Your Personal Data Inventory Top Tips & Brexit Impact 161220

Privacy Kitchen
17 Dec 202042:23

Summary

TLDRIn this engaging Privacy Kitchen session, experts Tash Whitaker and David Clarke join host Robert Bohr to dissect the complexities of data mapping for privacy governance. They explore the nuances of GDPR compliance, the impact of Brexit on data protection strategies, and share practical advice and war stories from the field. The conversation delves into the importance of understanding data maps, the challenges of maintaining accurate records of processing activities, and the implications of Brexit for cross-border data transfers and marketing practices.

Takeaways

  • πŸ—ΊοΈ The importance of a data map as a cornerstone of privacy governance was highlighted, emphasizing its role in understanding data flows and impacts on privacy.
  • 🀝 Introductions of the panelists, Robert Bohr, Tash Whitaker, and David Clarke, who are experts in privacy management, consultancy, and cyber and data protection, set the stage for a deep-dive discussion.
  • πŸ” The distinction between a data map and an asset register was explored, with the former being a broader concept that includes the latter, which is more about the security and inventory of data assets.
  • πŸ“ The GDPR's record of processing activities was discussed as a subset of a data map, which is crucial for understanding data processing activities and responding to data subject requests.
  • 🚫 The challenges of questionnaires for data mapping were noted, with panelists preferring interviews to get accurate insights into data processing activities.
  • πŸ”‘ The role of the Data Protection Officer (DPO) in maintaining the record of processing activities was emphasized, as they need a comprehensive understanding of the business to fulfill their role effectively.
  • πŸ“ˆ The impact of Brexit on data maps was anticipated, with the potential need to revisit and adjust data transfer agreements and the possible requirement for UK companies to appoint EU representatives.
  • πŸ›‘ The potential increase in data subject rights requests due to the removal of PEC Regulation (ePrivacy Directive) was flagged, necessitating a detailed data map to manage these effectively.
  • πŸ“‰ The low adoption rate of ISO 27001 was mentioned, with GDPR and other privacy regulations driving a need for more comprehensive data governance practices.
  • πŸ”„ The dynamic nature of data mapping was underscored, as it needs to evolve with the business and be part of ongoing risk management and compliance activities.
  • πŸ“š The complexity of managing large-scale data maps was discussed, with the need for robust systems and processes to maintain and update the data map in line with business operations.

Q & A

  • What is the main focus of the 'Privacy Kitchen Session on Data Maps'?

    -The session focuses on understanding data maps as the foundation of privacy governance, discussing what constitutes a data map, the impacts of Brexit on data privacy, and sharing practical advice and war stories related to data privacy management.

  • Who are the hosts and guests of the Privacy Kitchen Session?

    -The session is hosted by Robert Bohr, the founder and CEO of Keepable, and the guests are Tash Whitaker from Whitaker Solutions Limited and David Clarke, who has a background in cyber and data protection.

  • What is the importance of a data map in the context of GDPR?

    -A data map is crucial for GDPR compliance as it helps in creating a personal data inventory, understanding data flows, and ensuring that organizations can fulfill data subject rights and manage data breaches effectively.

  • What is the difference between a data map and an asset register according to Tash Whitaker?

    -Tash Whitaker explains that an asset register is like a map of the street with details of buildings, security, and contents, whereas a data map encompasses everything, including the asset register, record of processing, security measures, and business usage of data.

  • Why might a company start with an asset register for their data mapping?

    -Companies might start with an asset register if they have previously pursued ISO 27001, as it helps them understand what assets they have, including databases and filing cabinets, which is a foundational step in data mapping.

  • What are some common pitfalls in creating a data map according to David Clarke?

    -David Clarke mentions that a common pitfall is confusing a data process map with a business process map, and another is not specifying where the data lives, which is crucial for understanding data flows and security.

  • How does Brexit impact data maps and the need for a UK GDPR?

    -Brexit necessitates the creation of a UK GDPR to replace the EU GDPR for data processing within the UK, and it may require companies to revisit their data maps to account for new data transfer rules and the potential need for EU representatives.

  • What is the significance of the number of entries in a record of processing activities (ROPA)?

    -The number of entries in a ROPA should be substantial enough to provide a clear understanding of data processing activities, but not so overwhelming that it becomes unmanageable. The right balance helps in responding to data subject requests and managing data breaches.

  • What is the impact of Brexit on marketing practices and how should companies prepare?

    -Brexit may require companies to adhere to local data protection laws in EU countries rather than relying on UK regulations. Companies should review their marketing databases to understand the geographic distribution of their data subjects and ensure compliance with local laws.

  • What are some top tips for managing a data map effectively?

    -Some top tips include starting with a basic understanding of data processing activities, verifying information through interviews rather than relying solely on questionnaires, and ensuring that the data map is part of ongoing business as usual rather than a one-time exercise.

Outlines

00:00

πŸ˜€ Introduction to Privacy Kitchen Session

The session begins with a warm welcome to a privacy-themed discussion led by Robert Bohr, the founder and CEO of Keepable, a privacy management platform. He introduces the guests, Tash Whitaker from Whitaker Solutions Limited, who specializes in data-related consultancy, and David Clarke, with a background in cyber and data protection. The session aims to explore data maps, a fundamental aspect of privacy governance, and to address the impacts of Brexit on data protection. Practical advice and war stories are promised to enrich the conversation.

05:02

πŸ“ˆ Understanding Data Maps and GDPR Compliance

David Clarke initiates a discussion on the concept of data mapping, emphasizing its importance in privacy governance and GDPR compliance. He explains that a comprehensive data map could involve various parallel journeys, including technical, privacy, data, business, and security aspects. The conversation highlights the complexity of creating a data map and the necessity of understanding the context and purpose of the mapping. Tash Whitaker adds that an asset register is like a street map, while a record of processing is akin to the activities happening within the buildings on that map.

10:03

πŸ” Delving into Data Mapping Strategies and GDPR Record Keeping

The conversation continues with insights into the practicalities of data mapping. Tash Whitaker discusses the importance of starting with an ISO gap analysis or a basic GDPR record of processing activities. The speakers agree that questionnaires may not be the most effective method for data mapping, with face-to-face interviews being a more reliable approach to understand the actual data processing activities. They also touch upon the challenges of managing large volumes of data and the importance of keeping the data map updated and relevant.

15:03

πŸ€” Navigating the Complexity of Data Mapping in Enterprises

The speakers discuss the challenges faced by large enterprises in creating and maintaining data maps. Tash Whitaker expresses skepticism about the feasibility of mapping for large companies, while David Clarke shares his experiences with big companies where even after significant efforts, the data mapping was far from complete. They agree that the task is daunting and requires a significant investment of time and resources.

20:04

πŸ› οΈ Crafting Effective Data Maps and Avoiding Common Pitfalls

The discussion shifts to tips for creating effective data maps and common errors to avoid. Tash Whitaker emphasizes the importance of granularity in data mapping to identify risks accurately. David Clarke points out that a data map should enable an organization to respond to data breaches and subject rights requests effectively. They both stress the need for a balanced approach that avoids excessive detail that could render the map unmanageable.

25:05

πŸ“‰ The Impact of Brexit on Data Protection and Mapping

With Brexit on the horizon, the conversation turns to its implications for data protection. The UK GDPR is set to replace the EU GDPR, and the speakers discuss the potential need to revisit data maps to account for new geographic considerations in data transfers and the potential requirement for EU representatives. They anticipate increased complexity and the possibility of stricter enforcement by national regulators within the EU.

30:06

🚫 The Overlooked Aspects of Brexit in Data Protection

The final part of the conversation highlights the overlooked aspects of Brexit, particularly in relation to marketing and the ePrivacy Directive. The speakers predict that UK companies marketing to the EU will need to adhere to local laws, which may vary significantly from the UK's approach. They anticipate potential challenges in identifying the geographic locations of data subjects in marketing databases and the need to ensure compliance with diverse regulatory requirements post-Brexit.

Mindmap

Keywords

πŸ’‘Data Map

A data map is a comprehensive representation of the data an organization holds, its flow, and how it is processed. It is central to privacy governance and is essential for understanding the data landscape within an organization. In the video, the creation and importance of a data map in the context of GDPR compliance is discussed, highlighting its role in identifying personal data inventories and processing activities.

πŸ’‘Privacy Governance

Privacy governance refers to the framework of policies, practices, and procedures an organization establishes to manage its data privacy risks. It is the cornerstone for ensuring compliance with data protection regulations. The script emphasizes the importance of privacy governance in creating and maintaining a data map, which is a key component in managing an organization's data privacy obligations.

πŸ’‘GDPR

GDPR stands for General Data Protection Regulation, a regulation in EU law that focuses on data protection and privacy for individuals within the European Union. The script discusses the implications of GDPR on data mapping and the need for organizations to have a clear record of data processing activities to comply with its stipulations.

πŸ’‘Brexit

Brexit refers to the United Kingdom's exit from the European Union, which has implications for data protection laws and regulations, including GDPR. The script mentions Brexit's impact on data maps, suggesting that organizations may need to revisit their data processing activities and transfers post-Brexit to ensure compliance with both UK GDPR and EU GDPR.

πŸ’‘Data Protection Officer (DPO)

A Data Protection Officer is a role designated under GDPR to oversee and monitor an organization's data protection strategy and compliance with data protection regulations. In the script, the DPO's role in maintaining a record of processing activities and ensuring GDPR compliance is highlighted.

πŸ’‘ISO 27001

ISO 27001 is an international standard that outlines a framework for an information security management system. It is mentioned in the script as a starting point for some companies in their journey towards data privacy and security, indicating its relevance in establishing a foundation for data protection practices.

πŸ’‘Record of Processing Activities (ROPA)

The Record of Processing Activities (ROPA) is a document that organizations are required to maintain under GDPR to record their data processing activities. The script discusses the importance of ROPA in detailing what data is processed, the purpose of processing, legal basis, and other relevant information for compliance and data subject rights.

πŸ’‘Data Subject Rights

Data Subject Rights are the rights granted to individuals under GDPR, allowing them to control their personal data. These rights include the right to access, rectify, erase, restrict, and object to the processing of their data. The script emphasizes the importance of understanding these rights in the context of data mapping and processing records.

πŸ’‘Data Controller

A Data Controller is an entity that determines the purposes and means of processing personal data. The script clarifies misconceptions about the term, noting that it does not refer to a department lead but to the party responsible for compliance with data protection obligations in relation to the data being processed.

πŸ’‘Data Processor

A Data Processor is an entity that processes personal data on behalf of the Data Controller. The script discusses the distinction between a Data Controller and a Data Processor, which is crucial for understanding responsibilities and obligations in data processing activities.

πŸ’‘PECR

PECR stands for Privacy and Electronic Communications Regulations, which governs the use of personal data in electronic communications. The script touches on PECR in the context of marketing communications and the potential impact of Brexit on how organizations market to individuals in the EU.

Highlights

Introduction to the privacy kitchen session on data maps, emphasizing the importance of data maps in privacy governance.

Robert Bohr introduces himself as the founder and CEO of Keepable, a privacy management SAS.

Tash Whitaker describes her role in providing consultancy on data-related matters, including data protection officer services.

David Clarke shares his background in cyber and data protection, highlighting the evolution of GDPR's impact on businesses.

Discussion on the different perspectives and components of a data map, including technical, privacy, data, business, and security journeys.

Clarification on the difference between a data map and an asset register, with an analogy to a map of streets and buildings.

Importance of starting with a basic GDPR record of processing to understand what data is being processed and why.

The challenge of managing large-scale data maps in big companies, with the suggestion that smaller companies may find it more manageable.

Tash Whitaker's approach to data mapping, emphasizing granularity to identify risks and the iterative process of verification.

David Clarke's insights on the complexity of data mapping in large organizations and the practical difficulties in keeping such maps updated.

The role of the Data Protection Officer (DPO) in maintaining records of processing activities, as clarified in recent guidance.

Discussion on the practicality of questionnaires for data mapping, with a preference for interviews and verification.

The impact of Brexit on data maps, with considerations for data transfers and the potential need for EU representatives.

The importance of data maps in responding to data subject requests and managing data breaches effectively.

Tash's method of linking data mapping to the creation of privacy notices, ensuring accuracy and compliance.

David's perspective on the balance between the level of detail in data maps and the practicality of managing them over time.

Final thoughts on the challenges of data mapping in the context of Brexit, with a focus on the upcoming changes and preparations needed.

Transcripts

play00:04

hello everyone

play00:04

and welcome to this fantastic privacy

play00:07

kitchen session i'm i'm

play00:08

really delighted to be joined by tash

play00:10

whitaker and david clarke

play00:11

and we'll do introductions just one

play00:13

second so um this is a

play00:15

privacy kitchen session on data maps

play00:17

which is really the cornerstone the

play00:20

foundation of your privacy governance so

play00:22

it's a really key thing

play00:23

we're looking at what is and what isn't

play00:25

your data map we look at the impacts of

play00:26

brexit the gift that keeps giving

play00:28

and we've got some great war stories

play00:30

we've got some great practical advice

play00:32

so um straight into some introductions

play00:35

got a lot to talk about so

play00:36

i'm robert bohr i'm the founder and ceo

play00:38

of keepable we're privacy management sas

play00:40

at a policy pack giving you a framework

play00:42

for gdpr and pekka

play00:44

um well that's enough about me so so uh

play00:46

tash do you want to introduce yourself

play00:48

and

play00:48

and your business sure i'm tash whitaker

play00:51

i run whitaker solutions limited

play00:54

we do consultancy to businesses on

play00:56

anything data related to be honest

play00:58

whether that be

play00:59

iso gap analysis data management data

play01:03

quality tqm

play01:04

but most of the work that we do is

play01:06

related to data protection and we offer

play01:08

data

play01:09

data protection officer as a service to

play01:10

a number of clients as well

play01:13

fantastic fantastic and david would you

play01:16

do the same this

play01:17

great yeah david clarke um yeah i've got

play01:19

a background in cyber and data

play01:21

protection

play01:22

all sizes of companies i kind of figured

play01:26

um

play01:26

gdpr was going to kick off in 2014 i

play01:29

think it was kind of two years too early

play01:31

um but it's definitely come of age now

play01:35

and yeah i i kind of work with companies

play01:37

on cyber and data protection

play01:40

and it's fantastic having both thank you

play01:42

very much being guest chefs and i do

play01:44

apologize for not having sent you your

play01:46

privacy kitchen mug in advance but uh

play01:48

i know david you got your gdpr on there

play01:52

so um straight into the questions then

play01:55

we've got

play01:55

fantastic geographic we can get into

play01:57

that one as well that's a fantastic

play01:59

segue for later on as well so uh just

play02:02

diving straight into the first questions

play02:04

then so

play02:05

um david can i ask you to enter in to

play02:07

introduce

play02:08

what a data map is and we can talk about

play02:11

what the title of it is be it i mean

play02:13

we've just been talking about that

play02:14

before this call it'd be great as well

play02:16

yeah

play02:17

um i think that's kind of a good

play02:18

question and and i think to some extent

play02:20

it depends on who you're talking to

play02:23

because quite often to kind of have a

play02:26

full data map

play02:27

you may need a number of journeys that

play02:29

will run in parallel you may need the

play02:30

technical journey the privacy journey

play02:32

the data journey where it physically

play02:34

goes

play02:34

the business journey kind of what we're

play02:36

using it for the security journey you

play02:38

know

play02:39

number of companies when you start

play02:40

mapping out the security journey

play02:42

you'll find you know easily 10 12

play02:44

different security domains

play02:46

which kind of means what do you do if

play02:47

there's a bridge what do you do if

play02:48

there's a problem

play02:49

actually you don't really know who to

play02:50

call what to do um

play02:53

often that will need an overlay of kind

play02:54

of visual descriptive so

play02:56

it's sort of understandable and actually

play02:58

kind of what your outcome is

play03:00

so it it kind of really does depend on

play03:02

the context

play03:03

and who you're doing it for um

play03:06

all around the gdpr sort of e-privacy

play03:09

because it's not just gdpr is it it's

play03:11

on a privacy data map so when i use sort

play03:13

of data map in this sense i'm thinking

play03:15

about the privacy governance

play03:16

uh personal data inventory uh and so we

play03:19

were talking about this so so

play03:21

uh tax i was gonna ask how is that

play03:23

different to say an asset register and

play03:25

common parlance or

play03:26

a security asset register so asset

play03:29

register i

play03:30

tend to think of the asset register

play03:31

being a little bit like a map of the

play03:34

street

play03:34

it is the types of buildings that you

play03:37

have

play03:38

um how they are secured what they

play03:40

contain or what they should contain what

play03:41

their address is

play03:43

that sort of thing the record of

play03:45

processing

play03:47

is what's actually happening inside so

play03:50

if you think of it as a party invite the

play03:53

party invite is your asset register

play03:55

that's all the facts

play03:56

and the regular processing is what goes

play03:58

on facebook is what actually happened

play04:00

in the real world now your data map to

play04:03

me is

play04:03

way bigger than all of that data map can

play04:06

be a very overwhelming term

play04:08

because it can be absolutely everything

play04:11

it's your

play04:12

asset register it's your record of

play04:14

processing for article 30

play04:17

it's your security it's everything and

play04:20

it is very very overwhelming so i prefer

play04:22

to think of it first as

play04:24

you know start off with one and then

play04:26

build it up and over time you will have

play04:28

a holistic view of your data

play04:30

and that's what you can call a data map

play04:32

but it's not

play04:33

a quick job to do and it's not the

play04:36

first way of doing it i don't feel

play04:39

that's interesting what do you think the

play04:40

first way of doing it is

play04:43

just start with one or the other a lot

play04:44

of companies will have started with

play04:45

their asset register

play04:47

because they did iso 27001 before they

play04:49

started thinking about privacy

play04:51

um so for some that's their first step

play04:54

for at least

play04:55

knowing what assets they have what

play04:57

databases they have what filing cabinets

play04:59

they have

play05:00

whose drawers they've got and so on you

play05:02

know others will have started with just

play05:04

the basic

play05:05

um gdpr record processing um

play05:09

you know the ico have done a nice

play05:10

template that you can follow for these

play05:12

particular data elements they go

play05:14

slightly beyond what's in

play05:15

the regulations um but if you start with

play05:18

what's in the regulations of the things

play05:20

that you need to track

play05:21

about the data that you're processing so

play05:23

what are you processing

play05:24

why what's your lawful basis where's it

play05:27

stored which then links into your asset

play05:29

register if you've got one

play05:31

you know who you're transferring it to

play05:33

it's the it's the business side of what

play05:35

are you doing with your data

play05:36

you don't need to be technical to be

play05:39

able to answer those questions

play05:41

so for some yes register for others we

play05:44

start with

play05:44

the the basic you know process mapping

play05:48

and i think so so before founding people

play05:50

was uh general counsel of startups and

play05:53

building sort of doing the the sort of

play05:55

the role of cut

play05:56

our respective customers now and then i

play05:58

was a consultant when i was doing them

play06:00

hypothesizing around keepable and one of

play06:02

the bits on the data mapping exercise

play06:04

and i think it's really interesting this

play06:05

conversation

play06:07

you know what does that actually mean as

play06:08

a term so i went to one client and they

play06:10

said well

play06:11

we've done our data map and it was there

play06:13

as you say the twenty seven thousand one

play06:15

the security one

play06:16

uh i'm not sure if they were 27 but

play06:17

they've done a security asset register

play06:19

and they said we know where

play06:20

all our data is and then that's like

play06:22

like you say i love the analogy of the

play06:24

the street block and the buildings and

play06:26

everything i said great so what's

play06:27

actually

play06:28

how do you process it what do you

play06:29

process it for what about recruiting

play06:31

they were like oh

play06:32

uh no we know there's a server and we've

play06:34

secured it i said yes but

play06:36

what's that data used for and and so i

play06:39

think the

play06:39

the way i look at it is um i totally

play06:42

agree a data map can be a very broad

play06:44

term

play06:44

and it can be a huge a huge area i like

play06:47

the way that you sub

play06:48

you've both talked about the subsets of

play06:50

it i think the security map tends to

play06:52

need to be

play06:53

driven by the the requirement to find

play06:55

your security assets your information

play06:57

assets secure them

play06:58

secure the more if it's sensitive data

play07:00

and the risks to the enterprise

play07:02

and then for gdpr you've got the

play07:05

um what goes on facebook says what

play07:08

happens with all that data

play07:10

um the risks the individual gdpr doesn't

play07:12

care about your enterprise it cares

play07:14

about that individual so

play07:15

often we start incapable with the

play07:18

activities so

play07:19

um you know hr recruiting finance

play07:22

payroll and that might hit different

play07:23

assets or different locations and what

play07:25

have you and as you said david you walk

play07:27

it through

play07:28

i think that's a really that's a really

play07:29

key thing could you actually on so david

play07:31

on that bit were you talking about

play07:32

building that map and having all those

play07:34

different strands

play07:36

when you have those conversations you're

play07:37

walking it through from from a pricey

play07:39

privacy point of view what are the some

play07:40

of the sort of top tips on

play07:42

and the typical errors on that part of

play07:44

it of saying of focusing in

play07:45

you might say go to marketing say i know

play07:47

you do this or do you just send

play07:48

marketing a questionnaire

play07:51

um i've got to say i've never found

play07:53

questionnaires really work that well

play07:54

um they sound really good idea but

play07:57

people kind of tend to reply

play07:59

with what they think you want to hear or

play08:01

help

play08:02

i've never really found that work so

play08:04

generally

play08:05

it it kind of works better by at least

play08:08

starting point is by interview

play08:10

and then you need to verify what's going

play08:12

on after face-to-face because otherwise

play08:14

all you're doing is having a discussion

play08:16

there's no real evidence there

play08:17

and quite often most businesses are way

play08:20

more complex than you know

play08:22

a kind of normal record of processing

play08:24

can manage in a data map you know if

play08:25

you've kind of got the

play08:26

the ofcom advertising awareness for you

play08:28

know age-appropriate

play08:30

design and so on so suddenly your your

play08:32

data might be okay your security might

play08:34

be alright but your messaging

play08:35

might be wrong as well so you suddenly

play08:37

got to build that layer into it as well

play08:39

because now you're dealing with under

play08:40

18s under 16s etc etc

play08:42

and putting all that together and then

play08:44

making it make sense and then getting

play08:46

the client to understand it

play08:47

uh i saw some of the kind of challenges

play08:49

really that you know there's

play08:51

an awful lot involved that you know i

play08:53

guess no one really worried about to

play08:55

you know till recently that's a

play08:56

fantastic point i was talking to um

play08:59

a consultant yesterday and it was around

play09:02

you know when you go into a business

play09:04

there's not necessarily the business

play09:05

doesn't necessarily have a view of that

play09:07

complexity

play09:08

um you know they've been dealing with it

play09:10

sometimes to a

play09:12

more or less superficial level um but

play09:15

often the gdpr when you guys go in and

play09:17

you're talking to your customers is

play09:18

often the first time they've really

play09:19

brought it together it's one of those

play09:21

aspects

play09:22

a benefit of doing a gdpr uh i would say

play09:24

gdpr is the privacy

play09:27

program do you see that as a big benefit

play09:29

when you talk to the clients and what

play09:31

other sort of benefits do you see there

play09:33

i see definitely so when i go in i

play09:36

always start by just

play09:37

having conversations i show them the

play09:39

excel sheet that i'm

play09:40

potentially filling in and after about

play09:42

five minutes i just throw it away

play09:44

it's like that you know roughly what i'm

play09:45

going to be asking you know but let's

play09:47

just

play09:47

talk and i'd warn them i'm going to ask

play09:50

you some really irritating questions

play09:52

you're not going to like them because

play09:53

i'm going to be

play09:54

why what exactly are you doing so

play09:57

you're not using it the way you just

play09:58

said you where are you you're actually

play09:59

doing this with it aren't you

play10:01

i said it can be really annoying because

play10:03

i've got to get down to exactly what

play10:05

you're doing because only then

play10:07

can i work out how this fits into record

play10:09

processing

play10:10

my next step after that is to write it

play10:12

up in a word document i don't go near

play10:14

the spreadsheet yet

play10:15

i say this is what you told me about

play10:18

what you do

play10:18

written in plain english is this right

play10:21

and from that

play10:23

i will then retrofit it into irregular

play10:26

processing and that's where i notice

play10:27

i've got gaps

play10:28

and then i go back to them with almost a

play10:30

completed one and say i've got a gap

play10:31

here what do you do

play10:33

can you check this and fill it in and

play10:35

that way i avoid questionnaires because

play10:37

i'll never get the answer i want from a

play10:38

questionnaire

play10:39

but also they're sort of bought into it

play10:41

because they've read it as a story it's

play10:42

like yeah that is what we do or no

play10:43

you've missed this

play10:44

actually we do that you know so it's a

play10:47

a multiple step process and i'm quite

play10:49

glad as well there's been clarity around

play10:51

the fact that the dpo

play10:53

is really supposed to do the record of

play10:56

processing

play10:56

because that wasn't defined originally

play10:59

um but in all the guidance since they've

play11:01

suggested that that is a role that the

play11:02

dpo should do because that's the only

play11:04

way you fully understand the business

play11:06

you know when someone starts telling us

play11:07

like i'm using this to do that you're

play11:09

like well well that's not in your record

play11:10

of processing

play11:11

back we go yeah yeah yeah

play11:15

and whether there's an assessment needed

play11:16

and all these sort of gaps as well so

play11:18

it's and one of the things i think with

play11:19

the you've both said about the

play11:21

the the questionnaires and the surveys

play11:23

sending them out i had there was a great

play11:25

one uh someone said if you ask somebody

play11:27

and you send a pro you send a question

play11:28

there to say someone in marketing say do

play11:30

you process personal data

play11:31

no so like you know they won't go any

play11:33

further but also we were talking just

play11:35

earlier about

play11:36

even you know and this is no there's no

play11:38

judgement here at all it's like you know

play11:39

i don't know

play11:40

that much about about sort of the

play11:42

technical aspects of of a system i'm

play11:44

sort of on the

play11:45

sort of legal and compliance side but so

play11:47

i'm not expecting people to know that

play11:49

much about my area either so

play11:50

some you know very skilled security

play11:52

people i.t people marketing people hr

play11:55

people

play11:55

you know they're very skilled in their

play11:56

areas there's no reason they're going to

play11:58

know

play11:59

what a processor is or a controller is

play12:00

under gdpr which is

play12:02

you know you can't sort of reduce these

play12:04

questions down

play12:05

to plain english too much you've still

play12:07

got to use some jargon do you find that

play12:09

as one of the aspects and it also

play12:11

depends on the context because they can

play12:12

be both in certain circumstances

play12:14

so depending on what angle you're

play12:16

looking at they could be the processor

play12:18

and the controller

play12:19

or kind of change role for another part

play12:21

of the journey

play12:22

and that's you know to some extent some

play12:25

of those concepts do kind of fall apart

play12:26

especially on big companies you know

play12:28

where they've got

play12:29

huge amount of entities they own and

play12:30

control and one company owns all the

play12:32

employees the other company

play12:34

kind of owns all the it assets and you

play12:36

know which ones control which one's

play12:38

processor

play12:39

depends on the time of day and what's

play12:41

going on

play12:43

absolutely and that's an interesting

play12:44

it's like scontage

play12:46

so you do find yourself asking the

play12:48

questions you know are you doing this

play12:50

for yourself

play12:50

or are you doing it because they told

play12:52

you to you know that's the sort of

play12:54

the leading question to try and get to

play12:56

are you actually the processor in this

play12:58

or are you the controller do you get any

play12:59

benefit from doing this

play13:00

other than you know you get paid to do

play13:03

it

play13:04

you know it's quite an interesting one

play13:06

you start really delving in

play13:08

and um and then discovering that yeah

play13:10

the processor but they're also doing

play13:11

stuff with the data they shouldn't be

play13:12

doing and then you're like oh god

play13:15

yeah we start off doing it for someone

play13:16

else and then we go no stop stop

play13:18

absolutely

play13:21

and so what's in what's also come out

play13:23

here is that we said we've talked about

play13:25

for example 27

play13:26

0001 and and we did some research at

play13:29

keeper which is not capable

play13:30

it's on our website that um the actual

play13:33

adoption rate of 27

play13:34

0001 is tiny it's amazingly tiny so i

play13:36

was actually i've got a non-alcoholic

play13:38

beer during lockdown and i was looking

play13:40

at one that said

play13:41

0.5 percent alcohol and it was like

play13:44

non-alcoholic i thought okay

play13:46

and he left so i got another one it said

play13:47

point zero five percent alcohol and

play13:49

point zero five percent

play13:51

is actually um the adoption rate of

play13:54

twenty seven thousand and one in the ea

play13:56

30 and the uk combined wow

play13:59

we're going up in the uk because the

play14:03

i do a lot of work with health tech

play14:04

startups and the data protection toolkit

play14:08

has now got something in it that says

play14:10

that suppliers should have

play14:11

iso 27001 or equivalent or something to

play14:14

that wording

play14:15

which means suddenly a lot of these

play14:16

startups which are really still very

play14:18

very small

play14:19

in order to get their tool kit are

play14:22

having to do 27001 as well

play14:24

so i'm seeing more demand for that

play14:26

amongst smaller businesses than i was

play14:28

before

play14:29

yeah certainly in those i went in the

play14:31

startups i was in as we were growing and

play14:33

we were going

play14:33

for larger and larger customers i got

play14:35

the budget to do 27001 when sales got

play14:38

fed up filling in a massive rfp

play14:40

um another one was going into the nhs

play14:43

and that was a real driver as well

play14:45

but it's still the actual although it's

play14:46

gone from 2400 certificates in the uk to

play14:49

2800 last year

play14:51

you know there's 2.78 million

play14:55

active enterprises 5 million if you

play14:57

include all the sort of smaller

play14:59

businesses

play15:00

in there so it's still at the uk we're

play15:01

still at the point one percent

play15:03

um one of only three european countries

play15:06

with

play15:06

reaching point one germany's at 0.5

play15:09

percent too so

play15:10

but it does it does sort of flow through

play15:12

in in best practices for sure

play15:14

um in term just before we move on to the

play15:16

next bit so

play15:17

this is a really interesting bit about

play15:18

the size of companies so how do you see

play15:20

the differences with a large company and

play15:22

a small company with that process we

play15:23

were talking about

play15:25

so i tend to stick with the smaller

play15:28

companies for exactly that reason

play15:30

i can't even begin to imagine trying to

play15:32

do

play15:33

a full data map on a large organization

play15:36

i mean i'm talking largely like a plc or

play15:38

something like that

play15:39

even when i look at some of the

play15:41

solutions that are out there for large

play15:43

companies i'm not going to name any

play15:45

i'm currently undergoing a process to

play15:48

set someone up on one of these

play15:49

systems privacy systems they are a very

play15:52

small company less than 250 employees

play15:55

and i have the expert qualification in

play15:59

doing this

play16:00

so as my project manager between us

play16:02

we're up to about 30 hours of work

play16:04

just to get their data map into the

play16:06

system

play16:07

you know and it how on earth is a large

play16:10

plc doing this

play16:11

i i just can't imagine it i really can't

play16:13

i'd like to think maybe they already had

play16:15

a lot of it because

play16:16

as everyone says it's a evolution not a

play16:19

revolution

play16:20

personally i haven't discovered that

play16:21

really but you know i'd like

play16:23

that some of these big companies were

play16:24

already halfway there and maybe it's not

play16:26

so bad but

play16:27

i i just don't envy them at all

play16:30

yeah david what's your thoughts on that

play16:32

yeah i agree with tash

play16:34

it's really really difficult um you know

play16:36

i've done stuff for some really really

play16:37

big companies

play16:38

don't think you know after nine months

play16:40

we even kind of scratched the surface in

play16:42

reality of kind of what was going on

play16:44

you know you can ask the questions how

play16:46

many servers have you got

play16:48

well we think we've got three and a half

play16:49

thousand servers great

play16:51

um they all get patched and everything

play16:53

all the usual security questions

play16:55

um well at least 750 are patched okay

play16:58

which 750 are patched we don't know but

play17:01

we know we've done 750.

play17:03

so yeah that's kind of where you get

play17:05

stuck

play17:06

because the volume of stuff and what

play17:09

goes on

play17:09

is just too complicated and of course

play17:11

the next problem you have is even when

play17:13

you have done

play17:15

i think we got to um well over a million

play17:18

data points

play17:19

to to kind of put the maps together how

play17:22

do you manage that how do you keep it

play17:23

going yeah you know you need an army of

play17:25

people to actually keep you updated keep

play17:27

the changes going

play17:29

etc etc is a phenomenal

play17:32

task very very difficult i think this is

play17:34

also

play17:35

really a subject for another privacy

play17:37

kitchen but it's

play17:38

about the the actual compliance of

play17:40

people because when what you're saying

play17:42

i totally agree when i'm looking to do

play17:44

sort of sales into large large

play17:45

enterprises

play17:47

very few have have their data map done

play17:49

their article 30s or the rope or

play17:51

whatever

play17:51

whatever we call it they're like you

play17:53

know and these are the guys who will

play17:54

have 5 000 rows because

play17:56

all they've done is they've got each

play17:57

company to do something and then put it

play18:00

all into one big sheet

play18:01

how do you manage a 5 000 row sheet um

play18:05

uh and we won't go into the nhs debacle

play18:07

of the the

play18:08

track and trace excel spreadsheet but so

play18:10

it's um

play18:11

yeah it's a tough one but let's um on

play18:14

while we're sort of we've touched on the

play18:15

next bit which i think is really

play18:17

people are really interested in which is

play18:19

the processing what is a processing

play18:21

activity how do you define what a row is

play18:23

um so so tash could you sort of you know

play18:26

in

play18:26

in whatever we call it this this list of

play18:28

the

play18:29

um the inventory the personal data

play18:32

processing

play18:33

um what how do you determine what a row

play18:35

is what a processing activity is

play18:37

i tend to split it down by it's a

play18:41

processing activity

play18:42

for a unique group of data subjects

play18:46

for a unique purpose with one lawful

play18:48

basis

play18:49

that tends to be my guiding thing so if

play18:52

they start talking about direct

play18:53

marketing

play18:54

i'm like okay well potentially there's

play18:55

direct marketing b2b there's also direct

play18:58

marketing b2c i would split those out

play19:00

for example

play19:01

so i do go i mean i'm constantly

play19:03

criticized on slack and linkedin because

play19:05

i do go very very granular

play19:07

because i think it's the only way that

play19:08

you can really identify the risks

play19:10

there are some solutions out there which

play19:12

will actually then bucket stuff up which

play19:14

can be useful

play19:15

you know depending on how you're then

play19:16

trying to display it but i think you do

play19:18

have to go to that

play19:19

degree to know the business inside out

play19:21

um which

play19:22

like we said it's not scalable it's not

play19:24

scalable and it's not sustainable

play19:26

but it works for the size of the

play19:27

companies that i work with

play19:29

absolutely david what do you what what

play19:31

do you think yeah

play19:32

i i think one of the things is you know

play19:34

what what actually is the kind of

play19:36

purpose of gonna

play19:37

part of it has got to be is can you

play19:39

deliver the day of subject rights and

play19:41

can you manage data breach

play19:42

with that kind of information and if

play19:44

there's too much in one line

play19:46

it might be very very difficult to come

play19:48

to any real conclusion

play19:50

you know said you know if you've got

play19:51

multiple legal basis which is

play19:53

quite possible on one journey um how do

play19:56

you separate it how do you make sure you

play19:57

can deliver data subject rights

play19:59

um let alone kind of you know any any

play20:02

breach issues

play20:03

so it's kind of breaking it down so it

play20:05

does help you

play20:06

but then you come across you know i've

play20:08

come across small companies and they've

play20:09

done amazingly well you know they've had

play20:12

thousands and thousands of record you

play20:14

know ropers

play20:15

actually it's unmanageable you know

play20:17

you're never gonna

play20:18

find the right the right area yes you've

play20:20

done it you've done a good job but

play20:22

actually

play20:23

you can't do anything with it it's it's

play20:25

very good point it's got to be something

play20:26

that's usable and i think that's where

play20:28

a lot of people are they've done

play20:31

something in the past and they're

play20:33

looking they're look they're coming back

play20:34

to renew it and they're going

play20:36

you know gdpr is about two and a half

play20:37

years old now and people are coming back

play20:38

and they're renewing their article 30s

play20:40

or their ropers or what have you their

play20:41

data and they're going actually this

play20:42

isn't there's got to be a better way and

play20:43

i think

play20:43

i totally agree on that there's a

play20:45

there's a belgian it's quite hard to

play20:47

find

play20:48

specific on this but there's a belgian

play20:50

example of an article 30 record

play20:52

and it separates out the you have a

play20:54

different purpose

play20:55

or a different legal basis that's their

play20:57

trigger to say right so i totally agree

play21:00

that marketing b2b marketing b2c and

play21:03

whether that's emails or whether it's

play21:04

phone calls

play21:05

because it also comes back to helping

play21:07

you and we'll talk later about pekka

play21:09

and eprivacy about about complying with

play21:11

it so i think that's a really good one

play21:13

and i do think that you can still be

play21:16

strategic at that so when you have

play21:18

marketing b2c well let's put it this way

play21:20

trade shows is the example i always give

play21:22

if you always treat trade shows in the

play21:23

same way and it's b2b you can go

play21:25

marketing b2b trade shows

play21:27

handling leads and as long as you deal

play21:29

with them in the same way and store it

play21:30

all in the same place you can have one

play21:32

line

play21:33

and i know some people have put every

play21:34

single trade show they put a new line in

play21:36

their opera and that can just

play21:37

you know i think um what david said is

play21:40

key

play21:41

i'm seeing people starting to finally

play21:43

depend on the ropers because before it

play21:44

did feel like a bit of a tick box

play21:46

exercise because no one ever referred

play21:47

back to the roper

play21:49

but i'm seeing i don't know whether

play21:50

you're getting this as well we are

play21:52

getting a ridiculous number of

play21:54

sars coming in from a company called

play21:55

privacy b which are basic

play21:57

fishing exercises but you know at least

play22:00

when it comes in we can say okay so

play22:02

this would have been this type of data

play22:04

subject therefore if we look at the rope

play22:06

up

play22:06

this is where we've had the data these

play22:08

are the rights that apply

play22:10

you know this is what what we can do

play22:11

with them and it's a lot quicker

play22:13

so as much as i hate these fishing

play22:15

experts

play22:17

i get the words out much as i hate them

play22:20

no i am seeing that it's finally showing

play22:22

its worth on the roper because they know

play22:23

where to go and look

play22:25

you know so and i think that's you're

play22:27

the benefit of the approach of going to

play22:29

that sort of you know different

play22:30

and it's the right way the different

play22:31

legal basis different purpose and the

play22:33

data subjects et cetera is

play22:34

it enables you like you both said to

play22:36

react to a breach to react to a data

play22:38

subject request but also it leads to

play22:40

that different um

play22:41

uh benefits of you know reducing the

play22:44

amount of you know

play22:45

data deduplication those 3 000 servers

play22:47

maybe they only needed 750 servers so

play22:50

it flushes out a lot of that that too um

play22:53

so just before we move on

play22:55

um to the next book this is a really

play22:56

great great part what's what do you

play22:58

think then

play22:58

i'll just throw it over to both of you

play23:00

um we've talked about some numbers what

play23:03

do you think is

play23:04

like too low someone's not had a proper

play23:06

go a decent number of

play23:08

entries an average number a totally

play23:11

ridiculous

play23:11

high number and how that reflects in

play23:13

different sizes of the companies

play23:16

well i think something sorry yeah i

play23:18

think something is better than nothing

play23:20

for sure so i'm not sure there's kind of

play23:22

uh

play23:24

a minimum but uh you know i think there

play23:26

should be at least a kind of high level

play23:28

robo because you can always kind of put

play23:29

that together reasonably quickly it

play23:32

may not be that useful but you've got

play23:33

something you've got an idea of what's

play23:35

going on otherwise you have absolutely

play23:37

no idea

play23:38

i mean i think kind of as tash said you

play23:40

know i've been into companies and you go

play23:41

and talk to their accounts department

play23:43

and say

play23:43

you know the usual question do you have

play23:45

any personal data and they go no no no

play23:46

we just deal with figures and whatever

play23:48

and

play23:48

when you do payroll yeah yeah we do

play23:50

payroll uh then you do kind of

play23:51

reconciliation with each other yeah we

play23:53

do that yeah

play23:54

don't you kind of do the tests yeah yeah

play23:56

so after you've been through all that

play23:57

actually you do deal with a lot of

play23:59

personal data it's it's really you know

play24:02

dragging that out and that can just take

play24:04

time because

play24:05

we've not had to do that and i think the

play24:07

other downside is rit systems have not

play24:09

been designed for data protection

play24:11

we're still kind of using it systems

play24:13

that would although they're very slick

play24:15

and smooth they're

play24:17

kind of still designed on concepts in

play24:18

the 1970s

play24:20

and really they haven't really jumped

play24:22

ahead and you know what do we need to do

play24:23

to manage

play24:24

kind of data going forward in the 21st

play24:26

century it's it's it's way too difficult

play24:29

way to do very true and so

play24:33

tash what do you think on the sort of on

play24:35

i think i'll throw out some numbers um

play24:37

that i've sort of come across in

play24:38

different different see what you think

play24:40

so

play24:40

um i think if someone's got say five

play24:44

rows in their inventory they've not done

play24:47

enough to sort of really think about

play24:49

the activities if they've got say 50

play24:51

they're

play24:52

in the right to the ballpark if they've

play24:55

got say

play24:56

200 that's potentially getting a bit

play24:58

hard to pick on size of business and how

play24:59

they're treating it

play25:00

but it's perfectly doable um as you say

play25:02

that gets

play25:03

manageability is a different thing come

play25:05

across people with 2 000

play25:06

5000 rows which to me is just ridiculous

play25:09

it's just too many

play25:10

and they've all gone actually this is

play25:11

because we've amalgamated all this and

play25:13

it's duplication

play25:14

and it's so so what do you think to

play25:16

those sort of numbers

play25:18

so mine tend to be between i'd say

play25:21

50 and 250 lines

play25:24

i my take on it is you have to have

play25:27

enough in there to be able to write

play25:29

an accurate privacy notice because you

play25:31

can't write a pro

play25:32

just unless you know what you do for

play25:34

each type of data subject because all my

play25:35

privacy notes

play25:36

are written as the data subject so if

play25:39

this is your relationship with us

play25:40

this is what we hold this is why we hold

play25:42

it and i can't do that unless

play25:43

it's in the um the rope already so there

play25:47

has to be enough in there

play25:48

to be able to write the privacy notice

play25:50

and that's always a good sanity check

play25:51

for me because if i'm halfway through

play25:52

writing it

play25:53

and realize i don't know the answer is

play25:55

because it's not in my roper

play25:57

and i need to go back and and so as long

play26:00

as those two

play26:01

tally up it's generally going to be okay

play26:04

it's good i like that it's good it's a

play26:06

good rule of thumb as well fantastic no

play26:08

those numbers so

play26:09

those numbers all seem absolutely um

play26:11

spot-on in what i'm hearing as well so

play26:13

just on the on the timing um if we just

play26:16

move forward onto

play26:17

top tips and typical errors we've sort

play26:19

of covered a fair few

play26:21

but other things in in in sort of war

play26:24

stories maybe a couple of war stories be

play26:25

good fun about

play26:26

some errors on the data map when someone

play26:28

thinks they've got it right and they

play26:29

haven't or or something

play26:31

uh a top tip uh to head off those sort

play26:34

of errors before we move on to the

play26:35

wonderful topic of brexit

play26:39

my biggest error i see on them when i

play26:40

first come in and look at what they've

play26:42

got is where it says data controller and

play26:43

it's got the name of the department lead

play26:45

in there

play26:46

right no that's not what data controller

play26:49

means at all

play26:50

so that's the biggest error that i see

play26:53

and the other one is is i tend to

play26:57

think of it as being a little bit

play26:58

evolutionary you know i've got one

play27:00

client where i've been working

play27:01

for a year and we still haven't finished

play27:02

their their record of processing

play27:04

but we're working through it and we're

play27:06

getting there you know so i i think we

play27:08

have to

play27:09

understand that this does have to run

play27:10

alongside business as usual

play27:13

you know you haven't all got loads and

play27:15

loads of money to throw at this

play27:16

it's got to just be done alongside the

play27:18

business and within your own risk as

play27:20

well

play27:21

your own risk criteria so they're my two

play27:25

yeah david yeah i think the the one that

play27:28

i come across is you know

play27:29

a data process map is not a business

play27:32

process map quite often

play27:34

they get mixed up and people go oh you

play27:36

know when we've done it we'll have a

play27:37

whole map of all our business processes

play27:39

no you won't they don't really align

play27:41

they might be similar they might be

play27:42

overlap but it's certainly not the same

play27:44

thing

play27:44

and the other kind of favorite that i

play27:47

kind of see is that i see the record

play27:49

processing but it doesn't actually put

play27:52

where the data lives

play27:53

so actually you don't know where your

play27:54

data lives you don't know whether it's

play27:56

cloud-based you don't know whether it's

play27:57

in a system

play27:58

that you've done a record of processing

play28:00

you know to some extent that's of

play28:02

not very much use other than the

play28:03

starting point for a lot more work

play28:05

but yeah the the the other side of the

play28:08

coin is

play28:08

to do the level of detail um you know

play28:11

you where do you draw the line

play28:12

because it can take weeks and weeks if

play28:15

not months and months

play28:16

to kind of get this right and by the

play28:17

time you've done it it's probably

play28:18

changed anyway

play28:19

um how do you get that balance right

play28:23

there's a there's a question about

play28:25

putting the cattle

play28:26

um the processing activities article 30

play28:28

doesn't mention

play28:29

processing activities it says but so if

play28:31

i if i just go

play28:33

um to article 39 i think one of the one

play28:36

of the bits that

play28:37

let's always have it on the screen

play28:39

pretty well uh so it's each controller

play28:41

and where applicable they're

play28:42

representative shall maintain a record

play28:44

of processing activities

play28:45

uh so it's in article 31 and article 32.

play28:49

so the record of processing activities

play28:51

under its control but i think one of the

play28:52

one of the bits that's

play28:54

really interesting for me what you said

play28:56

there is and it goes back to the earlier

play28:57

conversation is

play28:59

this is all part of business as usual

play29:01

it's also part of all those other risk

play29:03

management programs even though the risk

play29:05

is about the individual's risk

play29:07

for gdpr there's a risk for the entity

play29:09

in terms of fines there's a risk of lost

play29:12

business

play29:12

and and pr this sort of thing so it has

play29:15

to sit along so obviously security is a

play29:17

big one next to it

play29:19

um but you've mentioned other things

play29:21

like fca or the nhs or

play29:24

they've got a whole range of things to

play29:25

think well what how do we do this

play29:28

um what can be separate what needs to be

play29:31

joined up and how do we join it up and

play29:32

it is

play29:32

it is it is a big ask it is a big ask on

play29:35

businesses so

play29:36

um let's let's just go in sorry so in

play29:39

the ico accountability framework that's

play29:41

just come out there's a section in there

play29:42

under the record of processing where it

play29:44

actually says they expect the record

play29:47

processing activities document to have

play29:49

links to

play29:50

the breach log links to the legitimate

play29:54

interest assessment

play29:55

all these different things they expect

play29:56

but none of it is in here

play29:59

none i mean they're all separate but it

play30:00

doesn't say that has to be part of your

play30:02

record of processing

play30:03

so i think there are so there is so many

play30:06

mixed messages of how things should be

play30:08

set out

play30:09

yeah i just don't envy anyone trying to

play30:12

do it as part of business as usual it's

play30:14

like

play30:14

what do i do you know which is why i was

play30:16

saying at the beginning always just

play30:17

start with the basics

play30:19

yes and then we can fill it up

play30:30

you know i totally agree go to the

play30:31

source you know it's um

play30:33

one of my one of my things on it is

play30:35

regulators have been

play30:37

massively overstepping the mark i mean

play30:38

the regulators have had

play30:40

their moments in the sun and some of

play30:41

them have got a little bit of sun stroke

play30:42

in certain areas

play30:44

and you so for example um the edpb when

play30:48

they put out the territorial guidelines

play30:49

saying the article 27 rap

play30:52

was the europea rep was as liable as the

play30:55

processor a controller

play30:56

well it's ridiculous i mean it that was

play30:58

in the early days it was taken out

play31:00

it's not in the law there's a sentence

play31:03

in the recycles which

play31:04

is not law it's interpretive but you can

play31:06

only find a controller a processor for

play31:08

certain things and it was

play31:10

it was removed after the consultation

play31:12

period thankfully after the outcry but

play31:14

i think there's a lot of regulators

play31:15

going i want it to be like this

play31:17

but actually as you know from my sort of

play31:20

gc bit i would always say with

play31:22

regulators

play31:23

you get the minimum of what it is that i

play31:25

have to give you that you're asking for

play31:27

and then anything on top of that i'm

play31:29

going to determine from our own purpose

play31:31

is that a justifiable request um are you

play31:34

entitled to that

play31:35

um you know it's and so i can see why

play31:38

the ico would like it all linked but

play31:40

it's

play31:40

it's there's enough already for people

play31:42

to do it's like let's focus on

play31:44

on that print absolutely matters to the

play31:47

data subject let's focus on that first

play31:49

because that's

play31:50

ultimately that the data subjects at the

play31:51

heart of this not

play31:53

an excel sheet not a solution you know

play31:56

it's

play31:56

can we exactly say can we do the rights

play31:59

of the data subject

play32:00

and that's what the record processing is

play32:02

all about it's knowing where stuff is

play32:04

and knowing which rights apply for each

play32:06

process

play32:08

yeah absolutely which talking of data

play32:11

subject rights they're about

play32:12

to double and we were talking about this

play32:14

a bit earlier in in in our pre-session

play32:16

it's um

play32:17

with brexit now we can open up brexit so

play32:20

um

play32:24

from the date will take us the first of

play32:25

january 2021

play32:27

um the uk gdpr will come in the

play32:29

transition period will finish

play32:31

unless we get an extension of the

play32:32

transition period but the

play32:35

first of jan 2021 uk gdpr comes in

play32:38

eu gdpr is is obviously for the eea

play32:42

30 not not for the uk apart from legacy

play32:45

european data and you can just unwrap it

play32:47

as far as you want to go but

play32:49

on the terms of this data map records of

play32:51

processing this inventory

play32:52

what are your thoughts on the on

play32:55

brexit's impact

play32:56

in terms of do you have to how far do

play32:58

you have to go back and redo everything

play33:00

how far is it a massive impact is it a

play33:02

small impact

play33:03

where do you see the key impact

play33:06

um i think it shows the difference

play33:09

between having taken the time to do

play33:11

extra detail in the rope at the not

play33:13

because you know obviously when shrems

play33:15

came in it was really easy to say okay

play33:17

so where are all our processors outside

play33:18

the eea which ones do we need to worry

play33:20

about

play33:21

now we're starting to get okay where are

play33:23

our processors

play33:24

who are based in the eu who we're going

play33:26

to have to get data back from

play33:28

and you know what that's not in my roper

play33:30

you know or something like that because

play33:32

we didn't need to put it in the rope

play33:33

because i've got it on some and i can

play33:35

you know i've done my process of due

play33:37

diligence i can get it from somewhere

play33:39

but not necessarily in the roper

play33:41

so i think that forward planning of the

play33:43

ones where we did put it in because we

play33:44

knew this was going to come

play33:46

it's going to save so much time next

play33:47

year now and we have to go back and

play33:49

start looking at re-papering

play33:51

um so that for me is the big one in the

play33:54

roper

play33:55

yeah david um

play33:59

i think if your companies are

play34:01

effectively then kind of selling outside

play34:03

the uk

play34:04

there's a whole tranche of legislation

play34:07

you know distance selling

play34:09

um you know how is that going to affect

play34:12

uh potential kind of that issues if

play34:14

you're

play34:14

you're selling in europe do you need to

play34:16

be registered in

play34:18

28 different countries um

play34:21

representatives might need to kind of

play34:22

kick in um

play34:24

i don't know you know each case has to

play34:27

kind of be looked at in

play34:28

its own an area really

play34:32

to me for example pick on a sony year

play34:34

again

play34:35

um and i'm being kind of a little bit

play34:37

loose with the figures here i think they

play34:38

have a criteria that you need a dpo if

play34:40

you have over 10 000 records or 15 000

play34:43

records it's

play34:44

quite a low amount in the uk it's if

play34:46

you're a big

play34:47

as big as a social media company you

play34:49

definitely need a dpo

play34:51

so you could be in the uk selling to

play34:54

estonia and actually find you need a dpo

play34:56

whereas you didn't before

play34:58

to comply with local regulation um

play35:01

so i think there there's there's i don't

play35:03

know you know we don't know what's going

play35:04

to happen yet but it could be

play35:05

could be quite complex and i don't think

play35:08

i kind of want to

play35:09

have to do that was it 27 european

play35:11

countries and what would the other six

play35:13

norway liechtenstein

play35:19

the privacy kitchen yesterday on uh the

play35:22

eu representative that video is coming

play35:23

out since

play35:24

just in terms of date this is the 16th

play35:26

of december so when uh if anyone's

play35:28

watching the recording later this is

play35:29

why we're talking about brexit in this

play35:31

manner at this point um

play35:33

so the 16th of december 2020 and the

play35:34

transition period finishes at the end of

play35:36

december

play35:37

you know the eu representative uk

play35:38

companies we didn't care about the eu

play35:41

representative because we were in the eu

play35:42

and we were doing all of this so that

play35:44

you know it won't even be a consider

play35:46

wouldn't have been considered and the 25

play35:47

million

play35:48

active enterprises in europe won't have

play35:50

thought about a uk one either so that's

play35:51

something extra on to the

play35:53

the transfers bit i think transfers to

play35:56

the

play35:56

sorry sorry europa comes in again

play35:58

because you only need

play36:00

the eu rep if you don't already have a

play36:03

little

play36:04

location or establishment and

play36:07

you're i'm gonna get this right you're

play36:09

not doing occasional transfers yeah

play36:12

so you it's only really i mean yes

play36:14

someone in their gut knows roughly how

play36:15

much they're doing but it's through the

play36:16

rope you look at us okay so where

play36:18

where do we have non-uk data subjects

play36:21

what is the processing we're doing is

play36:23

that occasional is that high risk

play36:25

therefore we do know so if you've

play36:27

documented it properly

play36:28

it should be an easy decision to make if

play36:30

you haven't documented it yet then it's

play36:32

going to have to be right get back to

play36:33

the business

play36:34

let's try and work this out and again

play36:35

it's a little bit more work now

play36:37

things we hadn't considered before

play36:42

representatives and try to tell

play36:43

everybody in the world they need one

play36:45

which is totally untrue you know and

play36:48

it it's scaring companies to think that

play36:50

they have to have them when they don't

play36:53

yeah well i think there's a there's been

play36:54

you know gdpr has always been a bit of

play36:56

project fear in some ways

play36:57

some people's marketing and and um

play37:01

you know people like your good selves

play37:03

have always sort of

play37:04

not not done project fair which is

play37:06

fantastic but there's been a lot of

play37:07

people on project fear and selling it's

play37:09

been a wild west on gdpr

play37:10

and it's very hard to get people who

play37:12

really really get it and you can even

play37:14

see you know

play37:15

i mean it's difficult even privacy

play37:17

professionals on linkedin we have all

play37:18

these sort of discussions about whether

play37:19

someone's a controller or a processor or

play37:21

not it's one of the most fundamental

play37:22

things

play37:23

to the whole lot so how are people meant

play37:25

to do it so i do have a bit of sympathy

play37:27

a lot of sympathy for businesses on this

play37:30

i think that interest

play37:31

that's a really interesting comment from

play37:32

youtash about the data subjects as well

play37:33

and

play37:34

the rep because on transfers it's also

play37:37

sort of thinking more around the

play37:38

transfers but the trends too

play37:40

do we know where those are now transfers

play37:42

is outside the uk and if you're covered

play37:44

by the eu gdpr it's transfers that so

play37:46

you've got two different

play37:47

geographic locations for transfers

play37:49

you've then also got

play37:50

where the data subjects are themselves

play37:52

so it's you know separate to transfers

play37:54

that geographical

play37:55

footprint um which may not well have

play37:57

been uh captured in that initial data

play38:00

mapping

play38:01

so that's that's that's a fantastic uh

play38:03

fantastic comment

play38:05

so um we're into the sort of the q a

play38:07

part here and i'll just i'll just um

play38:10

i'll just check on the the questions in

play38:12

here

play38:14

that's why you're looking for trying to

play38:16

just mention marketing

play38:17

and pekka and brexit because i think

play38:20

it's been

play38:20

very overlooked unless that's been asked

play38:24

as well so so let's do that so

play38:26

we were trying to lead us off yeah sure

play38:28

because it's something we were talking

play38:29

about right before this because it is

play38:31

definitely something that's been

play38:32

overlooked so

play38:32

right now if we are marketing to people

play38:36

in europe

play38:37

we have been able to pretty much

play38:39

slightly dodgy rely

play38:41

on the rules of pekka in the uk to say

play38:43

that we can use soft

play38:45

opt-in here we can market b2b and

play38:48

companies like germany

play38:49

and austria i think it is who are

play38:50

particularly strict uh where they

play38:52

like double opt-in consent we've been

play38:54

able to say you know what we're part of

play38:55

the eu

play38:56

we've implemented pekka therefore we're

play38:58

okay well when we brexit

play39:00

we're not going to do that anymore we're

play39:02

going to have to go with the local laws

play39:04

and i am starting to think how on earth

play39:08

do i know who is in my marketing

play39:11

database because that's not part of my

play39:12

roper

play39:13

you know i just know that i do marketing

play39:14

for newsletters i do marketing for this

play39:16

i've done b2b

play39:17

marketing you know but do does that

play39:19

cross border

play39:20

where are those data subjects based i

play39:21

probably don't even know right now

play39:23

you know if they've got a a business

play39:25

domain that's dot com

play39:27

they could be anywhere so this is

play39:28

something we're all going to have to

play39:30

look at and i don't know that

play39:31

it's ever been part of anyone's rope to

play39:33

go down to that level of detail but as

play39:35

we've added all this new complexity to

play39:37

our lives through brexit we're going to

play39:39

have to start adding complexity

play39:40

to make sure that we can adhere to the

play39:42

local rules because my gut feel

play39:44

is that those various countries are

play39:46

going to come down hard on us in the uk

play39:48

because it serves us right you know so

play39:51

why wouldn't they

play39:52

um and i think we we could potentially

play39:55

be in for a bit of a pasting

play39:57

there maybe i think you're right david

play40:00

what what do you think on that

play40:02

um yeah i i think i think that sounds

play40:04

about right really i mean i was amazed

play40:07

that we kind of got away with it so far

play40:08

even kind of pre-pre-brexit

play40:12

and of course you know the cookie

play40:13

battles are kind of warming up it was

play40:15

only

play40:16

october wasn't it where the canal and uh

play40:19

island have kind of said you know the

play40:20

grace period's over we're going to start

play40:22

enforcing

play40:23

you know good cookie behavior we see a

play40:25

lot of it in europe very little in the

play40:27

uk

play40:27

so does that mean that you know

play40:30

companies trading abroad may get hit

play40:32

more on the

play40:33

the cookies component a lot more i think

play40:36

yeah

play40:37

over 200 cases in the pipeline when it

play40:40

was

play40:41

pecker and the old directive it we could

play40:43

sort of get away with

play40:44

the pekka jurisdiction aspect but now

play40:47

that the director has been replaced by

play40:49

gdpr that's got a bit washer and now

play40:51

that we're going to be out of

play40:52

out of europe at the end of the

play40:53

transition period you know national

play40:56

regulators are want to want to protect

play40:57

their own

play40:58

their own citizens i mean france's 7th

play41:01

of december came out with two

play41:02

big enforcements on google and amazon i

play41:05

think definitely you'll

play41:06

i agree with you that national

play41:08

regulators are going to take this on and

play41:10

and we've made our own bed on that on

play41:12

that side so that would be a very

play41:13

interesting bit

play41:15

um and in terms of in terms of the the

play41:18

privacy director singer on that there's

play41:20

a nice one about

play41:22

how your data map a lot of people you

play41:23

know we all talk about gdpr and i always

play41:25

give the example of an elephant that

play41:27

gdpr is most of the elephant of data

play41:29

protection law

play41:30

and like one big back leg is the privacy

play41:33

directive and the trunk is the national

play41:35

law

play41:36

uh but you know so but a lot of people

play41:37

just focus on the gdpr

play41:39

and and these data maps um do need to be

play41:42

broader

play41:42

uh even within the privacy area so

play41:44

that's a really good a really good point

play41:46

so we're coming up to to the 12 to 12 15

play41:49

so i'd just like to

play41:50

say thank you very much indeed um both

play41:52

tash

play41:53

and david this has been a really um

play41:56

really fun

play41:57

uh rapid run through data protection we

play41:59

covered so much ground

play42:00

uh and this this will be up on the

play42:02

privacy kitchen channel

play42:03

um everybody please share it and they

play42:05

can come back and look at it later on as

play42:07

well we'll see what happens after

play42:08

31st december we'll find out soon and

play42:11

thank you very much guys

play42:14

thanks guys bye

play42:21

cheers

Rate This
β˜…
β˜…
β˜…
β˜…
β˜…

5.0 / 5 (0 votes)

Related Tags
Data PrivacyGovernanceData MapsBrexitGDPRComplianceExpertsWebinarRegulationSecurity