Confidentiality In Interpreting: Challenges & Solutions

Technology has made all aspects of doing business easier, even if remote interpreting is required to facilitate communication and comprehension. In today’s world, conducting business thousands of miles away is as easy as clicking a button. However, sharing critical business documents and information over online systems presents vulnerabilities to information security, so we find ourselves regularly relying on organizations to protect sensitive information.

The language service industry handles and processes vast amounts of interpreted information for clients across various industries, including sensitive government, health, and legal industries that regularly exchange sensitive and confidential data. This begs the question – are there rules and regulations for language services providers (LSPs) regarding data security and confidentiality?

In today’s blog post, we are not just answering this question but also exploring the general topic of data security and confidentiality in interpreting, including why it’s important, what it entails, and how interpreters can manage challenges in confidentiality. So, if you’re curious – or even concerned – about the data security standards that guide professional interpreters and LSPs in today’s digital economy, get ready to learn about them here.

Importance of Data Security in Interpreting

Confidentiality In Interpreting: Challenges & Solutions
The language services industry provides interpreting, translations, and more to countless organizations across various fields, including those that regularly handle sensitive and confidential information. Therefore there is quite a bit of trust exchanged between the interpreter and the organization they serve. However, trust doesn’t keep data secure from bad players seeking to steal confidential data, so data security has become critical to LSPs worldwide.

Why is Data Security Important?

Confidentiality, especially with interpreting services, is paramount to successful business exchanges, and organizations across industries are responsible for protecting sensitive and confidential information for many reasons. First and foremost, companies have the legal and moral obligation to protect their user and customer data from falling into the wrong hands.

Additionally, a data breach or hack is associated with reputational risks. If organizations, public or private, don’t take data security seriously, their reputation can be permanently damaged in the event of a breach or hack – not to mention the financial and logistical consequences. Companies suffering a hack will have to spend valuable resources to assess and repair the damage and determine which business processes failed and what needs improvement.

Interpreters and LSPs regularly handle sensitive client information, payment information, personal files, and confidential documents. However, all of this information can be hard to replace and potentially dangerous if it falls into the wrong hands – making data security more vital than ever.

Main Elements of Data Security

Data security is a set of processes and practices designed to protect critical information technology (IT) ecosystems, including files, databases, accounts, and networks. Effective data security adopts a set of controls, applications, and techniques that identify the importance of various datasets and apply the most appropriate security controls. In the interpreting industry, the core elements of data security are confidentiality, integrity, and availability.

Commonly called the CIA Triad, these elements function as a security model and framework for top-notch data security. Here’s what each core element means for keeping sensitive data protected.

Confidentiality

Interpreters are regularly faced with challenges in confidentiality, which we will address in more detail later in this article. Therefore, one of the main objectives of data security in the interpreting field is to ensure that data can only be accessed by authorized users with the proper credentials. For this reason, many LSPs require professionals to sign an interpreter confidentiality agreement.

Integrity

Integrity relating to data security ensures that all data stored is reliable, accurate, and not subject to unwarranted changes.

Availability

Availability in data security means that protected data is readily and safely accessible and available for ongoing business needs.

Types Of Data Security Controls

Confidentiality In Interpreting: Challenges & Solutions
There are many layers to data security controls, so let’s review each one in more detail.

Access Control

Access control is a data security measure that includes limiting physical and digital access to critical systems and data, including making sure all computers and devices are protected with mandatory login entry. It also addresses security in physical spaces and ensures they are only accessible to authorized personnel.

Authentication

Authentication covers accurately identifying users before they have access to data. This usually includes things like passwords, PIN numbers, security tokens, swipe cards, or biometrics.

Backups and Disaster Recovery

Data security also includes a plan to securely access data in the event of a system failure, disaster, data corruption, or a breach. Systems should have a backup data copy (to recover if needed) stored in a separate and secure location, like a CD Rom, local network, or the cloud.

Data Erasure

Data needs careful and secure disposal on a regular basis through data erasure. This process uses software to completely overwrite data on any storage device and verify that the data is unrecoverable and cannot be reaccessed. Data erasure is actually more secure than standard data wiping.

Data Masking

Data masking is software that obscures letters and numbers with proxy characters to hide information. So, it basically masks critical information even if an unauthorized party gains access to it, and the software changes the data back to its original form only when an authorized user receives it.

Data Resilience

Robust data security should include failure protection for systems, including recovery protocols should a failure occur. Including data resilience in hardware and software can ensure and protect system security during uncontrollable events like power outages or natural disasters.

Encryption

Encryption is a computer algorithm that transforms text characters into an unreadable format by using encryption keys. When data is encrypted, only authorized users with the proper corresponding keys can unlock and access the information. Everything should be encrypted to some extent, including files, databases, and emails.

Common Confidentiality Challenges in Interpreting

Why is confidentiality important for an interpreter? Interpreters are regularly exposed to confidential, personal, and sensitive information that clients share in conversations or presentations. As conduits of information between people, interpreters are akin to a fly on the wall and witness to everything discussed during the assignment. Interpreting cannot happen without data sharing, which presents plenty of confidentiality challenges for the industry overall.

Therefore, interpreters and organizations offering the service, like Dynamic Language, often enforce policies to ensure confidentiality is intact at all times and in all cases. Following are some of the common confidentiality challenges interpreters face:

Policy Commitment

Interpreting services typically have policies regarding information sharing protocols in order to protect confidential and sensitive data involved in any interpretation service. These policies are designed to protect the information discussed during interpreting projects, including prohibiting any kind of casual information sharing or “gossip” that may occur in the interpreting industry. It’s critical that policy commitments are strictly adhered to at all times for the safety of clients’ information.

Access To Information

Information access is always a threat to any organization. Therefore, it’s essential to have policies around who, when, how, and why information is shared within and outside of the interpreting organization.

Storing Information

Information storage should be secure and impenetrable, especially with an interpreting service that regularly handles sensitive projects. It’s critical that professional interpreting services address how both internal and external information is handled, stored, and secured.

Duty To Disclose Information

Interpreters have a legal duty to disclose information (to the proper authorities) regarding child abuse, drug trafficking, money laundering, acts of terrorism, or treason. If an interpreter believes an illegal act is taking place or that a client is at risk of harming themselves or others, they are typically advised to report this to their superior or the appropriate authorities. In all cases, the client should also be informed of the disclosed information.

Data Protection Act

The Data Protection Act outlines procedures to safeguard personal and confidential information exchanged by interpreters and clients. For example, information about individuals, whether digital or hardcopy, falls within the scope of the Data Protection Act and must comply with data protection principles and any other agency data protection policies.

These policies ensure that data be: obtained and processed fairly and lawfully; held only for specified purposes; adequate, relevant, and not excessive; accurate and up to date; not kept longer than necessary; processed in accordance with the Act; kept secure and protected.

Breach of Confidentiality

Confidentiality is the cornerstone of interpreters’ services, which is why breaches should be taken very seriously. For this reason, agencies providing interpreter services should have protocols in place, such as an information confidentiality policy, for addressing and disciplining interpreters or any other staff member, including ex-employees, who break any policy designed to protect client confidentiality.

Non Adherence to Confidentiality Policy

In order to maintain the integrity of confidentiality policies, interpreters and agencies providing this service should be held accountable to the fullest extent for breaking protocols outlined in a confidentiality agreement or policy.

Importance of ISO 27001 for Interpreting Confidentiality

In addition to strict confidentiality protocols, many interpreting services have proactively implemented measures to further protect data, such as ISO 27001 certification. What is ISO 27001? It’s the international standard for information security, i.e., a framework that provides “a model for establishing, implementing, operating, monitoring, reviewing, maintaining and improving an information security management system. (a.k.a., ISMS)”1

ISO 27001 addresses data security with a top-down, risk-based approach to determine and document potential data risk scenarios. The specifications outline a six-part planning process, which includes the following action items:

Defining Security Policy

This step is typically comprised of a top-level document that describes the main purpose of the ISMS, and it outlines the organization’s best-practice approach to addressing information security that encompasses people, processes, and technology. ISO 27001 requires that policy should include: the framework for setting objectives that align with the organization’s risk management strategy, including established risk evaluation criteria.

Defining the Scope of the ISMS

This portion of the certification requirements will specify a suitable scope for the information security management system (ISMS) and the organization’s process for its implementation, maintenance, and continual improvement.

Conducting Risk Assessment

This is the process of determining and documenting potential risk scenarios. ISO 27001 defines risk as “the effect of uncertainty on objectives.” The main stages of a risk assessment are asset identification, risk identification, risk analysis, and risk evaluation. When the risk assessment is complete, the organization must treat the risks.

Managing Identified Risks

Risk treatment planning determines how the organization handles or manages a particular risk based on the assessment results. Options for managing risks often include risk mitigation (implement measures to reduce the risk), risk transfer (insure against an occurrence of the risk), risk acceptance (have management “sign-off” on the risk), or risk avoidance (terminate the activity associated with the risk.

Risk management is an ongoing process. It is crucial to assess risks regularly and consistently to account for changes in the business environment and threat landscape.

Selecting Control Objectives and Controls to be Implemented

Once these risks have been identified, the organization can select the controls that will help prevent them. Information security controls are processes and policies you implement to minimize information security risks or address a business objective or legal/contractual requirement.

The ISO 27001 standard document includes Annex A, which outlines all ISO 27001 controls and groups them into 14 categories, which are referred to as control objectives and controls. Annex A outlines each objective and control to help organizations decide which ones they should use.

Preparing Statement of Applicability

The Statement of Applicability is a document the organization must develop, prepare and submit as part of the ISO 27001 certification process. It’s a framework of policies concerning the legality, physicality, and technicality of your ISMS and essentially a roadmap to smooth and effective ISO 27001 implementation and operation.

Information security and confidentiality are paramount to the success and security of interpreting services. Addressing risk concerns by exercising and enforcing ISO 27001 compliance helps organizations reduce the likelihood of cybersecurity and data privacy incidents, optimize information security controls, and effectively respond to threats.

With more than 3,000 vetted, native-speaking, professional translators and interpreters worldwide at our disposal, Dynamic Languiage’s subject-matter-expert linguists specialize in specific industries, including marketing, technology, life sciences, legal, medical, and retail/apparel.

As a global language services company built to confidently support enterprise-level organizations, our services are supported with strict information security compliance and quality service controls, including ISO 27001 certification. If you are looking for expert and secure interpreting services in any industry – anywhere in the world – contact Dynamic Language today.

 
1 https://www.techtarget.com/whatis/definition/ISO-27001