When GDPR knocking at your doorstep….

GDPR-Logo

Recently hearing a lot of rumors about companies who claiming to be compliant to the GDPR / DSGVO

So let me try to explain what is on going at the moment.

I did a lot of audits with different type of companies and not even one of them is 100& compliant.

In a matter of fact these companies claim to be compliant on their front door to the public but on the other hand at the back side it is like a construction side, lot of actions have to be done before you are even close to compliancy as stated in GDPR / DSGVO

What is the difference between GDPR / DSGVO

GDPR

The EU General Data Protection Regulation (GDPR) replaces the Data Protection Directive 95/46/EC and was designed to harmonize data privacy laws across Europe, to protect and empower all EU citizens data privacy and to reshape the way organizations across the region approach data privacy.

DSGVO

Datenschutz-Grundverordnung DSGVO is the German translation for GDPR

The only difference between GDPR and DSGVO is the language.

GDPR Key Changes

The aim of the GDPR is to protect all EU citizens from privacy and data breaches in an increasingly data-driven world that is vastly different from the time in which the 1995 directive was established. Although the key principles of data privacy still hold true to the previous directive, many changes have been proposed to the regulatory policies; the key points of the GDPR as well as information on the impacts it will have on business can be found below.

Increased Territorial Scope (extra-territorial applicability)

Arguably the biggest change to the regulatory landscape of data privacy comes with the extended jurisdiction of the GDPR, as it applies to all companies processing the personal data of data subjects residing in the Union, regardless of the company’s location. Previously, territorial applicability of the directive was ambiguous and referred to data process ‘in context of an establishment’. This topic has arisen in a number of high profile court cases. GDPR makes its applicability very clear – it will apply to the processing of personal data by controllers and processors in the EU, regardless of whether the processing takes place in the EU or not. The GDPR will also apply to the processing of personal data of data subjects in the EU by a controller or processor not established in the EU, where the activities relate to: offering goods or services to EU citizens (irrespective of whether payment is required) and the monitoring of behavior that takes place within the EU. Non-EU businesses processing the data of EU citizens will also have to appoint a representative in the EU.

Penalties

Under GDPR organizations in breach of GDPR can be fined up to 4% of annual global turnover or €20 Million (whichever is greater). This is the maximum fine that can be imposed for the most serious infringements e.g. not having sufficient customer consent to process data or violating the core of Privacy by Design concepts. There is a tiered approach to fines e.g. a company can be fined 2% for not having their records in order (article 28), not notifying the supervising authority and data subject about a breach or not conducting impact assessment. It is important to note that these rules apply to both controllers and processors — meaning ‘clouds’ will not be exempt from GDPR enforcement.

Consent

The conditions for consent have been strengthened, and companies will no longer be able to use long illegible terms and conditions full of legalese, as the request for consent must be given in an intelligible and easily accessible form, with the purpose for data processing attached to that consent. Consent must be clear and distinguishable from other matters and provided in an intelligible and easily accessible form, using clear and plain language. It must be as easy to withdraw consent, as it is to give it.

Data Subject Rights

Breach Notification

Under the GDPR, breach notification will become mandatory in all member states where a data breach is likely to “result in a risk for the rights and freedoms of individuals”. This must be done within 72 hours of first having become aware of the breach. Data processors will also be required to notify their customers, the controllers, “without undue delay” after first becoming aware of a data breach.

Right to Access

Part of the expanded rights of data subjects outlined by the GDPR is the right for data subjects to obtain from the data controller confirmation as to whether or not personal data concerning them is being processed, where and for what purpose. Further, the controller shall provide a copy of the personal data, free of charge, in an electronic format. This change is a dramatic shift to data transparency and empowerment of data subjects.

Right to be Forgotten

Also known as Data Erasure, the right to be forgotten entitles the data subject to have the data controller erase his/her personal data, cease further dissemination of the data, and potentially have third parties halt processing of the data. The conditions for erasure, as outlined in article 17, include the data no longer being relevant to original purposes for processing, or a data subjects withdrawing consent. It should also be noted that this right requires controllers to compare the subjects’ rights to “the public interest in the availability of the data” when considering such requests.

Data Portability

GDPR introduces data portability – the right for a data subject to receive the personal data concerning them, which they have previously provided in a ‘commonly use and machine readable format’ and have the right to transmit that data to another controller.

Privacy by Design

Privacy by design as a concept has existed for years now, but it is only just becoming part of a legal requirement with the GDPR. At its core, privacy by design calls for the inclusion of data protection from the onset of the designing of systems, rather than an addition. More specifically – ‘The controller shall.. Implement appropriate technical and organizational measures.. In an effective way.. in order to meet the requirements of this Regulation and protect the rights of data subjects’. Article 23 calls for controllers to hold and process only the data absolutely necessary for the completion of its duties (data minimization), as well as limiting the access to personal data to those needing to act out the processing.

Data Protection Officers

Currently, controllers are required to notify their data processing activities with local DPAs, which, for multinationals, can be a bureaucratic nightmare with most Member States having different notification requirements. Under GDPR it will not be necessary to submit notifications / registrations to each local DPA of data processing activities, nor will it be a requirement to notify / obtain approval for transfers based on the Model Contract Clauses (MCCs). Instead, there will be internal record keeping requirements, as further explained below, and DPO appointment will be mandatory only for those controllers and processors whose core activities consist of processing operations which require regular and systematic monitoring of data subjects on a large scale or of special categories of data or data relating to criminal convictions and offenses. Importantly, the DPO:

  • Must be appointed on the basis of professional qualities and, in particular, expert knowledge on data protection law and practices
  • May be a staff member or an external service provider
  • Contact details must be provided to the relevant DPA
  • Must be provided with appropriate resources to carry out their tasks and maintain their expert knowledge
  • Must report directly to the highest level of management
  • Must not carry out any other tasks that could results in a conflict of interest.
  • GDPR Key Changes
  • An overview of the main changes under GDPR and how they differ from the previous directive

Conclusion:

As we already know is the Enforcement date set on 25 May 2018, see a shortened date flow below full overview follow this link.

Approval & Adoption

2015 – December 15th, the Parliament and Council have come to an agreement, and the text will be final as of the Official signing to take place in early January of 2016.

2016 – January

April 8th – Adopted by the Council of the European Union

April 16th – Adoption by the European Parliament

May – Regulation will enter into force 20 days after it is published in the EU Official Journal

Enforcement

2018 – May – Following a 2 year post-adoption grace period, the GDPR will become fully enforceable throughout the European Union.

In my opinion will it take several years to be fully compliant to this regulation. Data stamps are way to deep settled in to companies’ infrastructures and to change this will take a unbelievable amount of time, money and effort. In the mean while the public is being fooled and it is even uncertain if your personal data will ever disappear with these companies. If you look to the Government itself, do you really believe that they undertaking so much action(s) to be compliant? Well let me tell you at least this that Government and local Government are the last one in line to be compliant even in Germany things are getting out of control when it is coming to the actual implementation.

Last remark, in case you might thinking that there will be already audits taken place let me tell you that this is not planned for this years, the start of these compliancy audits are scheduled for 2019.

There is however a perfect solution for companies who are way to late with the implementation. Just check out the following product / service and you will see much more light at the end of the tunnel than you doing right now.

Short introduction:

Integrated GRC

Proteus®GRCyber™ allows you to integrate your existing cyber security systems into a single, integrated, web based, and multi-agent cyber protection system. With this capability you can systematically and regularly test each and every control applicable to your business.

What you have Network Discovery

We collect every IP packet your network produces. With this information we can build a network chart of your infrastructure and highlight insecure or unmanaged assets. Additionally, you can use our relationship browser to view the modeling of business processes to assets, controls, documentation and incidents.

Delegation and Workflow Enterprise Compliance

In the multi-user versions of our product you can link to your active directory and delegate controls around the organization so that the person responsible for it answers each control. This process is more time efficient and accurate in collecting responses, policies and procedures.

Local Standards authoring your own standards

You can author your own standards into our compliance engine. These can be bespoke standards or your implementation of an international standard. Furthermore, you can model the relationships between your controls and your ISMS.

Lasts remark, in case you might thinking that there will be already audits taken place let me tell you that this is not planned for this years, the start of these compliancy audits are scheduled for 2019.

If you would like to know more about Proteus-Cyber and our services please feel free to contact them:

Proteus-Cyber Ltd.

Registered in the UK and Wales 07239733.

VAT registered GB 991 1452 13

20-22 Wenlock Road London

N1 7GU United Kingdom

P: +44 (0) 208 123 7708

M: contact@proteuscyber.com

© 2017 Proteus-Cyber Limited

‘Proteus’ is a registered trademark. All rights reserved.

Proteus-Cyber is passionate about helping companies use their existing infrastructure in conjunction with Proteus®GRCyber™ to create a single, integrated, web based, multi-agent cyber protection system to secure their businesses in the current climate of insecurity.

Sincerely, Prof. Dr. Ir. Henk Jan Jansen

Leave a Comment

Verified by MonsterInsights