EU General Data Protection Regulation (GDPR) Point of View for ERP and HRMS Operations. For private circulation only.

Similar documents
EU General Data Protection Regulation (GDPR) A Point of View. For private circulation only. Risk Advisory

EU General Data Protection Regulation (GDPR) A Point of View for Technology Sector Organisations. For private circulation only.

Online Risk and Digital Reputation Management For private circulation only. Risk Advisory

Online Risk and Digital Reputation Management. September Risk Advisory

General Data Protection Regulation

EU General Data Protection Regulation: Are you ready?

PSD2 and GDPR: An awkward match?

Risk Management For and By the BOT. Secured BOT Series

GDPR and Canadian organizations: Addressing key challenges GDPR and Canadian organizations: Addressing key challenges

SAP and SAP Ariba Solution Support for GDPR Compliance

EU General Data Protection Regulation: are you ready?

Next Generation Controls(NGC) Moving towards a Robust Control Framework. August Risk

EU General Data Protection Regulation (GDPR)

General Data Protection Regulation

WHITE PAPER EU General Data Protection Regulation Compliance

General Data Protection Regulation (GDPR)

GDPR a legal overview

GDPR: What Every MSP Needs to Know

Introduction. Key points of the recent ODPC guidance, and the Article 29 working group guidance

Get ready. A Guide to the General Data Protection Regulation (GDPR) elavon.ie

THE GENERAL DATA PROTECTION REGULATION: A BRIEF OVERVIEW (*)

The General Data Protection Regulation (GDPR): Getting in good shape for the deadline Copenhagen, 19 September 2017 Janus Friis Bindslev Partner,

EU General Data Protection Regulation ( GDPR ) FAQs External Version - 16 March 2018

Dealing with the EU Data Protection Regulation in Practice. William Long, Partner Sidley Austin LLP February 11, 2016

December 28, 2018, New Delhi, INDIA

Customer Data Protection. Temenos module for the General Data Protection Regulation (GDPR)

A PRACTICAL GUIDE FOR HOW AN ADVERTISER CAN PREPARE FOR GDPR JANUARY 2018

EU GENERAL DATA PROTECTION REGULATION

EU General Data Protection Regulation in the digital age: Are you ready?

Cement Industry Risk Analytics For Private circulation only June Risk Advisory

What is GDPR and Should You Care?

Protecting Your Personal Data Globally

The GDPR enforcement deadline is looming are you ready?

The GDPR Are you ready?

General Data Protection Regulation (GDPR) New regulation for the protection of data

GDPR: what you need to know

Next Wave of Continuous Control Monitoring solution A Point of View. For Private circulation only

GDPR factsheet Key provisions and steps for compliance

Procure to Pay (P2P) Risk Analytics. Risk Advisory

The New EU General Data Protection Regulation 1

1 Privacy by Design: The Impact of the new European Regulation on Data protection. Introduction

The General Data Protection Regulation (GDPR)

CNPD Training: Data Protection Basics

General Data Protection Regulation Philippe Roggeband. Business Development, Manager, GSSO EMEAR

GDPR Factsheet - Key Provisions and steps for Compliance

EU-GDPR and the cloud. Heike Fiedler-Phelps January 13, 2018

b. by a controller not established in EU, but in a place where Member State law applies by virtue of public international law.

General Data Protection Regulation. Jim Sneddon GDPR-P, CISSP

GDPR journey: from ready to compliant GDPR survey results

The General Data Protection Regulation (GDPR)

Preparing for the General Data Protection Regulation (GDPR)

PERSPECTIVE. GDPR - An industry and geography agnostic regulation. Abstract

Ready for the GDPR, Ready for the Digital Economy Fast-Track Your Midsized Business for the Digital Economy While Addressing GDPR Requirements

New EU General Data Protection Regulation: we can help you get ready!

GDPR is coming soon. Are you ready. Steven Ringelberg.

GDPR General Data Protection Regulation

Briefing No. 2 GDPR. 1 mccann fitzgerald

The General Data Protection Regulation (GDPR)

What does the GDPR mean for recruitment?

GDPR is coming in 108 days: Are you ready?

GDPR Webinar : Overview & practical compliance steps. 23 October 2017

IBM Collaboration Solutions Readiness for GDPR IBM Corporation

EMEA TMC client conference Tax Operating Model defining your tax resourcing, governance and technology approach. The Crystal, London 9-10 June 2015

Data protection in light of the GDPR

Global payroll management. February Tax

INTERNATIONAL WHAT GDPR MEANS FOR RECORDS MANAGEMENT

EU General Data Protection Regulation: What Impact for Businesses Established Outside the EU and EEA Francoise Gilbert 1

The EU General Data Protection Regulation (GDPR) A briefing for the digital advertising industry

European Union s General Data Protection Regulation. A guide for APAC companies

Securing tomorrow today Getting more value out of your data. Jan De Clercq Deloitte Netherlands

Deloitte M&A Deal Corridor US/EU

EU General Data Protection Regulation (GDPR) Tieto s approach and implementation

Compliance is key General Data Protection Regulation

Robert Bond Partner 3/13/2015. EU Data Protection Officer: Roles and responsibilities

WHAT DOES THE GDPR MEAN FOR HR PROFESSIONALS?

EU data protection reform

The General Data Protection Regulation: What does it mean for you?

GDPR. Are you ready for the GDPR countdown?

Data Privacy, Protection and Compliance From the U.S. to Europe and Beyond

Accountability under the GDPR: What does it mean for Boards & Senior Management?

Data Protection for Landlords. David Smith Anthony Gold Solicitors

1. Understanding Big Data. Big Data and its Real Impact on Your Security & Privacy Framework: A Pragmatic Overview

ARTICLE 29 Data Protection Working Party

European Union s General Data Protection Regulation. A guide for Indian companies

General Data Protection Regulation (GDPR) Business Guide

General Data Protection Regulation - Explained

IMPACT OF THE NEW GDPR DIRECTIVE ON OUTSOURCING ARRANGEMENTS

CFO Perspectives India CFO Newsletter December 2017

Audit quality Independent Audit

Grant effectiveness and efficiency. Impact through delivery

GDPR SMART. The Neopost Guide to Managing GDPR. ermissions Personal Data Right of Access. nal Data Right of Access Consent Permissi

Data Explorer for Road Assets Risk Analytics

Preparing for the GDPR

EU General Data Protection Regulation

Data Flow Mapping and the EU GDPR

GDPR: Are You Ready? Mapping the Road to GDPR Compliance. March 2018

EU General Data Protection Regulation (GDPR)

Global In-House Centers Mitigating Risks. Enhancing Reputation. Optimizing Returns.

EU General Data Protection Regulation, a new era in data protection

GENERAL DATA PROTECTION REGULATION Guidance Notes

Transcription:

EU General Data Protection Regulation (GDPR) Point of View for ERP and HRMS Operations For private circulation only Risk Advisory

Preface Does the EU GDPR impact organisations in India? Yes! This new law will have a profound impact on the operational and control environment of the organisations, not only within EU but also within the organisations based outside the EU having: Operations within the EU Third parties operating in the EU Serving the EU customers This is a border less and sector neutral legislation. It goes beyond EU to organisations offering goods or services to customers in EU, organisations that monitor the (online) behavior of the EU customers and during these services such organisations access/process/host/ store personal data of EU customers. With enforcement date approaching fast (25 May 2018), organisations are recommended to quickly assess GDPR s applicability and initiate readiness journey at the earliest. Note: Map on this slide is only for the representation purposes. 3

Content Understanding this new regulation 6 Key considerations for ERP environment 11 Are you prepared? 12 How can we help? 13 Key contacts 14 4 5

Understanding this new regulation How it applies to Indian organisations? The General Data Protection Regulation (GDPR) is a law or a regulation which was adopted by the European Commission on 27 April 2016. It is scheduled to go into enforcement effective 25 May 2018 and is expected to impact organisations across the globe that do business in Europe. A core feature of the GDPR is that as a regulation, rather than a directive, it does not require enabling legislation in each member state, something that historically led to inconsistencies. Is it a must to comply? Yes, if your organisation is subject to this regulation. Any impact of its non-compliance? Key impact penalty of maximum 4% of annual worldwide turnover or 20 million (greater of the two)!!! As per the Article 2 Material Scope, this regulation applies to the processing of personal data wholly or partly by automated means. Applicability (as per the Article 3 Territorial effect ) of GDPR is linked to the processing of the personal data In the context of the activities of an establishment of a controller or a processor in the EU, regardless of whether the processing takes place in the EU or not. Of data subjects who are in the EU by a controller or processor not established in the EU, where the processing activities are related to the offering of goods or services, to such data subjects in the EU; or the monitoring of their behaviour as long as their behaviour takes place within the EU. By a controller not established in the EU, but in a place where member state law applies by virtue of public international law. 6 7

How it evolved? What has changed? What has changed from the former 1995 EU Data Protection Directive? 1995 In 1995, the European Union released the European directive 95/46/CE relative to personal data protection. General Data Protection Regulation Broader territorial scope Applies to players not established in the EU but whose activities consist of targeting data subjects in the EU. 2012 The European Commission proposed to reform the current fragmented legal framework to deal with the new challenges for the protection of personal data and to make the EU member states fit for the digital age. Enforcement Accountability Data Protection Authorities (DPA) will be entitled to impose fines ranging between 2% to 4% of annual turnover or 10 20 million EUR, whichever is higher. Explicit obligation to the controller as well as the processor to be able to demonstrate their compliance to the GDPR. Expanded definitions Personal data now explicitly includes location data, IP addresses, online and technology identifiers. 2016 On 4 May 2016, the EU Regulation on Data Protection (GDPR) has been published in the Official Journal of the European Union. The GDPR has entered into force on 24 May 2016 and will replace the former 1995 EU Data Protection Directive and create a harmonised data protection law across Europe. Data Subject s rights Consent Reinforced rights: Access, rectification, restriction, erasure, objection to processing, no automated processing, and profiling. Spelled out more clearly and focus on ability of individuals to distinguish a consent. Data breach notification Report a personal data breach to the DPA within 72 hours. 2018 The GDPR will be enforced as of 25 May 2018 directly across all 28 EU Member States after a two years implementation period. One-stop shop International data transfers Data Protection Authorities (DPA) of main establishment can act as lead DPA, supervising processing activities throughout the EU. Binding Corporate Rules ("BCR") as tools for data transfers outside the EU and EEA are now embedded in the law. Data Protection Directive 95/ EC/46 + National Laws General Data Protection Regulation (GRPR) Now First harmonisation, but fragmentation per country Transposed in natural laws Enforcement by national Data Protection Authorities (DPAs) Future Full harmonisation Directly applicable Enforcement by national DPAs + Consistency Mechanism + European Data Protection Board (EDPB) Low penalties High penalties 8 9

Understanding GDPR in numbers Key considerations for ERP environment 4% Potential fines as a percentage global turnover as it applies to cross border organisations which have access to EU data. Organisations today use various ERP solutions while dealing with their business partners (e.g., employees, customers, vendors etc.) and many capture personal data of these data subjects. It is essential to understand which of these data subjects and personal information is covered under GDPR (as briefed in preceding section). ERP also emphasises on ease of user experience and have been aggressively pushing solutions like mobility, cloud, etc., which adds newer dimension to data access. Holistic view is required where ERP and non-erp applications co-exist while performing the impact assessment. 7 Core individual rights afforded under the GDPR. ERP solution facing retail customers e.g., IS Utilities, IS Retail or any other similar solution capturing information of retail customers which can be treated as sensitive information under GDPR. Employee information can be captured using ERPs like SAP HR, SAP Success Factors, SAP ESS/MSS, etc. 72 Hours given to report a data breach. 250m Cost of 4% fine for a typical FTSE 100 company. 28,000 Estimated number of new Mandatory Data Protection Officers required in Europe (IAPP study 2016). Potential Impact Areas Other IS solutions, e.g., utilities/retail ERP Employee facing solutions Vendors Creation of employees as vendors for advances, expenses in ERPs like SAP HR, SAP FICO, concur, etc. Organisations may also go for a hybrid approach where employee data is shared across ERP and other applications using interface/data exchange Covered persons under GDPR are individuals (may be employees, consultants, vendors, etc.) or customers in EU. Their personal data gets recorded in ERP applications such as (SAP MM module/srm tools, e.g., Ariba, etc.) 190+ Countries potentially in scope of the regulation. Analytics Customers Customer information including client and contact details of key client contact person may become a sensitive information under GDPR. 80+ New requirements in the GDPR. Analytical tools extracting data from ERP may replicate sensitive information for employees, and customers or a combination of multiple applications, such information may be sensitive under GDPR. 88 Pages 11 Chapters 99 Articles ERP environment is accessed by various departments, functions within organisation and ERP support by vendors. While evaluating GDPR impact around ERP operations it is recommended to consider data residing in non productions instances like development, quality and test. Data exposed using interfaces and mobile application utilities will necessitate the need for tools to perform data masking, data archival and data encryption. 10 11

Are you prepared? How can we help? Our service offerings* Deloitte has a dedicated team of specialists with a deep expertise in privacy data protection programs across large scale and complex organizations, embedding change and offering a full spectrum of GDPR related services: Respond Do you have a process to enable data subjects rights such as request for access/ portability or erasure? Is there adequate processes in place to respond and notify data breaches? Assess What types of data do you collect, and where does the data originate? Are adequate controls in place for use, processing, storage, transfer and destruction? Are Privacy Impact Assessments conducted as required? Are internal and independent reviews conducted on a periodic basis? GDPR readiness assessment GDPR compliance roadmap Change programme design and delivery Incident Management Framework Third party management GDPR program monitoring and rollout strategy Governance Are roles and responsibilities defined? Has an assessment of the organizations risk exposure from EU GDPR been conducted? Global privacy compliance assessment Data discovery, mapping, and inventories Governance and compliance review Do you have oversight of the data lifecycle from the point of origin to destruction? GDPR technology impact assessment Privacy by design advice and application Privacy risk and compliance training Monitor Is there a process for identifying and responding to local regulatory requirements in addition to GDPR? Protect Privacy programme development Data leakage protection Are compliance metrics identified and measured? Are processes, systems, and networks monitored to identify data access, use, change and breaches? Do you have a process to perform a risk analysis or new or changing business processes? Is Privacy by Design and Privacy by Default incorporated within the processes? Privacy strategy and roadmap development Privacy impact assessment and health check Will you able to erase data when requested? Are technological safeguards in place to protect sensitive data? *Deloitte Touche Tohmatsu India LLP offers advisory services on aspects related to Governance, People, Technology and Processes to help address the requirements under GDPR. Kindly note that Deloitte Touche Tohmatsu India LLP does not provide any legal advice, including any legal advice relating to privacy or data protection laws. 12 13

Key contacts National Amry Junaideen President - Risk Advisory amjunaideen@deloitte.com Shree Parthasarathy Leader - Cyber Risk sparthasarathy@deloitte.com Regional Mumbai A.K. Viswanathan akviswanathan@deloitte.com Vishal Jain jainvishal@deloitte.com Abhijit Katkar akatkar@deloitte.com Priti Ray pritiray@deloitte.com Munjal Kamdar mkamdar@deloitte.com Bengaluru Maninder Bharadwaj manbharadwaj@deloitte.com Gaurav Shukla shuklagaurav@deloitte.com Praveen Sasidharan psasidharan@deloitte.com Delhi Hyderabad Pune Gautam Kapoor gkapoor@deloitte.com Ramu Narsapuram ramun@deloitte.com Ashish Sharma sashish@deloitte.com 14

Deloitte refers to one or more of Deloitte Touche Tohmatsu Limited, a UK private company limited by guarantee ( DTTL ), its network of member firms, and their related entities. DTTL and each of its member firms are legally separate and independent entities. DTTL (also referred to as Deloitte Global ) does not provide services to clients. Please see www.deloitte.com/about for a more detailed description of DTTL and its member firms. This material is prepared by Deloitte Touche Tohmatsu India LLP (DTTILLP). This material (including any information contained in it) is intended to provide general information on a particular subject(s) and is not an exhaustive treatment of such subject(s) or a substitute to obtaining professional services or advice. This material may contain information sourced from publicly available information or other third party sources. DTTILLP does not independently verify any such sources and is not responsible for any loss whatsoever caused due to reliance placed on information sourced from such sources. None of DTTILLP, Deloitte Touche Tohmatsu Limited, its member firms, or their related entities (collectively, the Deloitte Network ) is, by means of this material, rendering any kind of investment, legal or other professional advice or services. You should seek specific advice of the relevant professional(s) for these kind of services. This material or information is not intended to be relied upon as the sole basis for any decision which may affect you or your business. Before making any decision or taking any action that might affect your personal finances or business, you should consult a qualified professional adviser. No entity in the Deloitte Network shall be responsible for any loss whatsoever sustained by any person or entity by reason of access to, use of or reliance on, this material. By using this material or any information contained in it, the user accepts this entire notice and terms of use. 2017 Deloitte Touche Tohmatsu India LLP. Member of Deloitte Touche Tohmatsu Limited