Fortifying Customer Privacy: Data Security Best Practices for Direct Mail

Data privacy is a looming concern for consumers and thus securing sensitive data should be paramount for direct mail marketers. Data breaches can have severe repercussions, such as financial loss, identity theft, reputational damage, and legal consequences. All of which can be prevented by implementing strict security measures. 

As a leader in direct mail marketing, we adhere to industry best practices and prioritize robust data security measures that enable us to offer personalized direct mail campaigns while respecting privacy and maintaining trust. Nahan maintains compliance certifications like PCI DSS Level 2, AICPA SSAE18 SOC2 Type 2 + HITRUST CSF, HIPAA, and GDPR compliance. We also engage third-party auditors to conduct security audits, penetration tests, and risk assessments, validating our security measures and identifying areas for improvement. 

It’s important that marketers understand the risks, impacts, and regulatory requirements associated with direct mail campaigns, and how Nahan employs key security measures in response. Let’s dive in! 

Importance of Protecting Sensitive Customer Data in Direct Mail Campaigns 

In today’s digital age, where data breaches and privacy concerns are prevalent, protecting sensitive customer data is of utmost importance in direct mail campaignsDirect mail involves the collection, storage, and processing of customer information, such as names, addresses, credit card details, purchase history, and other financial information. Safeguarding this sensitive customer data should be a top priority for businesses engaging in direct mail marketing. It is essential that direct mail providers implement robust security measures to ensure the confidentiality, integrity, and availability of this data. 

“We live in a world where consumers want both personalization and data security. In response, direct mail marketers must work with a trusted partner who has industry knowledge, integrity, and rock-solid security measures. At Nahan, I’m proud to say we have all three.”
-Elizabeth Evans, Security Administrator

Common Security Threats and Solutions 

When it comes to direct mail campaigns, several common threats pose risks to the security of sensitive customer data. Understanding these threats is essential for implementing effective security measures.  

Threat: Data Interception and Breaches 

During the transmission of customer data, interception by malicious actors can occur, compromising the confidentiality of the information. Intercepted data can be exploited for identity theft, fraud, or other malicious activities. 

Nahan’s Response: Data Encryption and Protection 

Data encryption transforms sensitive information into unreadable code, securing it against unauthorized access. It applies to data transmission, data storage, and physical documents, with key practices including using strong encryption algorithms, secure key management, end-to-end encryption, regular updates of encryption protocols, and regular security audits and training. 

Nahan’s robust information security program adheres to international standards, ensuring comprehensive data governance and privacy protection. We continually monitor our systems and data to detect suspicious activities or potential security breaches. In the event of any security incidents, our incident response team follows a predefined process that includes containment, investigation, mitigation, and recovery. 

Nahan emphasizes continuous improvement and ongoing training. Regular security training sessions raise employee awareness about data protection best practices and emerging threats. We also conduct regular risk assessments and vulnerability scanning to identify and address any security weaknesses promptly. By analyzing and learning from security incidents, we continually enhance our data protection measures and mitigate future risks. 

Threat: Unauthorized Access

Unauthorized individuals gaining access to customer data can lead to misuse or theft of sensitive information. This can occur through physical breaches, such as theft of mail or documents, or through cyberattacks targeting digital systems and databases.

Nahan’s Response: Access Control and Authentication   

Access control limits unauthorized access to sensitive data, with strong passwords, role-based access controls, and regularly updated user access privileges. Multi-factor authentication adds an extra layer of security, requiring multiple factors of authentication. We also promote a security-conscious workforce through regular employee training. 

Nahan implements physical security measures, including access control systems, video surveillance, and equipment protection measures like fire suppression systems and uninterruptible power supply (UPS), to protect premises and sensitive equipment. 

Threat: Disaster 

There is always the risk of the unthinkable happening, such as cyber-attacks, natural disasters, power outages, and equipment failure, among other disasters. Organizations of all sizes generate a large amount of data, with much of it extremely important to daily operations.  

Nahan’s Response: Disaster Recovery and Business Continuity Planning 

We have established a comprehensive Disaster Recovery Plan outlining procedures and protocols for responding to disruptions. Regular testing and refinement ensure its effectiveness, preparing Nahan to handle any unforeseen disruptions effectively. 

Work With a Prepared Partner  

What we’ve learned through seeing various organizations fail in the areas described above is that it is crucial to work with a partner you can trust. Your direct mail partner should be able to answer all of your security questions and have stringent measures to protect your customer data.  

By prioritizing data governance, ongoing monitoring, incident response, continuous improvement, and employee training, Nahan ensures the highest level of protection for sensitive customer data in direct mail campaigns. Our commitment to data security enables our clients to have confidence in the integrity and confidentiality of their information throughout the direct mail process. 

Want to see articles like this in your inbox twice per month? Sign up below for easy access to top direct marketing insights. 

Nahan Printing, Inc. Announces Completed SOC 2 + HITRUST CSF Audit and Report

Author: Joseph Jachimiec, Security Administrator

SAINT CLOUD, MN – December 15, 2020 – Nahan Printing, Inc., the Minnesota-based provider of award-winning commercial print, direct mail, and digital marketing solutions, has completed their newest SOC 2 + HITRUST CSF compliance, audit, and report.

AICPA SOC 2 Logo

The accomplishment marks the seventh successful American Institute of Certified Public Accountants (AICPA) SOC 2 report for Nahan, and the first with the HITRUST CSF (Common Security Framework) mapping.

“Along with our PCI DSS certification and third-party risk assessments, our SOC 2 engagement and report is one of our most important security initiatives of the year,” said Curt Tillotson, Nahan’s Chief Operating Officer.

“And now that we’ve successfully mapped and met the rigorous HITRUST CSF requirements to our SOC 2 report, our customers and prospects can be confident in yet another way we show our dedication to information security and their data protection.”

– Curt Tillotson, Chief Operating Officer, Nahan Printing

As in earlier years, Copeland Buhl & Company PLLP of Wayzata, Minnesota, conducted Nahan’s SOC 2 engagement. The audit confirmed Nahan designed and effectively operated their policies, procedures, and controls during the audit period to meet the AICPA’s Trust Services Criteria related to security, availability, confidentiality, and others.

The HITRUST CSF aligns the requirements from other security frameworks such as HIPAA, PCI DSS, and ISO, and provides details on how to carry out the required controls.

Nahan’s combined SOC 2 + HITRUST CSF report provides a “best-of-both-worlds” approach. The report maps the Trust Services Criteria to the HITRUST CSF and allows Nahan to illustrate their compliant controls in a single report for their stakeholders, clients, and prospects.

About Nahan

Nahan Printing, Inc. is a Minnesota-based, independent, world-class printer committed to providing end-to-end solutions that add value to clients. Since its start in 1962, Nahan has specialized in catalog, direct mail, and digital print solutions for industries such as retail, financial services, non-profit, and hospitality. With a client roster of legendary brands, Nahan prints iconic work that is the highest level of quality and innovation in the industry. For more information about Nahan, please visit nahan.com.

Image by mohamed Hassan from Pixabay

HIPAA Cheat Sheet — Your Guide to Understanding HIPAA

Author: Joseph Jachimiec, Security Administrator

Looking for a HIPAA-compliant print and mail provider? Overwhelmed with the confusing HIPAA terms and security mumbo-jumbo? Look no further than this HIPAA cheat sheet.

Let’s take a quick look at HIPAA. By the end of this article, you should know enough HIPAA information to impress even me!

Let’s get to it…

Brief HIPAA History

In 1996, Congress passed the Health Insurance Portability and Accountability Act, otherwise known as HIPAA. In addition, Congress tasked the Office of Civil Rights (OCR) and the Department of Health and Human Services (HHS) with enforcing the new HIPAA laws.

The new HIPAA regulations not only enabled Americans to transfer health coverage between jobs but also detailed the requirements for businesses to protect our personal health information.

This same data protection is a priority for us at Nahan.

PHI and ePHI – What Is It?

These days, it seems like there’s an infinite variety of data and information. For HIPAA purposes, sensitive data revolves around our private and personal health information.

In the HIPAA world, this personal health information is called Protected Health Information (PHI). When PHI is in digital format–when it’s electronically stored, accessed, or transmitted–it’s called electronic PHI or ePHI.

PHI and ePHI can include:

  • Names
  • Addresses
  • Medical Records
  • Photos
  • …and any other health information that can identify an individual

HIPAA specifies two types of organizations that handle PHI and ePHI, and thus must be HIPAA compliant: Covered Entities and Business Associates.

What’s the difference?

Covered Entities vs. Business Associates

Covered Entities collect, create, store, and transmit PHI and ePHI. They are the first line of businesses that are “covered” by the HIPAA regulations, meaning they must follow the HIPAA laws and regulations to avoid fines and other disciplinary actions.

Covered Entities include:

  • Hospitals, Clinics, & Urgent Care
  • Dental, Chiropractic, and other miscellaneous health care services
  • Health Insurance Companies
  • Health Care Clearinghouses

Business Associates, on the other hand, are businesses that provide various services to Covered Entities. For example:

  • IT Support Services
  • Document Shredding
  • Cloud Storage
  • Billing & Invoicing
  • Print & Mail Providers (such as Nahan)

In the course of providing these essential services, Business Associates may encounter PHI and ePHI. Therefore, Business Associates must follow many of the same HIPAA rules and regulations as Covered Entities.

As hinted above, Nahan is a Business Associate to our Covered Entity customers and we take the protection of their PHI and ePHI seriously.

In fact, we’re proud to be HIPAA Compliant!

Additional HIPAA Rules

No cheat sheet explaining the fundamentals of HIPAA would be complete without touching on the HIPAA Rules.

There are four main HIPAA rules. Lawmakers established these rules after the initial adoption of HIPAA in 1996. The rules clarify the older laws and set additional standards, especially for the protection of PHI and ePHI.

Here are the four HIPAA Rules summarized in true cheat sheet style!

Privacy Rule

  • Applies to Covered Entities only
  • Gives patients rights over their own PHI and ePHI
  • Defines steps for keeping confidentiality when communicating with individuals

Security Rule

  • Applies to both Covered Entities and Business Associates
  • Defines administrative, physical, and technical controls for PHI and ePHI data handling
  • Requires training and documentation for Covered Entity and Business Associate employees

Breach Notification Rule

  • Sets standards to follow after a data breach involving PHI/ePHI
  • Establishes conditions based on breach size
  • Sets requirements for reporting incidents to the OCR, HHS, and public media

Omnibus Rule

  • Amends Privacy and Security Rules
  • Prohibits the use of PHI and ePHI for marketing purposes
  • Sets further HIPAA compliance mandates for Business Associates

Conclusion

The HIPAA laws and regulations are a confusing landscape. Breaking it down into bullet points can help with understanding the big picture: protecting PHI and ePHI.

Nahan is a trusted Business Associate and provider of HIPAA-Compliant print and mail services. We meet and exceed HIPAA requirements for protecting our customer’s PHI and ePHI.

If you are looking for a HIPAA-Compliant provider, contact us today!

Joseph Jachimiec is a security, IT, and marketing professional. As the Security Administrator at Nahan, he heads up our information security program and is the go-to guy for our customer/third-party security audits and PCI, SOC 2, and HIPAA compliance initiatives. In his spare time, he dreams about what it would be like to have more spare time.

Image by ar130405 from Pixabay

Nahan Printing, Inc. Achieves 2020 PCI DSS Compliance and Certification

Author: Joseph Jachimiec, Security Administrator

SAINT CLOUD, MN – MAY 14, 2020 – Nahan Printing, Inc., award-winning provider of commercial print, direct mail, and digital solutions, announced its achievement of Payment Card Industry Data Security Standard (PCI DSS) Compliance and Certification for 2020.

PCI DSS is an information security framework designed by the Payment Card Industry Security Standards Council (PCI SSC). PCI Compliance is for entities that transmit, process, or store credit card data. The standard guides organizations in protecting cardholder data by preventing fraud and securing Cardholder Data Environments (CDEs).

PCI Logo

2020 marks the fifth year in a row that Nahan has earned the demanding certification. To meet compliance requirements, Nahan performed ongoing management and auditing of physical, technical, and administrative controls of their CDE throughout the year.


The successful audit resulted in Nahan’s Attestation of Compliance (AOC) for Service Providers. The AOC reviews Nahan’s compliance in detail by assessing the 12 main requirements of PCI DSS. Requirements include maintaining a vulnerability management program, implementing strong access control measures, maintaining information security policies, and more.

FRSecure LLC of Minnetonka, Minnesota, conducted Nahan’s PCI audit. As a PCI DSS Qualified Security Assessor (QSA), FRSecure provided the necessary expertise to evaluate and consult Nahan on their PCI DSS compliance.

“Achieving our PCI certification is one of the yearly milestones of Nahan’s ongoing Information Security Program,” stated Curt Tillotson, Nahan’s Chief Operating Officer.

“Our commitment to information security doesn’t stop with our PCI environment, either. It extends throughout our organization. Our customers not only appreciate this, they require it.”

– Curt Tillotson, Chief Operating Officer, Nahan Printing

About Nahan

Nahan Printing is a Minnesota-based, independent, family-owned, world class printer committed to providing end-to-end solutions that add value to clients. Since its inception in 1962, Nahan has specialized in catalog and direct mail printing for industries such as retail, financial services, non-profit, and hospitality. With a client roster of legendary brands, Nahan prints iconic work that represents the highest level of quality and innovation in the industry. For more information about Nahan, please visit https://www.nahan.com/.

Image by Steve Buissinne from Pixabay

Nahan Printing, Inc. Successfully Achieves SOC 2 Compliance for Sixth Time

Author: Joseph Jachimiec, Security Administrator

SAINT CLOUD, MN – APRIL 21, 2020 – Nahan Printing, Inc., award-winning provider of commercial print, direct mail, and digital solutions, has again completed a System and Organization Controls (SOC 2) Type 2 examination.

The achievement marks the sixth time that Nahan has met the SOC 2 compliance requirements as specified by the American Institute of Certified Public Accountants (AICPA).

AICPA SOC 2 Logo

The successful audit resulted in a SOC 2 independent service auditor’s report describing Nahan’s commercial printing and direct mail system and the suitability of the design and operating effectiveness of Nahan’s controls.


Copeland Buhl & Company PLLP of Wayzata, Minnesota, conducted Nahan’s SOC 2 engagement. The audit included a review of Nahan’s policies, procedures, and controls to ensure the protection and security of customer data while in Nahan’s care.

“The SOC 2 audit process is an important engagement for us,” said Curt Tillotson, Chief Operating Officer. He continues:

“One of our core values is to amaze our customers. We do that not only through product quality and superior customer service but also by demonstrating our commitment to data protection and security. Our consistent SOC 2 compliance is a big part of that commitment.”

– Curt Tillotson, Chief Operating Officer, Nahan Printing

About Nahan

Nahan Printing is a Minnesota-based, independent, family-owned, world class printer committed to providing end-to-end solutions that add value to clients. Since its inception in 1962, Nahan has specialized in catalog and direct mail printing for industries such as retail, financial services, non-profit, and hospitality. With a client roster of legendary brands, Nahan prints iconic work that represents the highest level of quality and innovation in the industry. For more information about Nahan, please visit nahan.com.

Image by mohamed Hassan from Pixabay

A Quick Intro to PCI DSS (Payment Card Industry Data Security Standard)

Author: Joseph Jachimiec, Security Administrator

With over 9,300 security breaches recorded since 2005, and a whopping 10.4 billion records estimated stolen (source: privacyrights.org), it’s essential for businesses to follow a reliable security framework to guide their information security programs.

One such framework is the Payment Card Industry Data Security Standard (PCI DSS).

In this post, we’ll take a quick look at how PCI DSS started. We’ll also define “cardholder data” and touch on the 12 requirements of the standard.

PCI DSS Overview and History

PCI DSS was introduced in 2004 by the five major credit card companies: American Express, Discover Financial Services, JCB, MasterCard, and Visa.

Before joining forces, each company had internal security programs to combat rampant credit card fraud and breaches. They formed the Payment Card Industry Security Standards Council (PCI SSC) to establish a common standard. Additionally, they needed to solve the interoperability problems of individual programs.

From this group, the PCI Data Security Standard was born. It’s aim? To reduce credit card fraud and to give guidance for controls around cardholder data. To this day, the PCI Council acts as the governing body for the PCI Standard.

PCI DSS has been through many iterations since version 1.0 in 2004. Major updates to the standard were released in October 2010 (version 2.0) and November 2013 (version 3.0). At the time of this writing, version 3.2.1 is the most current, released in May 2018.

The PCI DSS applies to any entity that accepts, processes, stores, or transmits cardholder data, including merchants and service providers.

What is Cardholder Data?

In short, cardholder data (and sensitive authentication data) is the good stuff that thieves are after. Here’s a breakdown from the version 3.2.1 documentation:

Table image of PCI DSS cardholder data and sensitive authentication data
Source: Payment Card Industry (PCI) Data Security Standard – Requirements and Security Assessment Procedures, Version 3.2.1, May 2018, page 7

Interesting fact: although PCI DSS permits cardholder data storage, sensitive authentication data storage is not allowed, even if encrypted.

To show where this data lives on a typical credit card, take a look at this image from the PCI DSS Quick Reference Guide:

Image of credit card front and back showing types of data for PCI DSS
Source: PCI DSS Quick Reference Guide – Understanding the Payment Card Industry Data Security Standard version 3.2.1, page 11

The PCI DSS Requirements

The PCI Data Security Standard breaks down into 12 compliance requirements within six goals:

Table image of PCI DSS goals and requirements
Source: PCI DSS Quick Reference Guide – Understanding the Payment Card Industry Data Security Standard version 3.2.1, page 9

As you can see, each requirement is a significant security undertaking for any company. When met though, these requirements mirror security best practices, protect cardholder/sensitive authentication data, and lead toward PCI DSS compliance and certification.

The PCI DSS documentation lays out guidance steps for each requirement. It also unveils the testing procedures that the PCI Qualified Security Assessor (PCI QSA) performs to confirm the requirements are in place. Consider it your PCI cheat sheet!

Conclusion

At Nahan, PCI DSS is just one of the security frameworks that guide our information security program. We’re proud to be PCI Compliant and Certified since 2016. Our annual PCI QSA audit verifies that we’re meeting all PCI DSS requirements to protect cardholder data.

To learn more about our PCI DSS compliance and to see our Attestation of Compliance, contact us today.

Joseph Jachimiec is a security, IT, and marketing professional. As the Security Administrator at Nahan, he heads up our information security program and is the go-to guy for our customer/third-party security audits and PCI, SOC 2, and HIPAA compliance initiatives. In his spare time, he dreams about what it would be like to have more spare time.

Image by TheDigitalWay from Pixabay

What is Information Security?

Author: Joseph Jachimiec, Security Administrator

When I ask any normal, non-security person, “What is information security?” I get answers like this:

  • “Information security is protecting information,” or
  • “It’s when you defend data from hackers,” or even
  • “Oh, that’s IT stuff.”

None of these answers are wrong. Well, maybe “that’s IT stuff.” A little.

The best definition of information security comes from my friend and security evangelist Evan Francen, and it’s my favorite.

In his book, UNSECURITY: Information security is failing. Breaches are epidemic. How can we fix this broken industry? he writes:

“Information security is managing risks to the confidentiality, integrity, and availability of information using administrative, physical, and technical controls.”

I like this because it’s clear, complete, and best of all, actionable.

Let’s unpack his definition.

Managing Risks

Risk management is a pretty big topic, so we’ll save that discussion for another day. For now, notice that Evan didn’t say eliminating risks. He said managing risks.

It’s impossible to eliminate 100% of risks. There’s always some risk potential with information security, like in life. The key is awareness of the actual risks involved so you can intelligently manage, reduce, and accept your risk exposure.

Confidentiality, Integrity, and Availability

The Confidentiality, Integrity, and Availability Triad (aka the CIA Triad) is a foundational security model for protecting and working with information. Use it as a guide when building your information security programs, policies, and procedures.

Confidentiality means keeping the information secret from unauthorized disclosure. Only authorized parties should have access to the information.

Integrity means that the information is accurate and hasn’t been altered by unauthorized methods.

Availability means the information is accessible to authorized users when it’s needed.

To make this CIA concept work, create security harmony based on your business objectives. If you keep the information locked up, the right people won’t have access to the data they need. If you mess with the integrity of the data, who cares if it’s available? It’s no longer accurate or trustworthy at that point. And if the data is open to everyone, confidentiality goes out the window.

The best approach is to balance the push and pull of your business needs when working with the confidentiality, integrity, and availability of data. How? By using controls.

Administrative, Physical, and Technical Controls

Our favorite definition of information security continues with controls, namely the administrative, physical, and technical controls used to manage risk to information.

Administrative controls are the policies, procedures, standards, and training relating to information security. Here’s a shortcut to remember this: think documentation.

Physical controls are the easiest to understand because we use them every day at home, in the car, and at work or school. These are the door locks, keys/access cards, surveillance cameras, and alarm systems that protect people, property, and data.

Technical controls are what we first think of when it comes to information security. Passwords, firewalls, and anti-virus software fit into this category. Those are great, but many businesses fall into the trap of relying only on technical controls. Not only is this an expensive mistake, but as we saw with the CIA Triad, it’s a balance of the three controls that works best.

Conclusion

Why does all this information security stuff matter? Because Nahan cares about your data as much as you do.

We have administrative, physical, and technical controls in place to protect the confidentiality, integrity, and availability of your data, and we’re always improving. To learn more about our information security processes see our security section and contact us today about your next print project’s security needs.

Joseph Jachimiec is a security, IT, and marketing professional. As the Security Administrator at Nahan, he heads up our information security program and is the go-to guy for our customer/third-party security audits and PCI, SOC 2, and HIPAA compliance initiatives. In his spare time, he dreams about what it would be like to have more spare time.

Image by Andrew Martin from Pixabay