SecurityBrief Asia - Technology news for CISOs & cybersecurity decision-makers
Story image
How ready are you for the GDPR and what should you do next?
Thu, 23rd Nov 2017
FYI, this story is more than a year old

As 2017 soon draws to a close, organisations across the globe will have to be as prepared as Boy Scouts and demonstrate they are reviewing all of their business processes that involve personal data. Regardless of where you're located or where the data you're processing come from, you'll need to ensure that the data is transparent before new privacy rules come into place in May 2018.

Under the EU's General Data Protection Regulation (GDPR), personal data can flow between the 28 EU countries as well as Norway, Liechtenstein and Iceland. GDPR will impact every entity that holds or uses European personal data, both inside and outside of Europe. The relevance of GDPR is therefore not limited to Europe only, and the fines for non-compliance are massive.

Digitalisation is a double-edged sword when it comes to personal data. The convenience of online services and personalisation of business communications carry with them the potential for use and abuse by organisations we don't want to do business with — and for purposes for which we have no need or interest. It's not just annoying to get unsolicited contact, there is a real danger that our personal identity can be stolen and used for criminal activity and more.

Below are some aspects of GDPR compliance you need to take heed of:

  • You must have precise knowledge of the data you house and process; its geography, security usage and make-up—is it personal, prohibited, client-related, employee-related? Also, how is it captured—is it permitted by law or by the customer?
  • You must provide information on its usage and on the subject's rights regarding his or her data
  • You must demonstrate the ability to manage personal data in a manner compliant with the regulation and be able to provide stored data at a subject's request (including usage)
  • You have to be able to erase every instance of a subject's data in compliance with the right to be forgotten
  • You must offer storage or conversion of data in a format that allows portability to other data processors
  • You need to have Governance, Risk and Compliance and IT planning practices that guarantee compliance with the GDPR including sustainable (GRC) policies and processes now and in the future, internal controls and risk mitigation, and have clear instructions on how to react to a security breach of personal data.

In a white paper, Gartner identified accountability as one of the key steps to meeting the deadline for the GDPR .  “Only a few organisations have actually identified every single process where personal data is involved,” Gartner said in the white paper, Focus on Five High-Priority Changes to Tackle EU GDPR.

Accountability is a process in itself; because transparency requirements lead to extended documentation and (internal) registration, business process owners must be formally appointed. Then, in order to be allowed to make decisions alone, subsidiaries in holding companies need to be mandated to act on behalf of the controller.

It is also time-consuming; if you are reviewing existing business processes where personal data is involved is undertaken for the first time, it can take from one week up to three months.

Outside parties in the processing operation have to comply with relevant requirements as well. Make sure their level of security matches your own, and ensure any data beyond the assigned retention periods is removed. Also, each outside party should have its own data protection officer. For many organisations, this could impact their supply, change management and procurement processes.

Accountability under the GDPR requires proper data subject consent acquisition and registration. Pre-checked boxes and implied consent are for the most part in the past. A clear and express action is needed. Subjects must know exactly what they agree to, so you should be clear on the data processed.

Here are some recommendations from Gartner that are worth you looking into:

  • Identify and appoint process owners for personal data processing activities. Obtain legal advice with regard to the grounds (legal basis) on which personal data is processed.
  • Establish and maintain an internal framework for accountability from start of processing to deletion of data. Ensure a thorough registration and up-to-date documentation of all personal data processing activities, including what data is used for what purpose.
  • Identify selection criteria for data processors and, in procurement and operations, ensure GDPR/contract compliance is audited regularly.
  • Perform a privacy impact assessment for every new (or material change in) form of processing, showing and subsequently mitigating new/changed risk to the data management practices.
  • Implement streamlined techniques to obtain and document consent and consent withdrawal. This includes the review of policies and procedures addressing personal data processing (for example, HR, IT, customers).

The challenges cannot be understated and the penalties for breaches are stinging; for major violations the fines can be up to 4% of the global revenue of the previous year. For a large corporation, this could be very painful indeed.

Once you're as responsible as a Boy Scout, you can move on to the next step: checking your cross-border data flows.