Data Protection GDPR Guide
Data Protection GDPR Guide
Length / 3 )
John Kyriazoglou
JOHN KYRIAZOGLOU
DATA PROTECTION
(GDPR) GUIDE
MANAGING PERSONAL
DATA BETTER
2
Data Protection (GDPR) Guide: Managing Personal Data Better
1st edition
© 2019 John Kyriazoglou & bookboon.com
ISBN 978-87-403-2779-3
3
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER Contents
CONTENTS
1 General Data Protection Regulation (GDPR) 6
1.1 Introduction: The new data privacy regime in Europe 6
1.2 GDPR Highlights 7
1.3 Migrating to the new privacy (GDPR) regime 10
1.4 Examples of personal data 10
1.5 Sensitive personal data 11
1.6 How should data protection work? 12
1.7 Effects of incorrect management of personal data 12
1.8 How to rectify the situation 12
ANYTIME, ANYWHERE
LEARNING ABOUT
SAP SOFTWARE HAS
NEVER BEEN EASIER.
SAP Learning Hub – the choice of
when, where, and what to learn
4
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER Contents
Appendix 48
Bibliography 54
Disclaimer 56
5
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER General Data Protection Regulation (GDPR)
The EU General Data Protection Regulation (GDPR) represents a major change and radical
improvement in the personal data protection compliance regime for data controllers and
data processors for companies and organizations, called ‘enterprises’ in GDPR terms (as per
Appendix 1), operating in the European Union.
Central in personal data protection is privacy protection of the rights of persons, called
data subjects in the language of GDPR (as per Appendix 1). They must know what data
are maintained on them, correct and improve their accuracy, limit their use, and be assured
that confidentiality and integrity is maintained at all times.
These data may be processed by enterprises in manual and computerized systems that
maintain and process valuable information, or provide services to multiple users concurrently,
on the basis of the provision of security safeguards against unauthorized access, use, or
modifications of any data.
Enterprises must protect manual and computerized systems against all types of security and
privacy risks, abuse of personal data, unauthorized use, errors, illegal intrusions, disruption
of operations, and physical damage, among other things.
The growing number of computer applications processing business transactions that involve
using valuable information or assets and the ever-increasing number of criminal actions
directed against them underscore the need for finding efficient and effective solutions to
the computer security and privacy issues.
6
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER General Data Protection Regulation (GDPR)
In the future, concerns for privacy and security of personal data must become integral in
the planning and design of manual and computer systems and their applications.
People will appreciate doing business with companies and organizations that demonstrate
a respect for their privacy rights. This will ultimately lead to a competitive advantage for
businesses. Companies and organizations can see this as an opportunity to review and
improve their personal information handling practices.
3) Consent
3.1. Consent to process data must be freely given and for specific purposes by data
subjects.
3.2. Data subjects must be informed of their right to withdrawn their consent.
3.3. Consent must be explicit in the case of sensitive personal data or trans-border
dataflows.
7
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER General Data Protection Regulation (GDPR)
7.2. Personal data is anything that can identify a ‘natural person’ (“data subject”);
and can include information such as a name, a photo, an email address (including
work email address), bank details, posts on social networking websites, medical
information or even an IP address, etc.
7.3. This definition is critical because EU data protection law only applies to personal
data. Information that does not fall within the definition of “personal data” is not
subject to EU data protection law.
7.4. ‘Sensitive Personal Data’ are personal data, revealing racial or ethnic origin,
political opinions, religious or philosophical beliefs, trade-union membership; data
concerning health or sex life and sexual orientation; genetic data or biometric data.
8
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER General Data Protection Regulation (GDPR)
• nature, gravity and duration of the infringement, the number of data subjects
affected and the level of damage suffered by them
• intent or negligence
• action taken to mitigate the damage
• degree of responsibility
• any previous infringements
• degree of cooperation with supervisory authority
• categories of personal data affected
• manner in which the infringement became known to the supervisory authority
• compliance with previously ordered measures
• adherence to approved codes of conduct pursuant or approved certification
mechanisms
• any other aggravating or mitigating factor.
9
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER General Data Protection Regulation (GDPR)
Migrating effectively and efficiently to the new (GDPR) data protection and privacy regime
will be challenging and require:
1. Great amounts of corporate resources (Management, legal, IT, human and financial
resources, etc.);
2. Spiritual energy, motivation and inspiration; and
3. Engagement and full involvement of corporate management and employees.
10
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER General Data Protection Regulation (GDPR)
According to the GDPR (Article 9 Processing of specific categories of personal data) processing
of personal data revealing racial or Ethnic Origin, political opinions, etc., is prohibited,
unless other specific conditions exist, such as consent, legal interest, etc.
11
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER General Data Protection Regulation (GDPR)
1) All Company employees should review and study very well the material (guidelines,
actions, etc.) contained in this guide, and
2) Follow and comply to the best of their abilities with the instructions contained
in the following chapters and the guidance and specific actions contained in the
appendices of this guide.
12
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER Corporate Data Protection Framework
2 CORPORATE DATA
PROTECTION FRAMEWORK
Summary: This chapter describes the aspects of the Company’s (‘ABCX Ficticious Enteprise
Inc.’) Data Protection Framework, such as: Data Governance Operating Framework, Data
Protection Model (‘TRUST’), Commitment of the company, Compliance with Data
Protection (DP) Principles, etc.
1. The smoother and safest handling and fulfillment of its operational and other
business needs and, inter alia,
2. More effective support for better service to its customers and safety of its employees
and the public.
All departments, services and business functions of the company process personal data of
data subjects (e.g., users, employees, etc.).
All of these data are organized and maintained in hard copy only or in digital form or in
both forms, hard copy and digital.
The data in hard copy are stored in physical files at the company’s offices.
Data in digital form are maintained by specific information systems and communications
infrastructures, and stored in digital files in computer systems at the company’s offices.
Full details for of these types (physical and digital) are contained in the Personal Data
Inventory and the IT Assets Inventory of the Company.
13
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER Corporate Data Protection Framework
T - ‘Transparency’: we are open and clear on how to collect, use and process personal data.
R - ‘Respecting Rights’: we fully respect and satisfy the rights of data subjects.
U – ‘Understanding Needs’: we understand that the subjects are concerned about protecting
their own Personal Data.
S - ‘Security’: we protect the Personal Data from abuse or unauthorized access, disclosure,
loss, etc.
T -’Treatment ‘: we treat the data subjects on the basis of ethical principles and respect
and in a way that is consistent with our corporate values.
For an example of ethical principles, see ‘DGC 11: Corporate Ethics Policy’ in my book ‘Data
Governance Controls’ (www.bookboon.com).
In order to serve the company’s data protection model, ‘TRUST’, and to comply with the
objectives of GDPR ‘protection of individuals with regard to the processing of personal data
and the free movement of such data’, the company has established and applies in its day-to-
day work the following practices related to the processing of personal data of individuals:
Practice 1. The company ensures that the data subjects (users, employees, partners, etc.)
are always safe and cannot be harmed in any way by the company’s activities.
Practice 2. The company establishes ethical behavioral patterns in transactions with all data
subjects, establishes and implements a data quality policy (see Appendix 6. Data Quality
Policy) and other relevant data governance controls (‘DGC 10: Data Governance Controls’
in my book ‘Data Governance Controls’ (www.bookboon.com).
Practice 3. The company reduces internal conflicts by enhancing the sense of common
purpose among the members of the company.
Practice 4. The company provides positive support to those people likely to be under
pressure to behave improperly.
Practice 5. The company prevents unsound behavior by establishing sanctions and creating
an environment that rewards good, kind and moral behavior.
14
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER Corporate Data Protection Framework
Practice 6. The company implements appropriate quality, legal, organizational and technical
measures in order to comply with GDPR, as best as possible.
Practice 7. The company ensures that data quality roles and responsibilities are executed
(see specific roles and responsibilities for Chief Data Officer, data quality officers, managers, ICT
and administrative staff, data librarian, etc.) in ‘DGC 10: Data Governance Controls’ in my
book ‘Data Governance Controls’ (www.bookboon.com)) and that all employees and third
parties sign a non-disclosure and confidentiality agreement and a declaration statement of
conformity with GDPR.
For more data governance policies and controls for all your enterprise data, see my book ‘Data
Governance Controls’ (www.bookboon.com).
ANYTIME, ANYWHERE
NO-LIMITS LEARNING
LEVERAGE
LEARNING ABOUT SOCIAL LEARNING,
COLLABORATION,
SAP SOFTWARE HAS QUALITY
CONTENT,
NEVER BEEN AND HANDS-ON
EASIER.
PRACTICE.
SAP Learning Hub – the choice of
when, where, and what to learn
15
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER Corporate Data Protection Framework
All employees, workers, partners, directors, and board members (employees) of the Company
are required to comply and share the responsibility to secure and protect personal information
that is collected and processed by the company for legitimate purposes.
The Company, with specific job responsibilities (see ‘DGC 10: Data Governance Controls’
in my book ‘Data Governance Controls’ (www.bookboon.com)), policies, procedures and
practices, ensures that commitments and compliance with the company’s data protection
model (‘TRUST’) and the Data Protection Principles are fully respected and that the rights
and other critical GDPR provisions set out below and in the other chapters of this Guide
are met in an effective and efficient manner.
16
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER Corporate Data Protection Framework
To satisfy these requirements the company has taken the following actions:
a) Identifies the legal basis that authorize a particular personal data collection or
activity that impacts privacy; and
b) specify in the respective notices the purpose(s) for which personal data are collected
and used.
1) The right of access: the right of individuals to access their personal data (GDPR
Article 15).
2) The right of rectification: the right of individuals to correct their personal data if
these are inaccurate or incomplete (GDPR Article 16).
3) The right to erasure (‘right to be forgotten’): allowing a person to request the
deletion or removal of his or her personal data if there is no good reason to continue
processing (GDPR Article 17).
17
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER Corporate Data Protection Framework
• Its activities that impact privacy, including its collection, use, sharing, safeguarding,
maintenance, and disposal of personal data;
• Authority for collecting personal data;
• The choices, if any, individuals may have regarding how the company uses personal
data and the consequences of exercising or not exercising those choices; and
• The ability to access and have personal data amended or corrected if necessary;
• The personal data the company collects and the purpose(s) for which it collects
that information;
• How the company uses personal data internally;
• Whether the company shares personal data with external entities, the categories of
those entities, and the purposes for such sharing;
• Whether individuals have the ability to consent to specific uses or sharing of personal
data and how to exercise any such consent;
• How individuals may obtain access to their personal data; and
• How the personal data will be protected.
18
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER Corporate Data Protection Framework
According to GDPR companies and organizations may only use third parties, in a manner
compatible with this regulation and on the basis of a specific contract.
The company has revised the existing contracts with all relevant third parties to fully comply
with GDPR.
For an example of Controller-Processor Agreement, see ‘DGC 6: Controller – Processor Agreement’
in my book ‘Data Governance Controls’ (www.bookboon.com).
Data protection must be designed into management systems by default. Privacy impact
assessments (PIAs) – or what the GDPR calls data protection impact assessments (DPIAs)
must be done for technologies and processes that are likely to result in a high risk to the
rights of data subjects.
The company, in order to comply with GDPR, undertakes the following actions related to
DPIAs:
1. Documents and implements a data protection risk management process that assesses
protection and privacy risks to individuals resulting from the collection, sharing,
storing, transmitting, use, and disposal of personal data; and
2. Conducts Data Protection Impact Assessments (DPIAs) for information systems,
programs, projects, or other business activities that may pose a protection or privacy
risk in accordance with applicable law, or any existing company/organizational
policies and procedures.
19
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER Corporate Data Protection Framework
2) Informing Data Protection Authority. If a personal data breach takes place, the
controller (the company) notifies without delay and, if possible, within 72 hours
from the moment the controller becomes aware of the fact of breach of personal
data to the competent supervisory authority under GDPR Article 55.
3) Announcement of the breach of personal data to the data subject. In the event that
a personal data breach has occurred, which may, in the judgment of the controller
(the company), pose a high risk to the rights and freedoms of the individuals, the
company shall, without delay, notify in writing, by registered mail, the breach of
the personal data to the data subjects concerned.
For an example of a Personal Breach Plan, see ‘DGC 7: Personal Data Breach Incident
Response Plan’ in my book ‘Data Governance Controls’ (www.bookboon.com).
‘Privacy by Design’ means that each new product, system, service or business process that makes
use of personal data must take the protection of such data into consideration. An organization
needs to be able to show that they have adequate security in place and that compliance is
monitored. In practice this means that the IT department of the specific company must
take privacy into account during the whole life cycle of the system or process development.
‘Privacy by Default’ simply means that the strictest privacy settings automatically apply
once a customer acquires a new product or service. In other words, no manual change to
the privacy settings should be required on the part of the user. There is also a temporal
element to this principle, as personal information must by default only be kept for the
amount of time necessary to provide the product or service.
20
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER Corporate Data Protection Framework
These mean that companies and organizations must design information systems to support
data protection and privacy by automating privacy controls. To the extent feasible, when
designing organizational information systems, organizations must employ technologies and
system capabilities that automate privacy controls on the collection, use, retention, and
disclosure of personal data. By building privacy controls into system design and development,
organizations mitigate privacy risks to personal data, thereby reducing the likelihood of
information system breaches and other privacy-related incidents.
The company, in order to comply with GDPR, undertakes the following actions related to
‘Privacy by Design’ and Privacy by Default’:
1. Implements technical and organizational measures to show that they have considered
and integrated data protection and privacy compliance measures into their data
processing activities;
2. Adopts appropriate staff policies such as the use of pseudonymisation to ensure
compliance with data minimization obligations;
3. Conducts periodic reviews of systems to determine the need for updates to maintain
compliance with the data protection act the organization’s privacy policy;
4. Monitors, regardless of whether automated data protection and privacy controls
are employed, information system use and sharing of personal data to ensure that
the use and sharing is consistent with the authorized purposes identified in GDPR;
5. Documents, by the IT function, the decisions taken during the development of
each IT system;
6. Ensures that all electronic documents (such as spreadsheets, presentations, PDF files
and Word documents, etc.) containing personal data are developed and used by
taking into considerations the privacy by default and privacy by design principles; and
7. Implements electronic document transmission security technologies that incorporate
logging, reporting and tracking of digital documents as they are transferred to enable
you to maintain an audit trail of all personal data.
21
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER Corporate Data Protection Framework
22
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER Corporate Data Protection Framework
The company, in order to comply with GDPR, undertakes the following actions related to
Data Protection Monitoring and Auditing:
1. Identifies and addresses gaps in data protection and privacy compliance, management,
operational, and technical controls by conducting regular assessments (e.g., external
audits, internal audits, internal risk assessments, etc.).
2. Monitors for changes to applicable data protection and privacy laws, regulations,
and policies;
3. Tracks programs, projects, services, information systems, and applications of the
company that collect and maintain personal data to ensure data protection and
privacy compliance;
4. Ensures that access to personal data held by the company is only on a need-to-
know basis;
5. Ensures that personal data is being maintained and used only for the legally
authorized purposes identified in the public notice(s);
6. Implements technology to audit for the security, appropriate use, and loss of
personal data;
7. Performs reviews to ensure physical security of documents containing personal data;
8. Assesses compliance by all external service providers with data protection and
privacy requirements; and
9. Ensures that corrective actions identified as part of the assessment and review
process are tracked and monitored until audit findings are implemented effectively.
The company, in order to comply with GDPR, undertakes the following actions related to
Data Protection Reporting:
23
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER Corporate Data Protection Framework
1. Reports report personal data breaches to their supervisory authority and in some
cases, affected data subjects, in each case following specific GDPR provisions.
2. Maintains an internal breach register.
3. Develops or updates the internal breach notification procedures, including incident
identification systems and incident response plans, which they regularly test,
review and improve;
4. Ensures, via the data protection officer that the company IT staff implement
appropriate technical and organizational protections to render the data unintelligible
in case of unauthorized access; and
5. Reviews the company’s insurance policies are revisited to assess the extent of their
coverage in case of breaches.
The company, in order to comply with GDPR, undertakes the following actions related to
personal data and IT assets inventories:
1. Documents the existing personal data of the company and assigns the responsibility
of managing it to a company manager.
2. Documents the existing IT Assets of the company and assigns the responsibility of
managing it to the IT manager of the company.
24
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER Corporate Data Protection Framework
For examples of additional data governance controls for all your enterprise data, see my book
‘Data Governance Controls’ (www.bookboon.com), and the controls described in it, such as:
DGC 5: Technical and Organizational Data Protection Measures
DGC 6: Controller – Processor Agreement
DGC 7: Personal Data Breach Incident Response Plan
DGC 8: Data Protection Technology Strategy
DGC 9: IT Security Strategy
DGC 10: Data Protection Policy
DGC 12: Data Governance Controls.
THE ANSWER
ANYTIME,
NO-LIMITS ANYWHERE
LEARNING
TO
YOUR LEARNING NEEDS
LEVERAGE
LEARNING ABOUT SOCIAL LEARNING,
GET
SAP QUALITY,
COLLABORATION,
SOFTWARE FLEXIBLE, AND
QUALITY
HAS
ECONOMICAL
CONTENT,
NEVER BEEN AND TRAINING WHEN
HANDS-ON
EASIER.
AND
PRACTICE.WHERE
SAP Learning IT’S
Hub – the choice
when, where, and what to learn
of NEEDED.
25
DATA PROTECTION (GDPR) GUIDE: PERSONAL DATA MANAGEMENT
MANAGING PERSONAL DATA BETTER OBLIGATIONS FOR EMPLOYEES
‘genetic data’ means personal data relating to the inherited or acquired genetic characteristics
of a natural person which give unique information about the physiology or the health of
that natural person and which result, in particular, from an analysis of a biological sample
from the natural person in question;
‘biometric data’ means personal data resulting from specific technical processing relating to the
physical, physiological or behavioral characteristics of a natural person, which allow or confirm
the unique identification of that natural person, such as facial images or dactyloscopy data;
‘data concerning health’ means personal data related to the physical or mental health of
a natural person, including the provision of health care services, which reveal information
about his or her health status;
26
DATA PROTECTION (GDPR) GUIDE: PERSONAL DATA MANAGEMENT
MANAGING PERSONAL DATA BETTER OBLIGATIONS FOR EMPLOYEES
personal data revealing the racial or ethnic nature of the ethnic origin, political opinions,
religious or philosophical beliefs or participation in a trade union, as well as the processing
of genetic data, biometric data for the purpose of undeniable identification of a person, data
relating to health or data relating to the sexual life of a natural person or sexual orientation.
a) in the exercise of their duties (see specific roles and responsibilities for managers, ICT
and administrative staff, data librarian, etc.) in ‘DGC 10: Data Governance Controls’
in my book ‘Data Governance Controls’ (www.bookboon.com)) or
b) in the event of their (personal data) occurrence and / or
c) to which personal data they have access and / or
d) whose personal data they process,
throughout their term of office in the company, but also after the termination of such
employment for any reason, whatsoever.
Employees must respect the confidentiality of personal data which come to their knowledge
and which they process in the course of their duties or at the same time, and not to disclose,
transmit or otherwise disclose them to third parties only if this is strictly necessary in the
performance of their duties solely and for the purpose of carrying out the work entrusted
to them or required by a relevant provision of law.
‘Third party’ means any natural or legal person, including, but not limited to, the other
members of the company, the external associates and suppliers of the Company, as well as
persons in the family, friendly and social environment of the employees.
Also all employees should study, review and comprehend the impact of the risks contained
in Appendix 1: Information security and data privacy risks and implement additional security
controls listed in the following:
27
DATA PROTECTION (GDPR) GUIDE: PERSONAL DATA MANAGEMENT
MANAGING PERSONAL DATA BETTER OBLIGATIONS FOR EMPLOYEES
Employees must generally provide any assistance to Company management in order to:
In particular, to respect and protect the confidentiality and privacy of data of specific
categories brought to their knowledge in the exercise of their duties and not to disclose,
post, disseminate, or display them by any means of communication or reproduction of files
or their contents (but not limited to sending e-mail, uploading to social media, sending via
viber, photocopy or personal data files for personal purpose, etc.).
28
DATA PROTECTION (GDPR) GUIDE: PERSONAL DATA MANAGEMENT
MANAGING PERSONAL DATA BETTER OBLIGATIONS FOR EMPLOYEES
• Access,
• Harm,
• Collection,
• Posting,
• Organization,
• Structuring,
• Saving,
• Adaptation or Change,
• Recovery,
• Use,
• Dissemination of any kind,
• Correlation,
• Combination,
• Restriction,
• Deletion or Destruction, etc.
Employees must inform their manager and the Data Protection Officer of the Company in
a timely manner, not later than 2 hours,
29
DATA PROTECTION (GDPR) GUIDE: PERSONAL DATA MANAGEMENT
MANAGING PERSONAL DATA BETTER OBLIGATIONS FOR EMPLOYEES
• They have no right to process the personal data held by the Company and
• They have no right to access the physical and electronic personal data files of
the Company, including the Company’s electronic mail, and
• are therefore required:
• that they have not kept any documents, electronic records or any other form
of copies of the personal data held by the Company;
• that they have returned all physical records;
• that they have removed from any electronic device in their possession
(mobile phone, PC, portable storage devices, etc.) any personal data
file in which they have physically or electronically accessed during their
collaboration with the Company; and
• that they have not transferred out of the Company’s facilities without authorization
or instructions from the legal representative or Data Protection Officer or any
person authorized to do so, any document, record, object or file containing
personal data including photocopies or copies of any type and form,
30
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER Personal Data Management Actions for Employees
These actions relate to all steps of the company’s general data life cycle of:
1. Collecting Data
2. Maintaining Data
3. Using Data
4. Storing Data
5. Publishing Data
6. Purging Data
7. Securing Data.
On the basis of all above, data protection model, GDPR principles, etc., the adoption and
using of the following actions for the processing of personal data is recommended as a good
practice by all employees of the company.
31
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER Personal Data Management Actions for Employees
1. Data Acquisition: the ingestion of already existing data that has been produced
by an organization outside the specific enterprise
2. Data Entry: the creation of new data values for the specific enterprise by
human operators or devices that generate data for the enterprise
3. Signal Reception: the capture of data created by devices, typically important
in control systems, but becoming more important for information systems
with the Internet of Things, etc.
The company, as documented in the PD and IT Asset Inventories, uses the first
2 ways (data acquisition and data entry), without the use of any devices in the
collection process.
In order to comply better with the GDPR requirements, the following actions are
recommended to be used by all company employees in this regard.
2) Practical Tips
Practical Tip 1: It is good practice, at least once a year, for all company employees,
to review the corporate policies and procedures and any changes related to GDPR and
privacy/security issues (e.g., data retention, data deletion, legal basis of processing, etc.)
affecting their duties in their specific business function and particularly anything that
impacts personal data processed within their own department or corporate function.
3) PD Collection Actions
PD Collection Action #1. Ensure effective collection of personal data
Ensure that you collect personal data in the most effective way, by:
32
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER Personal Data Management Actions for Employees
PD collected for processing must always have the explicit consent of the data subject.
Non-action, such as the pressure of a submit button, is not considered a clear consent.
PD shall be collected and processed only for the reasons communicated to the data
subject at the point of collection.
Collected personal information must have an expiration date that is defined as the
point at which the processing must be completed for the purpose of the personal
data collected.
33
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER Personal Data Management Actions for Employees
Once data have been collected or captured, by any means and methods, they usually
must be maintained.
Data Maintenance is about processing the data and often involves tasks such as data
accuracy, data quality, integration, cleansing, enrichment, creation of data values
via inductive logic (expert experience, judgement, and/or opinion, etc.) analytics,
modeling, deductive logic, encryption, pseudonymization, etc.
We only deal here with the first 2 tasks of data maintenance, as the Law (GDPR)
requires the Company to take reasonable steps to ensure that personal data (PD)
are kept accurate and up-to-date and are of the highest quality.
MAXIMIZE
ANYTIME,
NO-LIMITS
THE ANSWER ANYWHERE
PRODUCTIVITY
LEARNING
TO
YOUR LEARNING NEEDS
LEVERAGE
LEARNING
HELP YOURABOUT SOCIAL
ENTIRELEARNING,
GET
SAP QUALITY,
COLLABORATION,
ORGANIZATION
SOFTWARE FLEXIBLE, AND
QUALITY
HAS
ECONOMICAL
CONTENT,
BUILD
NEVEREXPERTISEBEEN AND TRAINING WHEN
HANDS-ON
EASIER.
AND
PRACTICE.
IN
when,SAP
WHERE
SAP Learning
SOFTWARE. IT’S
Hub – the choice
where, and what to learn
of NEEDED.
34
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER Personal Data Management Actions for Employees
The more important is that personal data is accurate, the greater the effort the
Company has to make to ensure its accuracy.
The following actions are recommended to be used by all company employees in this regard.
2) Practical Tips
Practical Tip 1: It is good practice, at least once a year, for all company employees,
to review the corporate policies and procedures and any changes related to GDPR and
privacy/security issues (e.g., data retention, data deletion, legal basis of processing, etc.)
affecting their duties in their specific business function and particularly anything that
impacts personal data processed within their own department or corporate function.
3) PD Maintenance Actions
35
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER Personal Data Management Actions for Employees
Once data have been collected or captured and maintained, they are usually put to
productive use in support of company business functions and transactions and to
satisfy data subject requests for access to their personal data.
Data Use is about applying data as information to tasks that the specific enterprise
needs to run and manage itself.
Personal data (PD) have no value to the Company unless the company can use
them. However, when someone accesses or uses personal data for a purpose, these
data may be at higher risk of being lost, corrupted, stolen or harmed in some way.
36
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER Personal Data Management Actions for Employees
To avoid any or all of these and comply with the requirements of GDPR, the following
actions should be applied by all employees in using personal data.
2) Practical Tips
Practical Tip 1: It is good practice, at least once a year, for all company employees,
to review the corporate policies and procedures and any changes related to GDPR and
privacy/security issues (e.g., data retention, data deletion, legal basis of processing, etc.)
affecting their duties in their specific business function and particularly anything that
impacts personal data processed within their own department or corporate function.
Practical Tip 2: In carrying out their daily or ad-hoc PD use duties by executing the actions
outlined next, it is good practice, for all company employees, to review and consider:
a) the data subjects concerned (office employees, crew members on ships, suppliers,
consultants, surveyors, technicians, etc.),
b) the business function involved (accounting, crewing, technical, office
administration, etc.),
c) the data flows and the process (forms, document, policies, procedures, systems,
etc.) recorded in the company’s PD and IT Assets Inventories and
d) the data quality policy (see Appendix 6. Data Quality Policy) and other
relevant data governance controls (see ‘DGC 10: Data Governance Controls’ in
my book ‘Data Governance Controls’ (www.bookboon.com).
3) PD Use Actions
PD Use Action #2. Computer screens. When working with personal data, you should
ensure that your computer screens are always locked when they are left unattended.
PD Use Action #3. E-Mail. Personal data should not be shared informally. In particular,
you should never send them by e-mail, as this form of communication is not secure.
PD Use Action #4. Encryption. Personal data must be encrypted before being
transferred electronically to authorized external contacts.
37
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER Personal Data Management Actions for Employees
PD Use Action #5. Central Store. You should not store copies of personal data on
your own computers. Always have access to and use the central copy of any data.
PD Use Action #6. Mobile Phones. Avoid using (personal or corporate) mobile
phone while working for personal purposes. In any case, the conversation on the
mobile phone for personal purposes should be limited to what is absolutely necessary
and may take place at the time of the break and with the necessary discretion.
PD Use Action #7. Internet Navigation. Use the computers and equipment of the
Company for purposes related to the performance of your duties, and avoid navigating
on websites that are not related to the processing of their work, including the use of
social media on the job. It is strictly forbidden to navigate on websites with illegal
or unethical content as well as to navigate to insecure websites in general.
PD Use Action #8. Professional e-mail for personal purposes. Abstain from using
professional e-mail (business correspondence) for personal purposes as well as for
acts of unlawful interference, including the exercise of competitive activity.
PD Use Action #10. No backup on personal devices. Do not exceed your duties in
the exporting, or unauthorized disclosure, or using for personal purposes, or copying
on personal devices and media (e.g. Flashdisks) of any personal data contained in
electronic and / or physical files that are property of the Company.
PD Use Action #11. Remote work. In the case of remote work and remote access
to the Company’s network, employees must refrain from accessing computers that
do not meet the necessary security requirements (e.g. they do not have an antivirus
protection system) and must restrict each remote access only to what is strictly
necessary for the performance of their duties.
PD Use Action #12. Breach. All employees, in the event of a breach of the above
security requirements, must immediately inform the Company.
38
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER Personal Data Management Actions for Employees
1. Provides individuals the ability to have access to their personal data maintained
in its system(s) of records;
2. Implements a system and the required technology, forms and tools to enable
the data subjects to exercise their rights (access, deletion, correction, portability,
etc.) in your company’s records and systems.
Once data have been collected or captured, maintained and used, they are usually
stored to support the business functions and transactions of the company.
Data Storage is about keeping the data in an environment where the data are used in
an active production mode, and the removal of these data from all active production
environments to a data archive, to be restored when a need occurs, to an environment
where they can be put to productive use again.
To ensure that personal data are stored in the most secure way and comply fully with
the requirements of GDPR, the following actions are recommended to be used by
all company employees in this regard.
39
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER Personal Data Management Actions for Employees
2) Practical Tips
Practical Tip 1: It is good practice, at least once a year, for all company employees,
to review the corporate policies and procedures and any changes related to GDPR and
privacy/security issues (e.g., data retention, data deletion, legal basis of processing, etc.)
affecting their duties in their specific business function and particularly anything that
impacts personal data processed within their own department or corporate function.
Practical Tip 2: In carrying out their daily or ad-hoc PD storage duties by executing
the actions outlined next, it is good practice, for all company employees, to review
and consider:
3) PD Storage Actions
PD Storage Action #1. Retention period. Personal data must be stored only for
as long as necessary, taking into account the purposes for which they were collected
and the applicable legal storage periods.
PD Storage Action #2. Safe storage for data on paper. When the data are stored
on paper (physical files), you must store them in a safe place where unauthorized
people cannot see them.
PD Storage Action #3. Printing data. When not required, printing documents or
files containing personal data should be stored in a locked drawer or archive cabinet.
40
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER Personal Data Management Actions for Employees
1) Protecting them with strong passwords that change regularly and never share
with employees.
2) Not storing data on removable media (such as a USB drives).
3) Not storing data in Cloud Storage Units or Cloud Computing Systems.
4) Not storing data directly on laptops or other mobile devices such as tablets
or smart phones, unless they are encrypted.
5) Saving data only on designated drives and servers.
6) Placing servers containing personal data in a secure location (special computer
room area) away from the general office space.
7) Backing up regularly, according to the company’s routine backup procedures.
8) Protecting all servers and computers containing data by, at least, an approved
security software system and a firewall, etc.
Once data have been collected or captured, maintained, used, and stored, they are
usually published (or shared) for various needs in order to support the business
functions and transactions of the company.
Data Publication (including data sharing) is about sending the personal data to a
location or system outside the specific company.
To ensure that personal data are published (or shared) in the most secure way and
comply fully with the requirements of GDPR, the following actions are recommended
to be used by all company employees in this regard.
2) Practical Tips
Practical Tip 1: It is good practice, at least once a year, for all company employees,
to review the corporate policies and procedures and any changes related to GDPR and
privacy/security issues (e.g., data retention, data deletion, legal basis of processing, etc.)
affecting their duties in their specific business function and particularly anything that
impacts personal data processed within their own department or corporate function.
41
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER Personal Data Management Actions for Employees
Practical Tip 2: In carrying out their daily or ad-hoc PD publishing (sharing) duties
by executing the actions outlined next, it is good practice, for all company employees,
to review and consider:
3) PD Publishing Actions
PD Publishing Action #1. Using processors. When you use processors to process
personal data you must do this on a basis of a controller-processor contract with all
the necessary precautions outlined in the specific contract with the specific processor.
42
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER Personal Data Management Actions for Employees
Up to this step, data have been collected or captured, maintained, used, stored and
published (or shared).
The next step is to purge (or delete) them, especially if the data have reached the end
of their life-cycle, i.e., there is no further legitimate need to maintain and process
them for any reason, what-so-ever.
Data Purging (or Data Deletion) is the total removal of every copy of the personal
data from the specific enterprise.
To ensure that personal data are purged (or deleted) in the most secure way and
comply fully with the requirements of GDPR, the following actions are recommended
to be used by all company employees in this regard.
2) Practical Tips
Practical Tip 1: It is good practice, at least once a year, for all company employees,
to review the corporate policies and procedures and any changes related to GDPR and
privacy/security issues (e.g., data retention, data deletion, legal basis of processing, etc.)
affecting their duties in their specific business function and particularly anything that
impacts personal data processed within their own department or corporate function.
Practical Tip 2: In carrying out their daily or ad-hoc daily PD purging duties by
executing the actions outlined next, it is good practice, for all company employees,
to review and consider:
43
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER Personal Data Management Actions for Employees
3) PD Purging Actions
PD Purging Action #1. Data deletion. When the period of storage of the personal
data expires, you must delete them in a permanent and secure manner.
PD Purging Action #2. Reports and media deletion. You must cut or shred printed
reports and destroy digital media containing personal data using special equipment,
and discard them safely when they are no longer needed.
44
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER Personal Data Management Actions for Employees
The company’s general data life cycle of: Collecting Data, Maintaining Data, Using
Data, Storing Data, Publishing Data and Purging Data is supported by the actions
of Securing Data.
This is due to the requirements of GDPR which state that the Company must
take reasonable steps to ensure that personal data (PD) are fully secure in all their
processing steps within the specific company.
In this regard, the Company applies appropriate technical and organizational measures
to protect personal data from accidental or unlawful destruction, accidental loss or
alteration, unauthorized disclosure or access and any other illegal processing.
These measures were designed on the basis of a risk analysis and a Data Protection
Impact Assessment (DPIA) developed by a GDPR Compliance Advisor on behalf
of the company.
To ensure that personal data are processed in the most secure way and comply fully
with the requirements of GDPR, the following actions are recommended to be used
by all company employees in this regard.
FASTANSWER
ANYTIME,
NO-LIMITS
THE
MAXIMIZE ADOPTION, ANYWHERE
PRODUCTIVITY
LEARNING
TO FAST ROI
YOUR LEARNING NEEDS
LEVERAGE
LEARNING
HELP
EQUIP YOUR
BUSINESS SOCIAL
ENTIRELEARNING,
ABOUT
GET
SAP QUALITY,
COLLABORATION,
USERS
ORGANIZATION
SOFTWARE
TO ADOPT FLEXIBLE, AND
QUALITY
HAS
ECONOMICAL
CONTENT,
SAP
BUILD
NEVER SOLUTIONS. AND
EXPERTISE
BEEN TRAINING
EASIER. WHEN
HANDS-ON
AND
PRACTICE.
IN
when,SAP
WHERE
SAP Learning
SOFTWARE.
Hub –user
Hub,
where, and
IT’S
the edition
choice
what to learn
of NEEDED.
SAP
SAP Learning
Learning Hub
Hub
45
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER Personal Data Management Actions for Employees
2) Practical Tips
Practical Tip 1: It is good practice, at least once a year, for all company employees,
to review the corporate policies and procedures and any changes related to GDPR and
privacy/security issues (e.g., data retention, data deletion, legal basis of processing, etc.)
affecting their duties in their specific business function and particularly anything that
impacts personal data processed within their own department or corporate function.
Practical Tip 2: In carrying out their daily or ad-hoc daily PD security duties by
executing the actions outlined next, it is good practice, for all company employees,
to review and consider:
a) the data subjects concerned (office employees, crew members, suppliers,
consultants, surveyors, technicians, etc.),
b) the business function involved (crewing, technical, office administration, etc.),
c) the data flows and the process (forms, document, policies, procedures, systems,
etc.) recorded in the company’s PD and IT Assets Inventories and
d) the data quality policy (see Appendix 6. Data Quality Policy) and other
relevant data governance controls (see ‘DGC 10: Data Governance Controls’ in
my book ‘Data Governance Controls’ (www.bookboon.com).
3) PD Security Actions
PD Security Action #4. Use a strong password. In all cases you must comply with
the instructions of the IT department. Generally speaking, you must have created
a powerful password to enter the company’s computer. Codes like 1234, abcd,
1234qwe etc ... are the first choices in a hacker list. Example of strong passwords
are: k @ l1m3rA {}.
46
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER Personal Data Management Actions for Employees
PD Security Action #6. Subject identification. Do not give any personal data by
phone if you do not identify the data subject (citizen, client, etc.).
47
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER Appendix
APPENDIX
Summary: This appendix contains a list of information and data privacy risks and a set of
additional controls related to the better protection of the security and privacy of personal data.
Contents
Appendix 1: Information security and data privacy risks
Appendix 2: Guidance on safeguarding of confidential information
Appendix 3: Information Systems Security actions
Appendix 4: Clean Desk and Screen policy
Appendix 5. FAX Management Controls
Appendix 6. Data Quality Policy
48
DATA PROTECTION (GDPR) GUIDE: APPENDIX 1: INFORMATION SECURITY
MANAGING PERSONAL DATA BETTER AND DATA PRIVACY RISKS
APPENDIX 1: INFORMATION
SECURITY AND DATA PRIVACY RISKS
JUMP-START
ANYTIME,
NO-LIMITS
THE
MAXIMIZE
FAST ANSWER
ADOPTION, ANYWHERE
PRODUCTIVITY
LEARNING
CAREERS
TO FAST ROI
YOUR LEARNING NEEDS
LEVERAGE
LEARNING
HELP
EQUIP
GIVE STUDENTS
YOUR
BUSINESS SOCIAL
ABOUT
ENTIRE LEARNING,
ONLINE
GET
SAP QUALITY,
COLLABORATION,
USERS
ORGANIZATION
ACCESS SOFTWARE
TO TOADOPTA VASTFLEXIBLE,
BODYAND
QUALITY
HAS
ECONOMICAL
CONTENT,
SAP
OF
BUILD
NEVER KNOWLEDGE
SOLUTIONS. AND
EXPERTISE
BEEN TRAINING
ABOUT WHEN
HANDS-ON
EASIER.
AND
PRACTICE.
SAP
IN
when,SAP
WHERE
SOLUTIONS.
SAP Learning
where, SOFTWARE.
Hub –user
Hub,
and
IT’S
the edition
choice
what to learn
of NEEDED.
SAP
SAP Learning
SAP Learning Hub
Learning Hub
Hub, student edition
49
DATA PROTECTION (GDPR) GUIDE: APPENDIX 1: INFORMATION SECURITY
MANAGING PERSONAL DATA BETTER AND DATA PRIVACY RISKS
50
DATA PROTECTION (GDPR) GUIDE: APPENDIX 1: INFORMATION SECURITY
MANAGING PERSONAL DATA BETTER AND DATA PRIVACY RISKS
51
DATA PROTECTION (GDPR) GUIDE: APPENDIX 1: INFORMATION SECURITY
MANAGING PERSONAL DATA BETTER AND DATA PRIVACY RISKS
Appendix 4: Clean Desk and Screen policy. This is detailed in my book ‘Data Governance
Controls’ (www.bookboon.com) (DGC 3: Clean Desk and Screen policy).
52
DATA PROTECTION (GDPR) GUIDE: APPENDIX 1: INFORMATION SECURITY
MANAGING PERSONAL DATA BETTER AND DATA PRIVACY RISKS
53
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER Bibliography
BIBLIOGRAPHY
1. Books by John Kyriazoglou:
1.1. DATA PROTECTION AND PRIVACY MANAGEMENT SYSTEM DATA
PROTECTION AND PRIVACY GUIDE – VOL I
http://bookboon.com/en/data-protection-and-privacy-management-system-ebook
1.2. DP&P STRATEGIES, POLICIES AND PLANS DATA PROTECTION AND
PRIVACY GUIDE – VOL II
http://bookboon.com/en/dpp-strategies-policies-and-plans-ebook
1.3. DATA PROTECTION IMPACT ASSESSMENT DATA PROTECTION AND
PRIVACY GUIDE – VOL III
http://bookboon.com/en/data-protection-impact-assessment-ebook
1.4. DATA PROTECTION SPECIALIZED CONTROLS DATA PROTECTION
AND PRIVACY GUIDE – VOL IV
http://bookboon.com/en/data-protection-specialized-controls-ebook
1.5. SECURITY AND DATA PRIVACY AUDIT QUESTIONNAIRES DATA
PROTECTION AND PRIVACY GUIDE – VOL V
http://bookboon.com/en/security-and-data-privacy-audit-questionnaires-ebook
1.6. ‘IT Strategic & Operational Controls’, 2010, IT Governance
https://www.itgovernance.co.uk/shop/product/it-strategic-and-operational-controls
1.7. ‘Business Management Controls: A Guide’, 2012
http://www.acfe.com/products.aspx?id=4294984471
https://www.itgovernance.co.uk/shop/product/business-management-controls
1.8. The CEO’s Guide To GDPR Compliance: The guide for C-Suite Members to
ensure GDPR compliance, bookboon.com, 2017
https://bookboon.com/en/the-ceos-guide-to-gdpr-compliance-ebook
54
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER Bibliography
55
DATA PROTECTION (GDPR) GUIDE:
MANAGING PERSONAL DATA BETTER DISCLAIMER
DISCLAIMER
The material, concepts, ideas, plans, policies, procedures, forms, methods, tools, etc. presented,
described and analyzed in all chapters and appendices, are for educational and training
purposes only. These may be used only, possibly, as an indicative base set, and should be
customized by each organization, after careful and considerable thought as to the needs and
requirements of each organization, taking into effect the implications and aspects of the
legal, national, religious, philosophical, cultural and social environments, and expectations,
within which each organization operates and exists.
Every possible effort has been made to ensure that the information contained in this book
is accurate at the time of going to press, and the publishers and the author cannot accept
responsibility for any errors or omissions, however caused. No responsibility for loss or
damage occasioned to any person acting, or refraining from action, as a result of the material
in this publication can be accepted by the publisher or the author.
56