3 Situations, 2 Lawyers, 1 Corporation, and So Many Features

Size: px
Start display at page:

Download "3 Situations, 2 Lawyers, 1 Corporation, and So Many Features"

Transcription

1 3 Situations, 2 Lawyers, 1 Corporation, and So Many Features Using Relativity in a Data Breach, an Investigation, and Litigation legalweekshow.com legaltechshow.com #Legalweek17 #Legaltech

2 Cathleen Peterson, Kroll Ontrack Brian Hengesbaugh, Baker McKenzie

3 A data breach, an investigation, and litigation hypothetical scenarios with real-world Relativity workflows.

4 Hacking Scenario Friday, 4/18, 4 PM: The CISO receives an anonymous tip that coffee-shop extraordinaire, Awesome Coffee, is about to be hacked. One hour later, the customer database reboots without involvement from Awesome Coffee.

5 Hacking Scenario Monday, 4/21, 10 AM: Working through the weekend, Awesome Coffee has engaged an external forensics provider who has confirmed that hackers have penetrated the customer database, apparently through a vulnerability in a web portal. It is not clear yet what data, if any, has infiltrated the network, as the hacker appears to have used a shred program to delete traces of any files taken. The business teams confirm that the database contains customer names, contact details, and credit card numbers. The credit card numbers are encrypted, except for the last 4 digits.

6 Hacking Scenario Wednesday, 4/23, 3 PM: The forensics investigators have identified an encryption key stored within the affected portion of the network, apparently stored there by one of the few Awesome Coffee managers with access rights to the full credit card numbers. The encryption key is determined to have the capability to unencrypt the credit card numbers in the customer database.

7 Data Breach Work Streams Breach Aftermath Litigation Defense Investigation & Reporting

8 Work Streams: Breach Aftermath Key activities: Breach Aftermath Crisis management and advice to senior leadership Retention of cyber and forensic experts Selection of law firms, communication, coordination and case management Privacy/regulatory and notice duties

9 Breach Aftermath: How Can Relativity Help? Legal Hold assists with issuing preservation notices and performing custodian data interviews Collaboration Portal assists with sharing work product, version control, a shared calendar, and sends work product circulation alerts Collection and Processing assist with gathering data and converting it into a standard format for review Fact Manager assists with outlining the case and building the evidence, and also aids with timeline development

10 Legal Hold - Questionnaire Builder

11 Legal Hold - Reporting

12 Collaboration Portal by Kroll Ontrack

13 Fact Manager

14 Fact Manager

15 Breach Aftermath: Do s and Don ts Activate incident response policy & engage relevant stakeholders Respond promptly to government authorities and press Determine consideration of broad PII definitions Engage in decision-making in silos Delay in forensically preserving data Wait to dig into the affected or potentially relevant documents

16 Work Streams: Investigation & Reporting Investigation & Reporting Investigation & Reporting Key activities: Identify scope of affected personal information Management of forensics experts Work with third party data hosting providers Risk assessment on end game Privilege considerations Interviews Report preparation

17 Investigation & Reporting: How Can Relativity Help? Advanced searching assists with regular expression searching, clustering and "show similar" to isolate PII/PHI Relativity Object for a floating "name capture" box to allow reviewers to compile/share individual consumer contact information for compiling a breach notification list Relativity's Export feature to leverage reviewer coding to provide a spreadsheet of affected individuals' contact details and PII/PHI involved for the breach notification service Relativity's Statistical Sampling feature for defensibility validation

18 Statistical Sampling Advanced Search Export Statistical Sampling

19 Investigation & Reporting: Dos & Don ts Diligent investigation of the facts & proper gathering of data (e.g., chain of custody) Consideration of any notification obligations beyond privacy (e.g., contractual obligations, consumer protection, SEC reporting) Provide accurate and timely notifications to proper parties and in the proper order (e.g., merchant banks/card brands, law enforcement, government authorities, individuals, consumer reporting agencies, insurers, and/or investors) Notify before sufficient knowledge of the facts ( ready, fire, aim not a good strategy) Act inconsistently with privacy, confidentiality, secrecy, or other data regulations in the conduct of the investigation (e.g., cross-border transfers)

20 Work Streams: Litigation Defense Litigation Defense Strands of litigation that may emerge: Government investigations (FTC, State AGs, and non-us authorities) Consumer and partner class actions Corporate customer and business partner actions Bank class actions

21 Litigation Defense: How Can Relativity Help? Kroll Ontrack s ECA workflow and Nearline features in Relativity for winnowing down the data and reserving the remainder offline for cost containment Relativity Analytics threading, Kroll Ontrack s Communication Insight and/or near duplicate analysis for conversation/content visualization and providing context Relativity Pivots to focus on specific search results by custodian Kroll Ontrack s Communication Insight or Relativity's Grid View for coding inconsistency checks Assisted Redaction for facilitating privilege redactions Relativity Assisted Review for faster review of documents

22 Communication Insight by Kroll Ontrack

23 Pivots Pivot Pivot Visualization with Widgets

24 Nearline by Kroll Ontrack

25 Relativity Assisted Review

26 Litigation Defense: Dos & Don ts Maintain a centralized, evergreen, golden set of documents that would be relevant to inquiries about a breach (e.g., policies, history of pen-testing, contracts) Level set on privilege issues Assure clear communication to stay on message across all regions (e.g., gov t filing forms; assume publicly available) Create or share communications without reference to privilege Permit local control over messaging

27 Conclusion: Key Takeaways After a Breach Expect heightened scrutiny over: Information security and remediation to remove root cause Privacy compliance programs Handling of PII and PHI Continue to pay attention to privilege issues: Technical report Further due diligence Report to the Board Anticipate future attacks Anticipate follow-on inquiries from data protection, consumer protection, labor or other authorities, and potential litigation Capture lessons learned, documentation, ongoing remediation

28 Conclusion: Key Takeaways in Using Relativity Relativity offers support for the full range of EDRM activities, from preservation noticing, to interviews, case planning, processing, search, early case assessment, review, and production. Get ready! Using Fact Manager to set the stage for the case by outlining key claims and defenses can provide a strong foundation for tying the evidence to your proof points. Get creative! Use Analytics and Pivot let the data speak to you, and surface the gems early on for strategic advantage. Relativity can also facilitate cross-team communication and collaboration. Leverage a wide range of Relativity features to enhance quality control and defensibility.

PCI Toolkit

PCI Toolkit PCI Toolkit The following document will define "PCI-DSS" (The Payment Card Industry Data Security Standard) and why it is important for your business. As always, if you need further assistance, please

More information

Third - Party Governance Done Right. Brenda Ward Director - Global Information Security

Third - Party Governance Done Right. Brenda Ward Director - Global Information Security Third - Party Governance Done Right Brenda Ward Director - Global Information Security May 13, 2015 BUSINESS RISK FORMS THIRD PARTY UNIVERSE LAW FIRMS THIRD PARTY GOVERNANCE egrc TRACKING TOOL CATEGORY

More information

On the Alert: Incident Response Plan for Healthcare 111/13/2017

On the Alert: Incident Response Plan for Healthcare 111/13/2017 On the Alert: Incident Response Plan for Healthcare 111/13/2017 Presenter Introductions Nadia Fahim-Koster Managing Director, IT Risk Management Meditology Services Kevin Henry Senior Associate, IT Risk

More information

Applying Technology to Information Governance

Applying Technology to Information Governance Applying Technology to Information Governance Eric Robinson, KrolLDiscovery February 24, 2017 1 The Bots are Coming! Or, are they???? 2 Overview What is Information Governance (IG) How to Develop IG Programs

More information

ISACA CYBER SIMULATION

ISACA CYBER SIMULATION ISACA CYBER SIMULATION SIMULATION FACILITATORS Aravind Swaminathan Partner Global Co-Chair Cybersecurity and Data Privacy Orrick, Herrington and Sutcliffe, LLP (Seattle) Leigh Nakanishi Senior Vice President

More information

PCI Data Breach Preparedness How To Prevent Your Organization From Becoming the Next Data Breach Headline

PCI Data Breach Preparedness How To Prevent Your Organization From Becoming the Next Data Breach Headline PCI Data Breach Preparedness How To Prevent Your Organization From Becoming the Next Data Breach Headline Presented by the Bryan Cave Payments Team and Special Guest Speaker Andi Baritchi Agenda Introduction

More information

Effects of GDPR and NY DFS on your Third Party Risk Management Program

Effects of GDPR and NY DFS on your Third Party Risk Management Program Effects of GDPR and NY DFS on your Third Party Risk Management Program Please disable popup blocking software before viewing this webcast June 27, 2017 Grant Thornton LLP. All rights reserved. 1 CPE Reminders

More information

e-discovery Forensic Services kpmg.ch Advisory

e-discovery Forensic Services kpmg.ch Advisory e-discovery Advisory Forensic Services kpmg.ch e-discovery You or your client are involved in a dispute, investigation, regulatory or internal review. You need to review evidence and may need to disclose

More information

Assessments for Certified and Non-Certified Vendors

Assessments for Certified and Non-Certified Vendors Assessments for Certified and Non-Certified Vendors 3rd party Vendors Security Risk Profile 63% of all 2016 data breaches resulted from third party vendor s risk Small companies are high risk - security

More information

Deloitte Discovery Advisory Enabling an agile response to discovery, investigatory, and regulatory requests

Deloitte Discovery Advisory Enabling an agile response to discovery, investigatory, and regulatory requests Deloitte Discovery Advisory Enabling an agile response to discovery, investigatory, and regulatory requests 2018 Deloitte Discovery Advisory The Deloitte approach Deloitte Discovery Advisory The Deloitte

More information

ISACA San Francisco Chapter

ISACA San Francisco Chapter ISACA San Francisco Chapter The 2007 Privacy Panel Rena Mears, CISSP, CIPP, CPA, CISA Partner, Deloitte & Touche LLP March 23, 2007 San Francisco 0 What is Privacy and Why Now? Definition of PII The definition

More information

Conducting Effective Internal Investigations. From Workplace Harassment to Criminal Conduct and Everything in Between

Conducting Effective Internal Investigations. From Workplace Harassment to Criminal Conduct and Everything in Between Conducting Effective Internal Investigations From Workplace Harassment to Criminal Conduct and Everything in Between Presenters Christopher G. Keim Partner, Management Committee Chris is a trial lawyer

More information

STEPS FOR EFFECTIVE MANAGEMENT OF VENDOR AND SUPPLIER CYBERSECURITY RISKS. April 25, 2018 In-House Counsel Conference

STEPS FOR EFFECTIVE MANAGEMENT OF VENDOR AND SUPPLIER CYBERSECURITY RISKS. April 25, 2018 In-House Counsel Conference STEPS FOR EFFECTIVE MANAGEMENT OF VENDOR AND SUPPLIER CYBERSECURITY RISKS April 25, 2018 In-House Counsel Conference Presenters: Daniela Ivancikova, Assistant General Counsel, University of Delaware Evan

More information

AWS Life Sciences Competency Consulting Partner Validation Checklist

AWS Life Sciences Competency Consulting Partner Validation Checklist AWS Life Sciences Competency February 2018 Version 2.2 Table of Contents Introduction... 3 Competency Application and Audit Process... 3 Program Policies... 3 AWS Life Sciences Competency Program Prerequisites...

More information

Rick Ensenbach, CISSP-ISSMP, CISA, CISM, CCSFP Senior Manager, Wipfli Risk Advisory Services OBJECTIVES

Rick Ensenbach, CISSP-ISSMP, CISA, CISM, CCSFP Senior Manager, Wipfli Risk Advisory Services OBJECTIVES Rick Ensenbach, CISSP-ISSMP, CISA, CISM, CCSFP Senior Manager, Wipfli Risk Advisory Services 1 OBJECTIVES What should be done before you sign a contract with a vendor Your responsibilities throughout the

More information

RISK MANAGEMENT AND CRISIS RESPONSE WORKSHOP. Lawrence E. Ritchie

RISK MANAGEMENT AND CRISIS RESPONSE WORKSHOP. Lawrence E. Ritchie RISK MANAGEMENT AND CRISIS RESPONSE WORKSHOP Lawrence E. Ritchie January 15, 2015 INTRODUCTION SPEAKERS Panellists Michelle Lally, Partner, Osler Anne Sonnen, Chief Compliance Officer, BMO Financial Group

More information

2017 Cost of Data Breach Study

2017 Cost of Data Breach Study 2017 Cost of Data Breach Study United States Benchmark research sponsored by IBM Security Independently conducted by Ponemon Institute LLC June 2017 Ponemon Institute Research Report 2017 Cost of Data

More information

ANTI-MONEY LAUNDERING SERVICES EXPERTS WITH IMPACT

ANTI-MONEY LAUNDERING SERVICES EXPERTS WITH IMPACT ANTI-MONEY LAUNDERING SERVICES EXPERTS WITH IMPACT FTI Consulting Anti-Money Laundering Services F TI Consulting provides end-to-end Anti-Money Laundering consulting services to financial institutions.

More information

Managing the Business Associate Relationship: From Onboarding to Breaches. March 27, 2016

Managing the Business Associate Relationship: From Onboarding to Breaches. March 27, 2016 Managing the Business Associate Relationship: From Onboarding to Breaches March 27, 2016 HCCA s 21 st Annual Compliance Institute National Harbor, MD Today s Agenda Onboarding: Health care providers and

More information

Creating Dashboards for Your Case Lifecycle

Creating Dashboards for Your Case Lifecycle Creating Dashboards for Your Case Lifecycle Toronto Q2 2017 Introductions Agenda The Importance of Data Visualization Introduction to Widgets and Dashboards Dashboards to the Rescue Workflow Scenarios

More information

Securing Intel s External Online Presence

Securing Intel s External Online Presence IT@Intel White Paper Intel IT IT Best Practices Information Security May 2011 Securing Intel s External Online Presence Executive Overview Overall, the Intel Secure External Presence program has effectively

More information

Data integrity forensics Bring transparency and trust to third-party data use

Data integrity forensics Bring transparency and trust to third-party data use Legal, Compliance and Technology Webcast Series Sponsored by EY Forensic & Integrity Services Bring transparency and trust to third-party data use 24 October 2018 Today s speakers Moderator: Eric Derk

More information

Buying IoT Technology: How to Contract Securely. By Nicholas R. Merker, Partner, Ice Miller LLP

Buying IoT Technology: How to Contract Securely. By Nicholas R. Merker, Partner, Ice Miller LLP Buying IoT Technology: How to Contract Securely By Nicholas R. Merker, Partner, Ice Miller LLP More and more products are shipping with sensors and network connectivity to capitalize on the currency of

More information

Data Breach Policy 2018/19

Data Breach Policy 2018/19 Data Breach Policy 2018/19 Key points of the Data Breach Policy Purpose What to do on becoming aware of a data breach To explain the procedure whenever a data breach occurs. If a member of Staff becomes

More information

ediscovery

ediscovery ediscovery Evolving methods of communication, advances in technology, and the myriad ways information is stored have drastically changed how businesses operate and litigate. Courts have ruled that most

More information

How to Stand Up a Privacy Program: Privacy in a Box

How to Stand Up a Privacy Program: Privacy in a Box How to Stand Up a Privacy Program: Privacy in a Box Part III of III: Maturing a Privacy Program Presented by the IT, Privacy, & ecommerce global committee of ACC Thanks to: Nick Holland, Fieldfisher (ITPEC

More information

falanx Cyber PCI-DSS: How can your organisation achieve and maintain compliance?

falanx Cyber PCI-DSS: How can your organisation achieve and maintain compliance? falanx Cyber PCI-DSS: How can your organisation achieve and maintain compliance? Contents What is PCI-DSS? 3 What type of organisation needs to be PCI-DSS compliant? 3 What do you need to achieve PCI-DSS

More information

Ensuring Organizational & Enterprise Resiliency with Third Parties

Ensuring Organizational & Enterprise Resiliency with Third Parties Ensuring Organizational & Enterprise Resiliency with Third Parties Geno Pandolfi Tuesday, May 17, 2016 Room 7&8 (1:30-2:15 PM) Session Review Objectives Approaches to Third Party Risk Management Core Concepts

More information

It s 10pm Do You Know Where Your Institution's PII Is? Reducing Risk by Understanding the How, Where, and Why of your PII

It s 10pm Do You Know Where Your Institution's PII Is? Reducing Risk by Understanding the How, Where, and Why of your PII It s 10pm Do You Know Where Your Institution's PII Is? Reducing Risk by Understanding the How, Where, and Why of your PII Chris Oswald, Assistant Director, IT Audit Jerome Park, Director, IT Audit Princeton

More information

Data protection in light of the GDPR

Data protection in light of the GDPR Data protection in light of the GDPR How to protect your organization s most sensitive data Why is data protection important? Your data is one of your most prized assets. Your clients entrust you with

More information

Smart Content Governance

Smart Content Governance Solution Brief Smart Content Governance Safeguard Corporate Information, Privacy, & IT Environments Protect your content by increasing visibility over large amounts of unstructured data and get actionable

More information

Global Issues Forum: Finding the Balance When Putting Your Data to Work Best Practices for Information Governance.

Global Issues Forum: Finding the Balance When Putting Your Data to Work Best Practices for Information Governance. Global Issues Forum: Finding the Balance When Putting Your Data to Work Best Practices for Information Governance November 13, 2018 Presenters Robin Campbell Co-Head, Data Privacy & Cybersecurity Practice

More information

Mandatory notifiable data breach reporting: the importance of securing your print and capture environment

Mandatory notifiable data breach reporting: the importance of securing your print and capture environment Mandatory notifiable data breach reporting: the importance of securing your print and capture environment An overview of the mandatory notifiable data breach reporting requirements and what you can do

More information

Navigating the Intersection of Vendor Management and Business Continuity

Navigating the Intersection of Vendor Management and Business Continuity Navigating the Intersection of Vendor Management and Business Continuity MICHAEL BERMAN, J.D. Table of Contents Why are we here? Business Continuity and Vendor Management Primary Intersection BCP Each

More information

Goodbye Starts & Stops... Hello. Goodbye Data Batches... Goodbye Complicated Workflow... Introducing

Goodbye Starts & Stops... Hello. Goodbye Data Batches... Goodbye Complicated Workflow... Introducing Goodbye Starts & Stops... Hello Goodbye Data Batches... Goodbye Complicated Workflow... Introducing Introducing Automated Digital Discovery (ADD ) The Fastest Way to Get Data Into Review Automated Digital

More information

Strathclyde Partnership for Transport

Strathclyde Partnership for Transport APPENDIX 3 Strathclyde Partnership for Transport Information Management Strategy Action Date Version Owner Review Created 22/01/2019 0.6 HM Updated 12/02/2019 1.0 HM Updated Contents 1. Information is

More information

EU General Data Protection Regulation in the digital age: Are you ready?

EU General Data Protection Regulation in the digital age: Are you ready? EU General Data Protection Regulation in the digital age: Are you ready? What do you need to know about the new EU General Data Protection Regulation? Data protection has entered a period of unprecedented

More information

NISSAN DEALER WEBSITE PROGRAM. About the program

NISSAN DEALER WEBSITE PROGRAM. About the program NISSAN DEALER WEBSITE PROGRAM About the program Q: Why is Nissan launching an authorized digital program for their dealer network? A: In today s automotive shopping environment, a consistent Nissan brand

More information

Fraud Investigation & Dispute Services. Forensic analysis and global experience: the intelligent connection

Fraud Investigation & Dispute Services. Forensic analysis and global experience: the intelligent connection Fraud Investigation & Dispute Services Forensic analysis and global experience: the intelligent connection Protect your company s reputation and reduce financial risk Businesses are always under scrutiny

More information

Manager Customer Service & Communications

Manager Customer Service & Communications EMPLOYMENT OPPORTUNITY ANNOUNCEMENT Manager Customer Service & Communications NICTD intends to hire a pro-active and enthusiastic Manager Customer Service & Communications who will lead and supervise all

More information

Improve FOIA and congressional request responses Reduce time and cost, increase efficiency, and maintain consistency: Leveraging Discovery Techniques

Improve FOIA and congressional request responses Reduce time and cost, increase efficiency, and maintain consistency: Leveraging Discovery Techniques Reduce time and cost, increase efficiency, and maintain consistency: Leveraging Discovery Techniques to Improve Traditional and Congressional Request Responses Introduction Traditionally, government agencies

More information

www.sherpasoftware.com It s Thursday at 3pm. An ediscovery request lands on your desk. Litigation is pending and legal wants relevant documents as soon as possible, preferably by Monday morning. Are you

More information

2017 Cost of Data Breach Study

2017 Cost of Data Breach Study 2017 Cost of Data Breach Study Global Overview Benchmark research sponsored by IBM Security Independently conducted by Ponemon Institute LLC June 2017 Ponemon Institute Research Report Part 1. Introduction

More information

Information Security Education and Awareness Training

Information Security Education and Awareness Training Information Technology Information Security Education and Awareness Training Standard Identifier: IT-STND-002 Revision Date: 9/1/2016 Effective Date: 3/1/2015 Approved by: BOR CIO Approved on date: 10/17/2014

More information

IBM Collaboration Solutions Readiness for GDPR IBM Corporation

IBM Collaboration Solutions Readiness for GDPR IBM Corporation IBM Collaboration Solutions Readiness for GDPR Disclaimer Notice: Clients are responsible for ensuring their own compliance with various laws and regulations, including the European Union General Data

More information

Data Breaches: Security and Privacy Lessons Learned

Data Breaches: Security and Privacy Lessons Learned Data Breaches: Security and Privacy Lessons Learned Sue Glueck Senior Privacy Attorney Adam Shostack Program Manager, Security Engineering & Community Microsoft Corporation August 20, 2008 1 CONTEXT 2

More information

Project Remedies Solution Set s Ability to Transform your IT Organization. A Selection of Use Cases from Project Remedies Inc.

Project Remedies Solution Set s Ability to Transform your IT Organization. A Selection of Use Cases from Project Remedies Inc. Project Remedies Solution Set s Ability to Transform your IT Organization A Selection of Use Cases from Project Remedies Inc. August 2016 Project Remedies Solution Set s Ability to Transform an IT Organization

More information

The power of the Converge platform lies in the ability to share data across all aspects of risk management over a secure workspace.

The power of the Converge platform lies in the ability to share data across all aspects of risk management over a secure workspace. Converge Platform The transition to value-based care is breaking down the barriers between the CNO, CMO, and Chief Legal Counsel in managing enterprise risk. It s time to take a proactive systems approach

More information

HOW TO USE OFFICE 365 AND X1 DISCOVERY TO ACHIEVE YOUR EDISCOVERY GOALS

HOW TO USE OFFICE 365 AND X1 DISCOVERY TO ACHIEVE YOUR EDISCOVERY GOALS HOW TO USE OFFICE 365 AND X1 DISCOVERY TO ACHIEVE YOUR EDISCOVERY GOALS AGENDA Office 365 ediscovery and Compliance features and functions X1 Distributed Discovery features and demo Q&A/Open Discussion

More information

WHAT YOU NEED TO KNOW

WHAT YOU NEED TO KNOW Boss Revolution Bill Payment WHAT YOU NEED TO KNOW What is Bill Payment? Bill Payment service offers customers a convenient way to walk-in and pay their bills in cash at their local retailer. Users like

More information

Financial Forensic Accounting

Financial Forensic Accounting Financial Forensic Accounting Qualification Forensic Accounting and Investigation Scope of Content Updated: 02 March 2018 6. SCOPE OF CONTENT 1. White-collar crime overview 1.1. What is fraud 1.2. What

More information

Developing & Optimising Specialised ediscovery Teams

Developing & Optimising Specialised ediscovery Teams Developing & Optimising Specialised ediscovery Teams Edmund Kronenburg Managing Partner Braddell Brothers LLP This document was created for a presentation by the person stated above. It should not be regarded

More information

Accelerate GDPR compliance with the Microsoft Cloud Henrik Mønsted

Accelerate GDPR compliance with the Microsoft Cloud Henrik Mønsted Accelerate GDPR compliance with the Microsoft Cloud Henrik Mønsted Cloud Solutions Architect Microsoft Denmark This presentation is intended to provide an overview of GDPR and is not a definitive statement

More information

Schedule D Service Level Agreement (SLA) Page 1/12

Schedule D Service Level Agreement (SLA) Page 1/12 Schedule D Service Level Agreement (SLA) Page 1/12 SCHEDULE D - SERVICE LEVEL AGREEMENT 1. INTERPRETATION This Schedule serves as Schedule D to the License Agreement between Sendsteps and Licensee. In

More information

Paperless Private Practice for the IBCLC: A Complete Guide to Maximizing Technology for Efficiency, Productivity, and HIPAA Compliance

Paperless Private Practice for the IBCLC: A Complete Guide to Maximizing Technology for Efficiency, Productivity, and HIPAA Compliance Welcome to Paperless Private Practice for the IBCLC, your guide to maximizing technology and understanding HIPAA compliance. Whether you are a digital native or still using paper and pen, you can use this

More information

Praticamente GDPR Spike Reply PART 1

Praticamente GDPR Spike Reply PART 1 Agenda Praticamente GDPR Spike Reply PART 1 Do not call it a project! Top-5 priorities for getting ready Different points of view? 7 don ts you should know Get the Board involved 2 Do not call it a project!

More information

Essentials for Building a Scalable Privacy Response Strategy. Jay Loder Rouleur Privacy Consulting

Essentials for Building a Scalable Privacy Response Strategy. Jay Loder Rouleur Privacy Consulting Essentials for Building a Scalable Privacy Response Strategy Jay Loder Rouleur Privacy Consulting Introduction Customers want organizations to take responsibility and protect them from the potential consequences

More information

External Supplier Control Obligations. Records Management

External Supplier Control Obligations. Records Management External Supplier Control Obligations Records Management Page 1 Governance and Roles and The Supplier must define and communicate roles and responsibilities for Records Records Management requires high-level

More information

General Data Protection Regulation

General Data Protection Regulation General Data Protection Regulation Caroline Budde Vice President, Compliance, Global Privacy Officer Walgreens Boots Alliance Agenda Overview of global data protection The General Data Protection Regulation

More information

Discover the SharePoint You Never Knew

Discover the SharePoint You Never Knew Michael D. Osterman Principal, Osterman Research, Inc. Discover the SharePoint You Never Knew 2014 Osterman Research, Inc. April 16, 2014 About Osterman Research Focused on the messaging, Web and collaboration

More information

Litigation Support & Legal Document Services

Litigation Support & Legal Document Services Litigation Support & Legal Document Services Offering specialised products and services, coupled with proven techniques, Altlaw provides technological expertise in electronic litigation support and legal

More information

Third Party Risk Management ( TPRM ) Transformation

Third Party Risk Management ( TPRM ) Transformation Third Party Risk Management ( TPRM ) Transformation September 20, 2017 Internal use only An introduction to TPRM What is a Third Party relationship? A Third Party relationship is any business arrangement

More information

GDPR 7 questions you should ask technology vendors about GDPR

GDPR 7 questions you should ask technology vendors about GDPR GDPR 7 questions you should ask technology vendors about GDPR Page 2 Introduction When selecting a technology platform, it is important to consider how the vendor will help your organization comply with

More information

GDPR The role of the Internal Audit Function

GDPR The role of the Internal Audit Function www.pwc.com/mt GDPR The role of the Internal Audit Function What should the Internal Auditor do? 24 MAY 2017 it s not your problem yet 2 How does GDPR feature in your 2017 audit plan? much of 2017 will

More information

THE COMPLICATIONS OF UBIQUITOUS MOBILE COMPUTING. IAPP Asia Singapore 2 April 2014 Ken Chia Huey Tan Hilary M. Wandall

THE COMPLICATIONS OF UBIQUITOUS MOBILE COMPUTING. IAPP Asia Singapore 2 April 2014 Ken Chia Huey Tan Hilary M. Wandall THE COMPLICATIONS OF UBIQUITOUS MOBILE COMPUTING IAPP Asia Singapore 2 April 2014 Ken Chia Huey Tan Hilary M. Wandall Today, the number of mobile phones on earth is GREATER THAN the number of people on

More information

PREPARING FOR THE UNEXPECTED: EMERGENCY CARD REPLACEMENT & MASS ISSUANCE STRATEGIES

PREPARING FOR THE UNEXPECTED: EMERGENCY CARD REPLACEMENT & MASS ISSUANCE STRATEGIES PREPARING FOR THE UNEXPECTED: EMERGENCY CARD REPLACEMENT & MASS ISSUANCE STRATEGIES By Ray Wizbowski, Vice President of Marketing, Financial Vertical Datacard Group BREACHES AND OTHER EMERGENCIES STRATEGIES

More information

Prevent and Handle No-Shows. A Guide for Hotel Owners and Managers

Prevent and Handle No-Shows. A Guide for Hotel Owners and Managers Prevent and Handle No-Shows A Guide for Hotel Owners and Managers Prevent and Handle No-Shows A Guide for Hotel Owners and Managers Table of Contents Introduction................................................................

More information

RSA ARCHER INSPIRE EVERYONE TO OWN RISK

RSA ARCHER INSPIRE EVERYONE TO OWN RISK RSA ARCHER INSPIRE EVERYONE TO OWN RISK Executive Priorities Growth is the highest priority 54 % 25 % Technology initiatives are second priority Business Growth & Technology Copyright 2016 EMC Corporation.

More information

ACCO UK Privacy Policy

ACCO UK Privacy Policy ACCO UK Privacy Policy Updated on May 25, 2018 ACCO UK is committed to managing your privacy. We have developed this Privacy Policy to guide our organization and to inform you how we may collect, manage,

More information

2016 Cost of Data Breach Study: United States

2016 Cost of Data Breach Study: United States 2016 Cost of Data Breach Study: United States Benchmark research sponsored by IBM Independently conducted by Ponemon Institute LLC June 2016 Ponemon Institute Research Report 2016 1 Cost of Data Breach

More information

Effective Data Governance & GDPR Compliance for the Nonprofit CFP

Effective Data Governance & GDPR Compliance for the Nonprofit CFP Effective Data Governance & GDPR Compliance for the Nonprofit CFP March 22, 2018 BDO USA, LLP, a Delaware limited liability partnership, is the U.S. member of BDO International Limited, a UK company limited

More information

Disrupt or be disrupted

Disrupt or be disrupted Disrupt or be disrupted Using secure APIs to drive digital transformation 2019 Rogue Wave Software, Inc. All Rights Reserved. 1 Presenter Olaf van Gorp Akana Platform Senior Specialist olaf.van.gorp@roguewave.com

More information

EU General Data Protection Regulation

EU General Data Protection Regulation Steve Norledge, UKI GDPR Leader Sol Barron, Information Governance Specialist February 2017 EU General Data Protection Regulation Getting Started with GDPR GDPR significantly extends EU member-state data

More information

Office 365 GOVERNANCE

Office 365 GOVERNANCE Office 6 GOVERNANCE AGENDA INTRODUCTIONS GOVERNANCE APPROACH SHAREPOINT RELATED SERVICES QUESTIONS & ANSWERS Presenter Cory Williams Business Productivity Practice Manager SharePoint since 00 Office 6

More information

1. Understanding Big Data. Big Data and its Real Impact on Your Security & Privacy Framework: A Pragmatic Overview

1. Understanding Big Data. Big Data and its Real Impact on Your Security & Privacy Framework: A Pragmatic Overview Big Data and its Real Impact on Your Security & Privacy Framework: A Pragmatic Overview Erik Luysterborg Partner, Deloitte EMEA Data Protection & Privacy leader Prague, SCCE, March 22 nd 2016 1. Understanding

More information

RSA ARCHER IT & SECURITY RISK MANAGEMENT

RSA ARCHER IT & SECURITY RISK MANAGEMENT RSA ARCHER IT & SECURITY RISK MANAGEMENT INTRODUCTION Organizations battle growing security challenges by building layer upon layer of defenses: firewalls, anti-virus, intrusion prevention systems, intrusion

More information

Accelerate GDPR compliance with the Microsoft Cloud Samuel Marín Sr. Sales Solutions Specialist

Accelerate GDPR compliance with the Microsoft Cloud Samuel Marín Sr. Sales Solutions Specialist Accelerate GDPR compliance with the Microsoft Cloud Samuel Marín Sr. Sales Solutions Specialist This presentation is intended to provide an overview of GDPR and is not a definitive statement of the law.

More information

Regulation Systems Compliance and Integrity Considerations for the AWS Cloud

Regulation Systems Compliance and Integrity Considerations for the AWS Cloud Regulation Systems Compliance and Integrity Considerations for the AWS Cloud November 2017 We welcome your feedback. Please share your thoughts at this link. 2017, Amazon Web Services, Inc. or its affiliates.

More information

Big Data, Security and Privacy: The EHR Vendor View

Big Data, Security and Privacy: The EHR Vendor View Taking a step towards Big Data, Security and Privacy: proactive health + care The EHR Vendor View Bob Harmon, MD Physician Executive, Cerner Corporation Presented to Preventive Medicine 2016 Washington,

More information

Planning for the General Data Protection Regulation

Planning for the General Data Protection Regulation IBM Analytics White Paper Planning for the General Data Protection Regulation Protect, govern and know your data with help from IBM 2 Planning for the General Data Protection Regulation Overview Customer

More information

Data Governance. Data Discovery.

Data Governance. Data Discovery. Data Governance. Data Discovery. We work across teams to help organizations solve legal and regulatory challenges, starting at the source. Forensic Investigations FOR LEGAL TEAMS E-discovery Trial & deposition

More information

SOLUTION BRIEF HELPING ADDRESS GDPR CHALLENGES WITH RSA SECURITY ADDRESSING THE TICKING CLOCK OF GDPR COMPLIANCE

SOLUTION BRIEF HELPING ADDRESS GDPR CHALLENGES WITH RSA SECURITY ADDRESSING THE TICKING CLOCK OF GDPR COMPLIANCE HELPING ADDRESS GDPR CHALLENGES WITH RSA SECURITY ADDRESSING THE TICKING CLOCK OF GDPR COMPLIANCE PREPARATION FOR GDPR IS ESSENTIAL ACROSS THE GLOBE The EU GDPR imposes interrelated obligations for organizations

More information

Leverage T echnology: July 19 th, 2013 Adil Khan. Move Your Business Forward. Copyright. Fulcrum Information Technology, Inc.

Leverage T echnology: July 19 th, 2013 Adil Khan. Move Your Business Forward. Copyright. Fulcrum Information Technology, Inc. Life After ERP Go-Live: Navigating to Nirvana Learn how leading organizations are utilizing Advanced Controls to make systematic improvements in their ERP systems to achieve expected benefits of ERP systems

More information

A Quick Guide to Effective Crisis Communications

A Quick Guide to Effective Crisis Communications Crisis Communications Quick Quide A Quick Guide to Effective Crisis Communications An inside look at the best practice technologies and strategies for preparing and responding to unforeseen emergencies,

More information

Ensure GDPR Compliance with Avaali Solutions Avaali. All Rights Reserved 1

Ensure GDPR Compliance with Avaali Solutions Avaali. All Rights Reserved 1 Ensure GDPR Compliance with Avaali Solutions Copyright @ 2018 Avaali. All Rights Reserved 1 What is GDPR? The EU General Data Protection Regulation (GDPR) replaces the Data Protection Directive 95/46/EC

More information

ORACLE ADVANCED FINANCIAL CONTROLS CLOUD SERVICE

ORACLE ADVANCED FINANCIAL CONTROLS CLOUD SERVICE ORACLE ADVANCED FINANCIAL CONTROLS CLOUD SERVICE Advanced Financial Controls (AFC) Cloud Service enables continuous monitoring of all expense and payables transactions in Oracle ERP Cloud, for potential

More information

Privacy Incident Response & Reporting: Pre and Post HITECH

Privacy Incident Response & Reporting: Pre and Post HITECH Privacy Incident Response & Reporting: Pre and Post HITECH Erika Riethmiller-Bol, Director, Corporate Privacy-Incident Program, Anthem, Inc. HCCA Managed Care Compliance Conference February 16, 2015 Objectives

More information

How to Achieve Discovery Workflow Nirvana

How to Achieve Discovery Workflow Nirvana How to Achieve Discovery Workflow Nirvana A New Approach to Efficient, Cost-Effective, and Repeatable ediscovery The Costs of Inefficient ediscovery Workflows Review is the most expensive piece of the

More information

Data rich and regulation wary

Data rich and regulation wary Data rich and regulation wary Improving risk compliance in today s data rich environment kpmg.com Key highlights Expect regulatory and Increase data and security 1 policy focus 2 controls 3 Personal consumer

More information

Customer FAQ. Change in Custodian. Overview

Customer FAQ. Change in Custodian. Overview Customer FAQ Change in Custodian Why is there a change in HSA custodian? Bank of America is discontinuing participation as a third party bank custodian for HSA s at the end of 2017, and we are moving all

More information

CANDIDATE DATA PROTECTION STANDARDS

CANDIDATE DATA PROTECTION STANDARDS CANDIDATE DATA PROTECTION STANDARDS I. OBJECTIVE The aim of these Candidate Data Protection Standards ( Standards ) is to provide adequate and consistent safeguards for the handling of candidate data by

More information

Office of Compliance Program Report

Office of Compliance Program Report Office of Compliance Program Report January 2012 - December 2014 Table of Contents Executive Summary... 1 Background... 1 Compliance Program Strategic Plan... 2 Risk Report and Progress... 3 Compliance

More information

2017 Cost of Data Breach Study

2017 Cost of Data Breach Study 2017 Cost of Data Breach Study Australia Benchmark research sponsored by IBM Security Independently conducted by Ponemon Institute LLC June 2017 Ponemon Institute Research Report Part 1. Introduction 2017

More information

ebook TOP FIVE TIPS AND TRICKS FOR REDUCING EDISCLOSURE COSTS PAGE 1 library

ebook TOP FIVE TIPS AND TRICKS FOR REDUCING EDISCLOSURE COSTS PAGE 1 library ebook library PAGE 1 TOP FIVE TIPS AND TRICKS FOR REDUCING EDISCLOSURE COSTS TOP FIVE TIPS AND TRICKS FOR REDUCING EDISCLOSURE COSTS The abundance of electronic information created and stored by large

More information

GOLDILOCKS AND BUSINESS RECORDS TOO MANY, TOO FEW, OR JUST RIGHT?

GOLDILOCKS AND BUSINESS RECORDS TOO MANY, TOO FEW, OR JUST RIGHT? GOLDILOCKS AND BUSINESS RECORDS TOO MANY, TOO FEW, OR JUST RIGHT? BUSINESS AND LITIGATION PERSPECTIVES ACC Mid-America Chapter February 2014 Mark Sableman Thompson Coburn Partner Rebecca Perry Jordan Lawrence

More information

REGULATORY HOT TOPIC Third Party IT Vendor Management

REGULATORY HOT TOPIC Third Party IT Vendor Management REGULATORY HOT TOPIC Third Party IT Vendor Management 1 Todays Outsourced Technology Services Core Processing Internet Banking Mobile Banking Managed Security Services Managed Data Center Services And

More information

You Might Have a HIPAA Breach. Now What?

You Might Have a HIPAA Breach. Now What? You Might Have a HIPAA Breach. Now What? Ann M. Curran O Connor & Thomas, PC Phuong D. Nguyen Compliance Manager HealthTexas Provider Network Introductions Phuong D. Nguyen Compliance Manager, HealthTexas

More information

You Might Have a HIPAA Breach. Now What?

You Might Have a HIPAA Breach. Now What? You Might Have a HIPAA Breach. Now What? Ann M. Curran O Connor & Thomas, PC Phuong D. Nguyen Compliance Manager HealthTexas Provider Network Introductions Phuong D. Nguyen Compliance Manager, HealthTexas

More information

IBM IoT Continuous Engineering on Cloud and IBM Collaborative Lifecycle Management on Cloud

IBM IoT Continuous Engineering on Cloud and IBM Collaborative Lifecycle Management on Cloud Service Description IBM IoT Continuous Engineering on Cloud and IBM Collaborative Lifecycle Management on Cloud This Service Description describes the Cloud Service IBM provides to Client. Client means

More information

5 Tips. for Selecting and Implementing RM Software in the Hybrid Environment.

5 Tips. for Selecting and Implementing RM Software in the Hybrid Environment. 5 Tips for Selecting and Implementing RM Software in the Hybrid Environment 2 Introduction: The New Hybrid Reality Table of Contents Introduction The New Hybrid Reality Tip 1: Establish RM Requirements

More information