Data Privacy, Data Protection
Data Privacy, Data Protection
14 September, 2017
Information is your most important asset.
Learn the skills to manage it.
Thank You To Our Sponsors
Today’s Presenters
Moderator:
Theresa Resek, CIP Thomas LaMonte Ralph T. O'Brien Hazel Grant
Director Analyst Principal Partner
AIIM AIIM REINBO Consulting Ltd Fieldfisher, London
Today’s Presenters
252 : 11 : 9 : 38
Days Hours Minutes Seconds
…What Was Life Like Before GDPR?
Not So Fast… What does GDPR Stand for?
understand the
implications of GDPR 25%
20%
idea of GDPR 5%
implications
0%
They have no idea They have little They have some They are aware of They fully
what it means awareness of GDPR idea of the the non- understand the
implications complicance implications
implications
What’s the Big Deal? Sanctions
• A warning in writing in cases of first and non-intentional
non-compliance.
• Regular periodic data protection audits.
• A fine up to 10,000,000 EUR or up to 2% of the annual
worldwide turnover of the preceding financial year in
case of an enterprise, whichever is greater (Article 83,
Paragraph 4).
• A fine up to 20,000,000 EUR or up to 4% of the annual
worldwide turnover of the preceding financial year in
case of an enterprise, whichever is greater (Article 83,
Paragraph 5 & 6).
No Sweat…Everybody's Ready Right?
Yeah, We Got This
How would you rate the readiness of your organization in meeting the
GDPR requirements now?
30%
20%
5%
0%
Not at all We are thinking We are planning We have a We are fully
about it for it project in place prepared
How would you rate the readiness of your organization in meeting the
GDPR requirements when it is enforced in May of 2018?
35%
30%
• 6% say they will not
25%
even be close
20%
15%
be fully prepared 5%
0%
Not at all We are thinking We are planning We have a project We are fully
about it for it in place prepared
Keeping Tabs On Our Digital DNA
Understanding that there is PII data already managed within databases and
Line-of-Business applications like Salesforce, etc., where do you feel GDPR
impacted content is being sorted within the following:
Email and Email servers
Cloud applications
Mobile devices
• 67% cite PCs and Enterprise File Sync and Share (EFSS) silos
applications Unknown
Other
Other
Don’t know
Prepare Methodically, But Please Pick Up The Pace
What actions will you be taking to prepare for May 2018 and
compliance with GDPR?
Develop stronger governance policies
Other
Remember:
• GDPR is global; everyone is affected
• If you’re not sure where to turn, seek out trusted advisors in the supplier community
or professional associations
• Pursue quick wins and realistic goals. GDPR compliance is a process
• Thomas LaMonte, Analyst
– [email protected]
– @TomLaMonte
– www.linkedin.com/in/tlamonte
Ralph has spent nearly two decades working at the intersection of privacy, security and
risk management.
Assisted global organisations to improve their privacy governance as part of sustainable
management systems across global enterprises
Completed customer projects such as Data Inventory, Data Mapping, GDPR Strategic
Priorities Assessments, detailed GDPR assessments, and advisories around specific
products and services privacy implications
Experienced speaker including at IAPP, IRMS, BCS, Data Protection Forum, NADPO and
other conferences
Developed bespoke training materials for privacy and security, and worked with several
vendors to develop tools and products in the privacy industry and introduce them to
market
Utilises and creates governance frameworks including work on the ACPO Data Principal, REINBO Consulting Ltd
Protection Audit Manual, British and international standards such as work on the BSi
committees to create BS 10012 (the standard for Personal Information Management Previous: TrustArc, KPMG, BSi,
Systems) Control Risks, Ultima Risk
Management, IT Governance
GDPR Experts?
No Accredited “GDPR” qualifications exists as yet.
Certification bodies (UK) are UKAS and the ICO only. Neither have approved any
accredited qualifications.
Many organizations are provide privacy/GDPR training courses – these provide limited
assurance.
One week does not make a privacy pro!
Look for practical experience, track record of delivery and references.
Legal Advice and Consultancy are different skills, and provide different things!
25 May 2018
NOW
PLAN
INCREASED MATURITY
REQUIRMENTS &
EXPECTATIONS
STAKEHOLDER
DELIVERY and
MANAGED
ACT DO
CHECK
GDPR Enforcement – May 2018
What is compliance? Is there a binary YES/NO answer?
Controllers and Processors must comply to the law.
However, the law uses words like “adequate, relevant, necessary, appropriate” etc.
This means the focus in on the organization to prove it has “done its homework”
“I Need to get …
Explicit consent,
A data protection officer,
Do data mapping,
Right to be forgotten,
etc., etc…”
Get Out of the Specifics, Into the Programme…
Strategic
• Set up a Continually Improving Privacy Programme
• Risk Based maturity model
Tactical
• Ensure each business process complies with privacy
principles
• Risk Based Prioritization
Review Each Element for Your Maturity
TOPIC Desired Current TOPIC Desired Current
Operating Model Third Party Management
Governance Model Supplier Due Diligence
Portability requests
Erasure Requests
Tactical – Business Processes vs Principles
Processes for Data Inventory, Risk management, Privacy Impact Assessment, Privacy by Design, Rights will drive compliance
Even for those who are fully GDPR compliant in May 2018 the
journey is just beginning -
• Ongoing checks
• Continued evaluation
• Reporting and monitoring
3 Myths about GDPR
1. GDPR is just about stopping data breaches
• Don’t Delay
• Get Educated
• Seize the Opportunity
Bryant Bell
OpenText – Product Marketing
[email protected]
@bell2bry
https://www.linkedin.com/in/bryantbell/
More GDPR Info: http://www.opentext.com/what-we-
do/business-needs/information-governance/ensure-
compliance/gdpr-are-you-ready
Julian Cook, VP of UK Business
M-Files
A Process-Based Approach
to GDPR
Lowering the Risk
While Keeping it Simple
31
of organisations experienced
data loss caused by staff negligence
%
or bad practices
AIIM & M-Files, GDPR Readiness Research 2017
• How to simplify?
– Reduce the scale of the problem; Prioritise and address incrementally
Is Excel the answer?
SYSTEMS DATA FLOWS VENDORS RISKS TRAINING
ETC.
DPIA AUDITS & FINDINGS MITIGATION ROLES & RESP. SUBJECT REQUESTS
Core System
Over 400 IM
Systems Globally Cloud System
Enterprise
System
Core System
Gaming
Dodd–Frank
Regulatory Act
@systemware |[email protected]
MAP CONTROLS TO A
REGULATION MATRIX
Gaming
Dodd–Frank
Regulatory Act
@systemware |[email protected]
Preparing for GDPR
AWARENESS CONSENT
You should make sure that decision makers You should review how you are
and key people in your organization are seeking, obtaining and recording
aware that the law is changing to the GDPR. consent and whether you need to
They need to appreciate the impact it is likely make any changes.
to have.
INFORMATION YOU HOLD
CHILDREN
Document what personal data you hold, where it
came from and who you share it with. You may You should start thinking now about putting systems
need to organize an information audit. in place to verify individual’s ages and to gather
parental or guardian consent for the data
COMMUNICATING processing activity.
72
PRIVACY INFORMATION
Hours DATA BREACHES
You should review your current privacy notices You should make sure you have the right
and put a plan in place for making any Many 1 procedures in place to detect, report and
necessary changes in time for GDPR Month investigate a personal data breach.
implementation.
INDIVIDUALS RIGHTS DATA INTEGRITY BY DESIGN AND DATA
You should check your procedures to PROTECTION IMPACT ASSESSMENTS
ensure they cover all the rights individuals
You should familiarize yourself now with the guidance the ICO
have, including how you would delete
has produced on privacy impact assessments and work out
personal data or provide data
how and when to implement them in your organization
electronically and in a commonly used
format. DATA PROTECTION OFFICERS
SUBJECT TO ACCESS REQUESTS Your should designate a data protection officer, if required, or
someone to take responsibility for data protection compliance
You should update your procedures and plan LEGAL BASIS FOR and assess where this role will sit within your organization
how you will handle requests within the new structure and governance arrangements.
time scales and provide any additional
PROCESSING PERSONAL
DATA INTERNATIONAL
information.
You should look at the various If your organization operates
types of data processing you internationally, you should
carry out, identify your legal basis determine which data protection
for carrying it out and document supervisory authority you come ICO.org.uk the 12 steps to take now
it. under.
Preparing for Compliance
The Individual’s Rights
to be informed to rectification
in relation to
to object automated decision
making and profiling
OUR ULTIMATE
INTEGRATORS
Preparing for GDPR
Data Portability
DELIVER THE RIGHT INFO TO THE RIGHT PLACE
To Another
Organization’s
Systems
To Individuals
SUB SECONDS
• Ranking Regulations
– DEFINE REGULATION AND COMPLIANCE MATRIX TO FEED RISK ASSESSMENTS
• User Processes
– INVOLVE CROSS FUNCTIONAL TEAMS LEGAL, BUSINESS, AND IT AS SOON AS POSSIBLE
• Beyond Porting
– TAKE ADVANTAGE OF THE CAPABILITIES GDPR GIVES YOUR BUSINESS
Andrea Chiappe
Director of Strategy & Innovation
Email: [email protected]
Twitter: @ChiappeAndrea
NoSQL
Ensures activities involving personal data are identified for embedding Data
Protection by design and default into business processes and systems
Paper – the file types maintained both onsite and at archive storage (for which there may be
many instances within a series) and important individual documents, such as unique certificates
/ consents.
Electronic Files – ranging from, for example, an important individual control spreadsheet, to a
whole collection of digital records sharing same profile and business purpose.
System Data – could be a whole database serving a single primary purpose or alternatively
distinct sub sets of data within a line of business application that delivers a range of functionality
(such as an ERP system).
The Audit Process
Suggested steps to conducting the audit:
1. Agree the questionnaire design, including scope of controlled lists within drop-
down selections.
2. Identify the participants (information asset owners / administrators).
3. Conduct a pilot audit, subsequently refining the questionnaire.
4. Conduct a series of business seminars to introduce and explain the audit.
5. Self-audit by teams, with advisory resource available to support upon request.
6. Re-visits following initial audit as required of clarifications required.
7. Analysis of findings to identify both opportunity and risk.
8. Interviews and observation would be valuable if data mapping.
9. Use of file analysis tool if desired for deeper dive assessment of digital content.
10. Physical file / box inventory if required to catalogue legacy records.
The Outcome!
• Reynold Leming
• Informu Solutions Ltd
• +44 (0)7966 397417
• [email protected]
Marc Stephenson, CTO
Metataxis
Get Doing Privacy Right now!
A case study in implementing GDPR for a global
services organisation
September 2017
The Organisation
Next Steps
• A solution architecture to be created – a project in itself
– Tools? Costs? Deployment? Integration? Configuration?
• Controlled vocabularies (taxonomies)
• Wider information architecture
• Information management policies and governance framework
• Retention and disposal schedules
– Includes defensible deletion by Active Navigation
• Change management and training initiatives
@Metataxis @ActiveNav
[email protected] [email protected]
www.metataxis.com www.activenavigation.com
+44 (0)7870 345378 1 (914) 262 6131
Robert Perry, VP, Product Management
ASG
The Four P’s of GDPR
Readiness
Robert Perry
Vice President, Product Management
ASG Technologies
Are You on the Path to GDPR Compliance?
What
Do personal
I need todata is
update
stored
any and how are
contractual
we language?
using it?
Can I quickly locate all Are processes in place
private
How information
is my and
organization to dealiswith
What data basis
our lawful
related data
affected by thetoGDPR?
support subject
for requests
collecting for
personal
new requests? information?
data?
Preparation is moving forward in many Few use systematic, organized approach for
companies2 Privacy Impact Assessments1
Use automated system (in-house
A little more than half 25% or commercial)
respondents feel very or
53% somewhat prepared for GDPR2
Have procedure or framework to
36% identify and classify risk to individuals
Sources:
1. Organisational Readiness for the European Union General Data Protection Regulation (GDPR), Center for Information Policy Leadership and Avepoint.
2. How to Tackle the Challenges of GDPR Readiness, The A-Team Group for Data Management Review. Commissioned by ASG Technologies
Four P’s of GDPR Compliance
reparation: educate teams and create baseline view of current data, business processes,
P and data flows that use personal data
roduction: adapt practices for data collection, data processing, application design within
P regulations
Evaluate infrastructure Assure data governance, content management, data management capabilities can
support new requirements for archival, records, processes and data management
Identify personal data currently stored; how Inventory data and application estates to know data is stored and what processes
you got it; and business processes it touches use it. Delete unused data where no lawful basis for use exists.
Determine lawful basis for processing Review the ways to lawfully collect data, determine which is appropriate for
personal data private data collected and document for supervisory authorities if asked.
Update processes for gaining consent Assure all forms include language for consent when consent is lawful basis.
Determine how to capture and store consent.
Appoint Data Protection Officer Determine if needed and if so, hire. Establish roles throughout organization.
Prepare for data breaches Organize process for identifying breached data and all affected individuals
Build processes with privacy by design Establish approach to data collected, anonymize as possible, review processing
and data transfers with goal to minimize and consider security of data.
Identifying Personal Data
“WHERE IS ALL PERSONAL DATA?”
ADDRESS_ID
EMAIL_ID
He received the 2017 AIIM Leadership Social Buzz at the AIIM Conference 2017. He was also named a
"Cybersecurity & Data Privacy Trailblazer" by the National Law Journal and an "Innovative Corporate
Counsel" by Law 360. In addition, he was recognized as a leading lawyer in The Legal 500’s GC Powerlist
and was awarded the 2017 Advocacy Award from the Association of Corporate Counsel (ACC).
He has been recognized as a Fellow of Information Privacy (FIP) by the International Association of
Privacy Professionals (IAPP) and is a Certified Information Privacy Professional, with concentrations in
[email protected] Asian law (CIPP/A), US law (CIPP/US), European law (CIPP/E) and Canadian law (CIPP/C). He is a Certified
Information Professional (CIP), a Certified Information Privacy Manager (CIPM) and a Certified
Information Privacy Technologist (CIPT). He also holds certifications in information security, including the
CCSK, PCIP, CISMP, SSCP and Security+.
Note: the views expressed are mine alone and do not necessarily reflect the views of my employer.
The GDPR
• The EU Commission presented its proposal in
January 2012 as a replacement of the Data
Protection Directive 95/46.
• After negotiating with the EU Council, the draft
GDPR was adopted by the European Parliament on
April 14th 2016 and published on May 4th 2016 in
the EU Official Journal.
• The GDPR entered into force 20 days after its
publication in the EU Official Journal.
• Its provisions will be directly applicable in all
Member States two years after this date.
Impacts of the GDPR
• Increased enforcement powers:
Previously, fines vary by Member State, and are comparatively low (ICO
maximum fine is 500k GBP). The GDPR will significantly increase the
maximum fine to €20 million, or 4% of annual worldwide turnover,
whichever is greater. In addition, national data protection supervisory
authorities are expected to coordinate supervisory and enforcement
powers across the Member States, likely to lead to a more pronounced
enforcement impact and risk for businesses.
• Expanded territorial scope:
Non-EU businesses will be subject to the GDPR if they: (i) offer goods
or services to persons within the EU; or (ii) monitor the behavior of
persons within the EU.
Many non-EU businesses that were not clearly required to comply
with the Directive will be required to comply with the GDPR.
Personal Data
• ‘Personal Data’ means any information relating to
an identified or identifiable natural person (‘data
subject’); an identifiable natural person is one who
can be identified, directly or indirectly, in particular
by reference to an identifier such as a name, an
identification number, location data, an online
identifier or to one or more factors specific to the
physical, physiological, genetic, mental, economic,
cultural or social identity of that natural person.
• The GDPR applies to both automated personal data
and to manual filing systems where personal data is
accessible.
GDPR Action Plan
• Ensure the support from the board & business units
• Establish inventory of personal information held
• Privacy Notice & Information
• Individuals’ rights
• Data subjects’ access requests
• Data protection impact assessments (DPIA)
• Consent
• Children
• Personal data breaches
• Security of data processing & data protection by design
• Data protection governance
Stakeholder Support
• Decision makers and key people in your
organization must be aware of their
accountability and appreciate the impact
GDPR is likely to have so that they can
identify areas and processes that will need
to change.
• Implementation could require significant
resources, especially for larger and more
complex organizations.
Inventory of Personal
Information
You should document:
• what personal data
you hold
• where it came from
and
• who you share it with
Privacy Notice & Information
You must give notice that:
• Provides details of the grounds that are used
to justify processing
• highlights that consent may be withdrawn,
the existence of the data subject rights and
the right to lodge a complaint with the
Supervisory Authority, and
• is concise, transparent, intelligible and in an
easily accessible form using clear and plain
language.
Individuals’ Rights
The main rights for individuals under the GDPR will be:
• access to their personal data,
• to have inaccuracies corrected,
• to have information erased,
• to object to the processing of personal data for
direct marketing purposes,
• to prevent automated individual decision-making
and profiling, and
• data portability.
Data Subjects’ Access
Requests
• Data subjects will have a right to request a copy of
their personal data undergoing processing. They
may also request:
the purpose of processing, the period of time for which
data will be stored, any recipients of the data, the logic
of automated decision-making, including profiling, and
the envisaged consequences of any such processing.
• The controller must take the appropriate action
“without undue delay” or at the latest within a
month of the request.
Privacy Impact Assessments
• The GDPR introduces Data Protection Impact
Assessments (DPIA) as a means to identify
and deal with high risks, notably to the
privacy rights of individuals when processing
their personal data.
• The DPIA requirement is linked to processing
“likely to result in a high risk for the rights and
freedoms of natural persons,” taking into
account “the nature, scope, context and
purposes of the processing.”
Consent
• Consent must be “freely given, specific, informed
and unambiguous.”
• Consent has to be specific to the processing
operations. The controller cannot request open-
ended or blanket consent to cover future
processing.
• GDPR requires the data subject to make a statement
or clear affirmative action removing the possibility
of “opt-out” consent or the interpretation of
silence, inactivity, and pre-ticked boxes as a means
of providing consent.
Children
• GDPR introduces specific protections for children
who are identified as “vulnerable individuals” and
deserving of “specific protection”. This applies to
children under the age of 16, unless a Member
State has made provision for a lower age limit
(lowest age limit is 13).
• Where online services are provided to a child and
consent is relied on as the basis for the lawful
processing of his or her data, consent must be given
or authorized by a person with parental
responsibility for the child.
Personal Data Breaches
• A “personal data breach” is “a breach of security leading
to the accidental or unlawful destruction, loss, alteration,
unauthorized disclosure of, or access to, personal data
transmitted, stored or otherwise processed.”
• In the event of a personal data breach, as a general rule,
data controllers must notify the supervisory authority.
• Notice must be provided “without undue delay and,
where feasible, not later than 72 hours after having
become aware of it.” If notification is not made within 72
hours, the controller must provide a “reasoned
justification” for the delay.
Security & Data Protection
• Controllers and processors are required to
“implement appropriate technical and
organizational measures” taking into
account “the state of the art and the costs
of implementation” and “the nature,
scope, context, and purposes of the
processing as well as the risk of varying
likelihood and severity for the rights and
freedoms of natural persons.”
Data Protection Governance
• GDPR requires all organizations to implement a wide
range of measures to reduce the risk of contravening
GDPR requirements and to prove that they take data
governance seriously.
• Accountability measures include: Data Protection Impact
Assessments, audits, policy reviews, keeping records of
processing activities and (potentially) appointing a Data
Protection Officer (DPO).
• For those organizations which have not already allocated
responsibility and budget for data protection compliance,
these requirements will impose a heavy burden.
Paul Lanois, Credit Suisse
Theresa Resek, CIP, Director
AIIM
What GDPR Means for
US Companies
Common Questions
Non-EU Businesses are Asking
How do I know if I need to worry
about GDPR compliance?
• The rules follow the data
• US companies that are not located in the EU
but do offer goods or services to EU citizens
must be in compliance with GDPR
• Employee data for employees in the EU
Are the fines the same for
US Companies?
• Yes – EU regulators can fine US companies for violating GDPR,
and they can do it with the help of US authorities
• Yes – this also applies to companies based in any other region
of the world
• Penalties/fines (calculated on the company’s global annual
turnover of the preceding financial year) of up to 4% for non-
compliance with the regulation
• Theresa Resek, CIP, AIIM
• [email protected]
• https://www.linkedin.com/in/theresaresek
• @tmresek
• www.aiim.org/webinars
• www.aiim.org/podcast
Thank You To Our Sponsors
info.aiim.org/understanding-gdpr-readiness-in-2017
info.aiim.org/governance-and-compliance-in-2017-a-real-world-view