The General Data Protection Regulation (GDPR): Getting in good shape for the deadline Copenhagen, 19 September 2017 Janus Friis Bindslev Partner,

Similar documents
GDPR and Canadian organizations: Addressing key challenges GDPR and Canadian organizations: Addressing key challenges

GDPR journey: from ready to compliant GDPR survey results

The General Data Protection Regulation (GDPR)

The General Data Protection Regulation (GDPR)

INTERNATIONAL WHAT GDPR MEANS FOR RECORDS MANAGEMENT

Data Protection (internal) Audit prior to May (In preparation for that date)

1. Understanding Big Data. Big Data and its Real Impact on Your Security & Privacy Framework: A Pragmatic Overview

Dealing with the EU Data Protection Regulation in Practice. William Long, Partner Sidley Austin LLP February 11, 2016

The General Data Protection Regulation (GDPR)

EU General Data Protection Regulation: Are you ready?

Preparing for the General Data Protection Regulation (GDPR)

The time is now The Deloitte General Data Protection Regulation Benchmarking Survey

EU General Data Protection Regulation in the digital age: Are you ready?

Introduction. Key points of the recent ODPC guidance, and the Article 29 working group guidance

SAP Innovation Forum Portugal GDPR Compliance Program Focus Use Cases

GDPR factsheet Key provisions and steps for compliance

EU General Data Protection Regulation (GDPR) A Point of View for Technology Sector Organisations. For private circulation only.

PERSPECTIVE. GDPR - An industry and geography agnostic regulation. Abstract

EU General Data Protection Regulation (GDPR) Point of View for ERP and HRMS Operations. For private circulation only.

General Data Protection Regulation Philippe Roggeband. Business Development, Manager, GSSO EMEAR

A COMPANION DOCUMENT TO THE GDPR READINESS DECISION TREE QUESTIONS AND ANALYSIS. April 19, 2017

Getting ready for the new data protection laws A guide for small businesses, charities and voluntary organisations

What does the GDPR mean for recruitment?

PREPARING YOUR ORGANISATION FOR THE GENERAL DATA PROTECTION REGULATION YOUR READINESS CHECKLIST DATA PROTECTION COMMISSIONER

EU General Data Protection Regulation (GDPR) A Point of View. For private circulation only. Risk Advisory

GDPR in SAP. June, Igor Gregurec

EU General Data Protection Regulation (GDPR)

Ready for the GDPR, Ready for the Digital Economy Fast-Track Your Midsized Business for the Digital Economy While Addressing GDPR Requirements

General Data Protection Regulation. Jim Sneddon GDPR-P, CISSP

EU GENERAL DATA PROTECTION REGULATION

1 Privacy by Design: The Impact of the new European Regulation on Data protection. Introduction

General Data Protection Regulation (GDPR) New regulation for the protection of data

GDPR Factsheet - Key Provisions and steps for Compliance

EU General Data Protection Regulation ( GDPR ) FAQs External Version - 16 March 2018

Accountability under the GDPR: What does it mean for Boards & Senior Management?

The GDPR enforcement deadline is looming are you ready?

European Union s General Data Protection Regulation. A guide for APAC companies

CHECKLIST FOR TASKS NEEDED IN ORDER TO COMPLY WITH GDPR. Legal02# v1[RXD02]

General Data Protection Regulation (GDPR)

WHITE PAPER EU General Data Protection Regulation Compliance

General Personal Data Protection Policy

Consulting Champions

GDPR: Are You Ready? Mapping the Road to GDPR Compliance. March 2018

Customer Data Protection. Temenos module for the General Data Protection Regulation (GDPR)

EU General Data Protection Regulation

STRATEGIES FOR EFFECTIVELY WORKING WITH THIRD-PARTIES. September 2017

Praticamente GDPR Spike Reply PART 1

IBM Collaboration Solutions Readiness for GDPR IBM Corporation

What is GDPR and Should You Care?

A PRACTICAL GUIDE FOR HOW AN ADVERTISER CAN PREPARE FOR GDPR JANUARY 2018

Robert Bond Partner 3/13/2015. EU Data Protection Officer: Roles and responsibilities

Preparing for the General Data Protection Regulation (GDPR)

Mind the Gap: GDPR Ahead. Rakesh Sancheti. Author. July Vice President and Business Head - Analytics, Europe and Nordic

Presenting a live 90-minute webinar with interactive Q&A. Today s faculty features:

Risk Advisory Services Developing your organisation s governance for competitive advantage

The operational consequences of new EU data protection regulation In a SAP user access management context

with Xavier Darmstaedter Managing Partner GEDAPRE DACOTA Consulting

General Data Protection Regulation (GDPR) Readiness

GDPR. Legalities, Policies and Process Part 3 of our series on GDPR and its impact on the recruitment industry

GDPR & SMART PIA. Wageningen University Feb 2017

Privacy governance survey. The state of privacy management in Belgian organisations

WHAT DOES THE GDPR MEAN FOR HR PROFESSIONALS?

GDPR. Are you ready for the GDPR countdown?

GDPR is coming in 108 days: Are you ready?

GDPR: What Every MSP Needs to Know

CNPD Training: Data Protection Basics

Getting ready for GDPR. A guide to General Data Protection Regulations

With financial penalties of up to 4 percent of global annual turnover, are you up-to-date on the General Data Protection Regulation?

GENERAL DATA PROTECTION REGULATION Guidance Notes

Vendor Agreements and the New EU GDPR Steps to Take Now

Gearing up for GDPR Compliance - Practical steps to ensure compliance with the revised data protection regulation. Chris Bernau.

Accelerate Your Response to the EU General Data Protection Regulation (GDPR) with Oracle Cloud Applications

GDPR Compliance Checklist

SAP and SAP Ariba Solution Support for GDPR Compliance

Brace for Impact: Why the GDPR Should Remain at the Top of Directors Agendas

The General Data Protection Regulation (GDPR) FAQ

General Data Protection Regulation ( GDPR ) National Care Forum How Boards Manage GDPR Compliance & Risks. By Meena Lekhi, Associate

Preparing for the GDPR Orla O Hannaidh - Womble Bond Dickinson

b. by a controller not established in EU, but in a place where Member State law applies by virtue of public international law.

EU General Data Protection Regulation (GDPR) Tieto s approach and implementation

The General Data Protection Regulation

The General Data Protection Regulation: What does it mean for you?

Accelerate GDPR compliance with the Microsoft Cloud Henrik Mønsted

Compliance is key General Data Protection Regulation

The New EU General Data Protection Regulation 1

The (Scheme) Actuary as a Data Controller

Summary of General Data Regulation & Actions. Nationwide Coverage.

General Data Protection Regulation

Summary of General Data Regulation & Actions. Nationwide Coverage.

SOLUTION BRIEF EU GENERAL DATA PROTECTION REGULATION COMPLIANCE WITH RSA ARCHER

Preparing for the GDPR

The GDPR Are you ready?

EU General Data Protection Regulation: are you ready?

GENERAL DATA PROTECTION REGULATION

What in the World is GDPR? Imran Ahmad, Partner Miller Thomson LLP

THE GENERAL DATA PROTECTION REGULATION: A BRIEF OVERVIEW (*)

GDPR-CERTIFIED ASSURANCE REPORT BASED PROCESSING ACTIVITIES

Getting Ready for the GDPR

European Union General Data Protection Regulation 25 th May 2018

PSD2 and GDPR: An awkward match?

Transcription:

The General Data Protection Regulation (GDPR): Getting in good shape for the deadline Copenhagen, 19 September 2017 Janus Friis Bindslev Partner, Deloitte, Cyber Advisory

Table of Contents Introduction GDPR: Overview & Impact Client Case Study Findings: GDPR Program Weak Spots GDPR Program Success Factors

Introduction Why is GDPR on the agenda? Collection, analysis and international sharing of personal data is fundamental for research, development and marketing of products and services. Technology today allows companies to gain important competitive advantages through cross-border and inter-departmental sharing and use of (personal) data. The EU General Data Protection Regulation (GDPR) aims to strengthen the legal framework for the protection of personal data, which is a fundamental right in the EU. The objective is to increase individuals control over their data, while ensuring that companies take privacy into account throughout their organisation. The GDPR introduces new challenges for organizations: New operational requirements and obligations will require effective information management and governance, especially regarding third parties; Stricter requirements and extended rights for individuals could impact personal data processing activities, as well as underlying IT systems; Increased enforcement and audit powers for Data Protection Authorities, with administrative fines amounting to maximum 4% of global annual turnover; Reputational risk due to increased public attention for privacy and individuals expectations regarding transparent, responsible use of their data.

GDPR (General Data Protection Regulation) Overview & Impact 4

Quick GDPR Overview: Why bother? The GDPR presents both major risks and opportunities Financial Risk: Penalties of up to 4% of annual revenues or EUR 20 million, whichever is higher Reputational Risk: Fines and privacy violations can create negative press that erode customer confidence and brand equity Operational Risk: Unless properly designed and implemented, patchwork efforts at GDPR create risks to the efficiency and reliability of operations Extra-Territorial Risk: The GDPR extends beyond the EU to other jurisdictions Global Trend: Other countries and regions (e.g. APAC, Canada, Switzerland) have also been revising their privacy laws Opportunity: Impetus to get control over data and enable effective analytics and information management Gain the trust and confidence from customers, patients, employees, and partners Create a stable legal environment for technology adoption (cloud, big data, etc.)

Quick GDPR Overview: A final helicopter view The requirements from the GDPR fall into five areas 1. Data Governance The tone on the top, policies, roles, responsibilities, and organizational structures support the protection of individuals privacy 3. Security of Personal Data Personal data is processed securely; authorities and where applicable data subjects are notified of high-risk breaches 2. Data Subject Rights Controllers gives individuals ( data subjects ) control over what data is processed about them and for what purpose 5. Data Protection Principles 4. Data Transfers Legal and procedural controls are in place to ensure the adequate protection of personal data by 3 rd parties Business and HR processes are such that the processing of personal data is lawful, purpose-limited, and transparent to the data subject GDPR requirements that are generally implemented centrally and can be assessed once for the entire company GDPR requirements that are generally implemented by each HR and Business Process separately and consequently, must be assessed on a process-by-process basis

Client Case Study Findings GDPR Program Weak Spots 7

GDPR Program Weak Spots Overview Data Governance Data Subject Rights Security Data Protection Principles Risk methodology Transparency Documentation Accountability Third party management Handling requests Incident/breach management Storage limitation Privacy Impact Assessments Privacy by Design/by Default Automated decision-making & profiling Purpose limitation Lawfulness Roles & responsibilities Data minimisation Audits International transfers Training & awareness

GDPR Program Weak Spots Data Governance Risk methodology Not defined what high risk or risk means in light of GDPR requirements or internal privacy compliance risk exposure. Third party management No or limited privacy clauses in contracts, nor actual follow up of required controls with third party processors of employee or customer personal data. Privacy Impact Assessments No formalized procedure in place to assess privacy risk prior to starting processes. Privacy often acts as post-hoc showstopper. Privacy by Design/by Default No formal, documented way of taking privacy risk into account when starting new projects, processes, applications. Unsure how to effectively map/translate the GDPR requirements to IT capabilities and specific use cases Roles & responsibilities No dedicated privacy responsible or no clarity on obligation to appoint a DPO Or: Data Protection Officer without clear mandate or direct reporting (direct access) to highest level of management. Privacy audits Internal audit methodology does not verify whether processes are compliant with privacy policies. Training & awareness Low awareness regarding privacy & security risks in the workplace. No training on what organization (and individual functions) can and cannot do with personal data of clients/employees. International transfers Usually solution in place for large, visible transfers Gaps arise where transfers are invisible (e.g. secondary use downstream), or are not recognised as transfers (e.g. IT support in India)

GDPR Program Weak Spots Data Subject Rights Transparency Clarified transparency requirements require update of most privacy notices/statements Update needed of employment contracts Requests No standard procedures to respond to requests (only for access) No overview of processing activities to be able to reply, or know when to stop, restrict processing or when to delete data IT systems not ready to accommodate requests No clear interpretation and guiding principles (esp. towards IT) on translation of risk based compliance approach into acceptable control actions (e.g.. related to right to delete, data portability) Automated decision-making and profiling Users/customers not informed of profiling and implications of automated individual decision-making Processes not ready to accommodate human intervention

GDPR Program Weak Spots Security/IT (1/3) Documentation: No documented decision of how security measures were selected in relation to risk for affected individuals (employees, patients, etc.). Not always clear view on security tweaking needed for GDPR specific requirement, e.g.. access controls design, incident management: usually exists in large organisations, where only tweaking is needed to ensure GDPR definition is fully covered, risk is defined and corresponding notification "rules" are established. No risk for rights and freedoms Internal documentation Ongoing Personal data breach Risk for rights and freedoms Notify the DPA 72 hours High risk for rights and freedoms Notify the data subjects Without undue delay

GDPR Program Weak Spots Security/IT (2/3) Risk-based IT security needed IT security measures need to be aligned with privacy risk that processing carries for individuals. Usually no large gaps in FSI sector; yet beware of discrepancies between different types of individuals (clients, employees, third party contacts). SECURITY MEASURES Pseudonymization and encryption Ensure ongoing confidentiality, integrity, availability and resilience of systems Ensure business continuity State of the art Risks Cost Nature, scope, context and purposes of processing Test, assess, evaluate IT security

GDPR Program Weak Spots Security/IT (3/3) Erasure/data retention Many legacy IT systems cannot implement automatic deletion of records upon expiry of a set retention period, let alone delete data at individual record level (cf. right to erasure). Hence need to develop alternative strategy for how to deal with erasure in old systems: Anonymization: irreversible anonymization of personal data is often a viable option irreversibly anonymised data is not personal data and thus falls outside of the scope of GDPR. Access restrictions: suggestion from UK Information Commissioner s Office (ICO) is to focus on putting data beyond use through restricting access to old databases. A well-defined and fully implemented data retention policy is a business asset as it reduces liability in case of a data breach. Data portability IT systems will have to be adapted to deal with data portability requests. These requests can pertain to all personal data collected based on consent, or which are necessary for the performance of a contract. An export function should be able to deliver personal data in a structured, commonly used and machine-readable format Systems used to meet legal obligations (e.g. AML, Pharmacovigilance, MIFID transaction reporting etc.) are not affected.

GDPR Program Weak Spots Data Protection Principles Accountability Usually no records of processing activities in place Policies, procedures = paper tiger syndrome Storage Limitation Retaining personal data forever, just in case Legacy IT systems with lots of personal data Purpose Limitation Downstream replication of data allowing for secondary use Lawfulness Consent often tied to contract acceptance, not meeting the new requirements Data Minimisation More data processed than strictly necessary, e.g. for CRM, mobile apps, security monitoring purposes

Client Case Study Findings GDPR Program Success factors 15

GDPR Program Success factors The following factors we found crucial for the successful establishment and implementation of an enterprise GDPR program: Governance: Cross Functional Executive Support & Approach A successful GDPR program requires strong executive support and active design involvement from key areas such as business, IT, HR and Legal Data Lifecycle Know How Before you can understand how to implement reasonable controls, you first need to understand where the data is and how it is used, from collection through destruction Risk Based Approach Focusing on business risk (as opposed to merely compliance) and identifying and prioritizing high risk items will maximize the value the GDPR program can deliver. Change Management in Real Life The success of the GDPR program will ultimately come down to a successful transformation approach: what people will do now on a day to day basis, and therefore preparing, educating, and holding accountable appropriate professionals is vital (e.g. Translation workshops IT-Compliance) and how you are prepared to transform the GDPR project into a lasting GDPR program. Pragmatic Implementation Focus Because most serious problems occur due to policies not matching operational practices and capabilities, it is critical to go beyond policy development to actually operationalizing the policies in actual business processes and use of technology tools.

GDPR Program Success factors The tactical next steps on a single page Data governance Map the personal data landscape customers and internal data, and check retention policies Risk-based security Include privacy impact assessments in new projects and contracts Assess current security level and improve where gaps are identified Key GDPR Requirements Documentation Privacy by design/default Requirements on data processors Document current controls in relation to GDPR requirements (e.g. recurring review of access rights, logging and the execution of these) consider automation of controls wherever possible Assess adequacy of current technical controls in relation to GDPR requirements Give extra attention to international cloud usage Review current data processor agreements and establish new standard Data Protection Officer Consider requirements and where to place in the organisation Breach notification Assess incident response processes and define who is responsible for contact with authorities Sanctions N/A 17

GDPR Program Success factors Tools are available, but there is no single silver bullet Data governance Risk-based security Tool support to privacy impact assessments in projects and of applications Data mapping / data discovery Consent management systems Enterprise risk management systems linking risks, processes and GRC Recurring and risk-based assessment and security testing Key GDPR Requirements Documentation Privacy by design/default Requirements on data processors Mapping controls to GDPR requirements (e.g. based on ISO27001) Identity and access governance Role-based access controls Encryption Data leakage prevention (DLP), cloud monitoring Data classification Contract and relation management (data processor / data controller) Transparency for users / customers Data management tools ( old data, export data for data portability etc.) Data Protection Officer N/A Breach notification Security Intelligence-solutions, logging and proactive monitoring Data leakage prevention Sanctions N/A

GDPR Program Success factors A structured approach helping to mobilize and avoid the risks of over-analysis and getting lost in details Current-State Assessment Scoping What processes or elements to assess? Methodology How to assess against a legal text? Work Package Structure Where to start and how to slice intertwined tasks? Roadmap Ownership Who is accountable for any given work package? Sizing How much time and budget to allocate to each issue? Program Structure, Mobilization, and Execution Governance Who sponsors, owns, executes the remediation program? Centralization How much local autonomy do BUs and countries get?

Many thanks for your attention! Any questions? 1,400 Global Cyber & Privacy Professionals Janus Friis Bindslev Partner, Deloitte, Cyber Advisory jbindslev@deloitte.dk Mobile: +45 20 76 66 67 175+ EMEA Information Privacy Professionals 20

About Deloitte Deloitte provides audit, consulting, financial advisory, risk advisory, tax and related services to public and private clients spanning multiple industries. Deloitte serves four out of five Fortune Global 500 companies through a globally connected network of member firms in more than 150 countries and territories bringing world-class capabilities, insights, and high-quality service to address clients most complex business challenges. To learn more about how Deloitte s approximately 245,000 professionals make an impact that matters, please connect with us on Facebook, LinkedIn, or Twitter. Deloitte Touche Tohmatsu Limited Deloitte refers to one or more of Deloitte Touche Tohmatsu Limited, a UK private company limited by guarantee ( DTTL ), its network of member firms, and their related entities. DTTL and each of its member firms are legally separate and independent entities. DTTL (also referred to as Deloitte Global ) does not provide services to clients. Please see www.deloitte.com/about for a more detailed description of DTTL and its member firms. 2017 Deloitte Statsautoriseret Revisionspartnerselskab. Member of Deloitte Touche Tohmatsu Limited.