSF certification for data security and management. Data regions segregation to support specific legal needs across jurisdictions. Routine TM/data scraping practices minimize residual data risks for better translation data protection. A secure remote environment for translation provides an additional layer of security. Custom-built, secure MT solutions that your employees can use for quick translations without the security risks. Partnering with an LSP with strong security practices provides you with critical legal protection and peace of mind. Our team is ready to help you move forward with an efficient, high-quality and secure translation process. Contact us for a consultation to see how we can help.
目前,71%的国家制定了数据隐私法,随着监管机构和政府机构对大数据价值和风险的认识不断加深,这些法律正变得越来越复杂和成熟。 在这种环境下,保护敏感的法律数据可以说从未如此重要。 通常不太明显的是法律翻译过程中固有的潜在风险,翻译技术通常会创建“数据湖”,其中可能包括法律程序中的所有关键文件。如果没有有效的政策和控制,这些文件可能会跨越多个国家的边界,以便及时翻译材料。 在数据泄露可能造成灾难性后果的环境中,翻译流程的安全政策和工作流程也必须像法律实践防火墙之外的任何其他大型数据存储库一样彻底理解和审查。 在本指南中,我们的专家将分享有关翻译过程中如何发生数据泄露的重要信息,以及您可以采取哪些措施来保护您的组织。 翻译过程中的数据泄露可能以多种方式发生。 罪魁祸首之一是使用免费的公共翻译工具和人工智能聊天机器人,如谷歌或ChatGPT。这些工具虽然方便,但通常存储并可能暴露敏感信息,使这些信息可以在线找到。有时,这些信息甚至可以通过简单的谷歌搜索发现,正如挪威国家石油公司所发现的那样。使用ChatGPT和类似的模型,敏感或受保护的信息可能会显示在聊天中。其他潜在原因包括人为错误和安全协议不够安全。 所有这些都可能导致数据泄露,危及对医疗保健中的HIPAA或欧盟GDPR等法规的遵守。 为了保护您的组织负责的机密数据,在需要翻译时,确保组织中的每个人都遵守一些简单的规则至关重要。 做到:对任何类型的敏感信息使用安全、符合行业标准的翻译工具。 如果您正在翻译的信息包含受保护的数据,那么使用安全的翻译工具至关重要。在使用机器翻译工具(无论是您选择的工具还是您的语言解决方案提供商正在使用的工具)之前,请了解条款和条件以及如何使用和存储您的翻译数据。有几十种商业的、私有的MT工具,每种工具处理和管理数据的方式都有所不同。 做:分解翻译记忆库(TM)。 TM工具旨在重复使用以前的翻译,节省大量的翻译费用。 然而,TM工具存储了大量与翻译源相关的数据,这些数据可用于重新创建任何已翻译的原始源文档。通常,包括跟踪信息在内的TM数据跨越国际边界分布,这增加了这些数据最终进入具有不同保护或可访问性法律的国家的风险。 根据翻译关系的规模和范围,数据也可能最终落入数百名未被跟踪的翻译人员手中,而没有有效的政策和数据传输控制。 使用具有TM分解功能的供应商(如ULG)可以确保任何收件人都无法从TM重新创建文档。 确保您的供应商为此制定了政策和流程是一项关键的控制要求。 不要:使用公共机器翻译工具,如谷歌翻译或必应翻译的免费版本。 这些可能会存储敏感数据,从而产生漏洞。当您在大多数免费公共翻译工具的条款和条件上点击“接受”时,您同意授予他们一个许可证,以存储您提交的翻译数据,并使用它来改进他们的服务。 这可能会导致问题,正如挪威国家石油公司几年前发现的那样。该公司使用Translate.com提供的免费翻译工具来翻译敏感的内部文件。其中一些材料,包括密码和包含个人数据的电子邮件,后来在谷歌上被公开。 那么像ChatGPT这样的新人工智能(AI)模型呢? 这些工具由大型语言模型(LLM)提供支持,与免费的公共MT工具具有相同的安全性问题。无论你提交什么,都会成为训练数据的一部分,研究人员已经能够欺骗ChatGPT泄露训练数据中包含的私人信息。 执行:对传输中的数据实施加密。 无论您是使用机器翻译、人工翻译还是两者的混合,请确保您提交的数据经过适当加密以确保其安全。加密将您的数据转换为不可读的格式,直到它到达目的地,防止未经授权的访问。如果您通过电子邮件发送文件,请加密文件。 如果您要将文件上传到网站或门户,请确保网站或门户是安全的。 不要:忽视全面数据治理和控制的重要性。 无论您的组织如何处理翻译,都必须了解在流程的每个阶段数据发生了什么。根据某些法规(如欧盟的通用数据保护条例(GDPR)),即使您的数据在第三方数据处理器的保管下被泄露,您的组织仍需承担责任。 做法:让专注于安全的翻译合作伙伴参与进来 与使用安全的翻译管理软件(TMS)和严格的数据安全协议的语言解决方案提供商(LSP)合作是保持对敏感数据的控制并保护您的组织和客户的最佳方式。 翻译中的数据泄露可能导致严重后果: 法律后果,包括诉讼和对违规行为的巨额罚款。 声誉受损,因为信任是客户关系的基石。 失去保密性,导致潜在的身份盗窃或欺诈。 竞争优势的侵蚀。 客户和利益相关者的信任度下降。 使用不安全的工具就像把你的信用卡留在伦敦的地铁上一样。一个巨大的错误,永远不值得冒险。 这些风险不仅仅是理论上的。让我们看一些真实的例子。 如前所述,Translate.com漏洞暴露了高度敏感的用户数据。虽然挪威国家石油公司是受影响的最大组织,但受影响的并不限于他们。他们是挪威新闻网站NRK能够在网上免费找到的机密文件的“众多”公司之一。 这些文件包括(但不限于): 一位医生与一家全球制药公司就税务事宜进行的电子邮件交流 工作人员业绩报告 合同 解雇信 经验教训:避免为敏感文件提供免费翻译服务。当您制定组织的政策来管理员工对这些免费工具的使用时,请记住,如果允许员工在工作中使用这些工具,他们可能会无意中提交敏感信息来确定文档的内容。 在另一个例子中,沃尔玛加拿大公司因其第三方照片处理器PNI Digital Media被黑客入侵后未能尽职调查而面临集体诉讼。 这一漏洞说明了当公司在没有验证其安全程序的情况下将敏感数据委托给第三方时可能发生的情况。财务影响很大,因为沃尔玛加拿大公司和PNI遭受了150万美元的财务损失。从那时起,沃尔玛加拿大公司也不得不改变他们处理所有供应商的方式,包括语言解决方案提供商。 经验教训:验证处理敏感数据的任何第三方公司是否使用正确的程序,包括强大的加密,训练有素的员工和适当的安全技术。 我们的最后一个例子涉及一家位于纽约市的小型翻译公司。 该公司允许客户将文件上传到不安全的数据库进行翻译。共有25,601条记录,其中许多包含个人身份信息(PII),直到安全研究员耶利米福勒今年早些时候敲响了警钟。 经验教训:在您上传任何敏感的翻译之前,请确保它将保持安全。 在联合语言集团,我们采取全面的方法来保护数据安全: 我们完全安全且符合GDPR的TMS工具Octave可在翻译过程中提供数据加密。 强大的数据治理和控制机制,用于保护翻译内容。我们坚持ISO 27001:2013信息安全管理最佳实践标准,以及HITRUST CSF数据安全和管理认证。 数据区域隔离,以支持不同司法管辖区的特定法律需求。 常规TM/数据抓取实践最大限度地降低了剩余数据风险,以更好地保护翻译数据。 安全的远程翻译环境提供了额外的安全层。 定制的安全MT解决方案,您的员工可以使用它进行快速翻译,而不会带来安全风险。 与具有强大安全实践的LSP合作,为您提供关键的法律保护和安心。我们的团队随时准备帮助您以高效、高质量和安全的翻译流程向前迈进。联系我们进行咨询,看看我们如何提供帮助。

以上中文文本为机器翻译,存在不同程度偏差和错误,请理解并参考英文原文阅读。

阅读原文