Data Inventories and Data Maps: The Cornerstone to GDPR Compliance

Spirion
28 Aug 201756:37

Summary

TLDRThe webinar transcript focuses on the General Data Protection Regulation (GDPR), emphasizing the importance of data mapping and inventory for compliance. It discusses the challenges of record-keeping under the Data Protection Directive and the benefits of GDPR, such as reduced registration requirements. The script highlights the necessity of maintaining detailed records of data processing activities, including data subject rights, third-party vendor management, and information security. It also underscores the importance of appointing Data Protection Officers (DPOs) and leveraging data inventories for GDPR compliance, including breach notifications and data subject access requests.

Takeaways

  • 📊 Data mapping and classification are crucial for meeting GDPR requirements and replacing manual processes with automated ones for efficiency.
  • 🔄 Under the Data Protection Directive, controllers had to register with each member state, a process that was tedious, time-consuming, and costly.
  • 🆕 GDPR has streamlined the process by eliminating the need for controllers to register with individual member states, centralizing the requirements.
  • 📋 Controllers and processors are now required to maintain records of processing activities, as outlined in Article 30 of the GDPR.
  • 🔍 Data inventory involves identifying specific data fields, data subjects, recipients, data transfers outside the EU, and the mechanisms for data transfer.
  • 🏢 The data inventory should include the application owner, technical and business aspects, and relevant security measures to ensure data protection.
  • 🤔 Challenges in building a data inventory include defining the scope of personal data, which can be broader than initially thought, including online identifiers.
  • 🔑 Special categories of personal data, such as health information or religious beliefs, require extra attention and protection under GDPR.
  • 🛡 Data discovery and classification tools can assist in identifying and managing personal data across an organization, supporting compliance with GDPR.
  • 📝 Data inventory serves as a foundation for responding to data subject access requests (DSARs), managing third-party vendors, ensuring information security, and facilitating breach notifications.
  • ⏱ GDPR enforces a 72-hour deadline for breach notifications, emphasizing the importance of having up-to-date and accessible data inventories.

Q & A

  • What is the main focus of the webinar presented by Scott Giordano?

    -The webinar focuses on the General Data Protection Regulation (GDPR) requirements around data mapping and how data discovery and classification can help organizations meet these requirements more efficiently than manual processes.

  • What was the previous process for data controllers under the Data Protection Directive?

    -Under the Data Protection Directive, data controllers were required to register with every member state's Data Protection Authority (DPA), which involved answering numerous questions about data processing, and this process was described as tedious, time-consuming, and expensive.

  • How does GDPR change the registration requirements for data controllers?

    -GDPR eliminates the need for data controllers to register with individual DPAs. Instead, it requires controllers and processors to maintain records of processing activities, as outlined in Article 30 of the regulation.

  • What are some examples of applications that might be included in a data inventory?

    -Examples of applications that might be included in a data inventory are HR systems like 'Employee Central', CRM systems like 'Sell Me Stuff', and expense report systems like 'Reimburse Me'.

  • What are the challenges in building a data inventory for GDPR compliance?

    -Challenges in building a data inventory include identifying what data is in scope, understanding the wide definition of personal data under GDPR, including online identifiers, and finding all the data fields that are being captured by various applications and processes.

  • What is considered as 'personal data' under GDPR?

    -Under GDPR, 'personal data' is broadly defined and includes any information relating to an identified or identifiable natural person. This can range from obvious data like names and addresses to more nebulous identifiers like IP addresses, cookies, and other online identifiers.

  • What is the importance of maintaining a data inventory for GDPR compliance?

    -Maintaining a data inventory is crucial for GDPR compliance as it helps organizations understand what personal data they hold, where it comes from, who has access to it, how it is protected, and how it is shared or transferred, which is essential for responding to data subject requests and potential data breaches.

  • What are the implications of GDPR for third-party vendors or processors of data?

    -GDPR holds third-party vendors or processors to the same standards as data controllers. They must maintain their own records of data processing activities, delete or return all personal data after processing, and provide information necessary to demonstrate compliance with GDPR obligations.

  • What is the 'Right to be Forgotten' under GDPR?

    -The 'Right to be Forgotten' under GDPR allows data subjects to request the erasure of their personal data when it is no longer necessary for the purpose for which it was collected or processed. Organizations must comply with this right, considering the reasonableness of the request.

  • How does GDPR affect data breach notification requirements?

    -GDPR requires organizations to notify the relevant supervisory authority of a data breach within 72 hours of becoming aware of it. This is a significant change from previous regulations and highlights the importance of having a robust data inventory for quick identification of affected data.

  • What role does a Data Protection Officer (DPO) play in an organization's GDPR compliance?

    -A Data Protection Officer (DPO) plays a critical role in an organization's GDPR compliance by overseeing and informing the organization's data protection strategy and measures, interacting with supervisory authorities, and ensuring that the organization's data privacy program is effectively managed.

Outlines

00:00

📈 Introduction to GDPR and Data Mapping

The webinar begins with an introduction to the General Data Protection Regulation (GDPR) and its requirements for data mapping. It highlights the importance of data discovery and classification in facilitating compliance with GDPR. Scott Giordano is introduced as the speaker who will discuss the specifics of GDPR, the need for data mapping, and how these processes can streamline and replace manual tasks associated with GDPR compliance. The audience is encouraged to submit questions throughout the presentation.

05:00

📝 Record-Keeping Responsibilities Under Data Protection Directive

This section delves into the responsibilities of data controllers under the Data Protection Directive, discussing the cumbersome process of registering with various data protection authorities (DPAs) across EU member states. The time-consuming and expensive nature of this process is emphasized, along with the challenges of dealing with different registration requirements and the outdated nature of some questions. The speaker shares personal experiences from working at a defense contractor, detailing the tedious tasks involved in registration filings.

10:01

🔍 Transitioning to GDPR: Changes in Record-Keeping Obligations

The discussion shifts to the GDPR's impact on record-keeping, highlighting the shift from individual DPA registrations to maintaining records of processing activities as mandated by Article 30 of the GDPR. The new requirements for both data controllers and processors are outlined, emphasizing the need for processors to now officially maintain their own records. The section also provides an overview of what a data inventory might look like, referencing common applications and the types of data they process.

15:03

🗂️ Building a Data Inventory: Challenges and Importance

The presenter discusses the challenges of building a comprehensive data inventory, including identifying what data is in scope and the broad definition of personal data under GDPR. The importance of understanding the types of personal data, including online identifiers, is stressed. The section also addresses the need to identify data subjects, specific data fields, and recipients, as well as the mechanisms for data transfer outside the EU.

20:04

🤝 The Role of Application Owners in Data Inventory Management

This part of the script focuses on the role of application owners in managing the data inventory. It explains the distinction between technical and business owners and the importance of their involvement in the process. The challenges of finding and documenting data processing activities are discussed, along with the use of data discovery and classification to assist in this process.

25:05

🔑 Data Protection Officer (DPO) and Organizational Data Privacy

The script addresses the role of the Data Protection Officer (DPO) in an organization's GDPR compliance efforts. It discusses the circumstances under which a DPO is mandatory and the importance of appointing a DPO early in the GDPR project. The DPO's role in managing data privacy and liaising with supervisory authorities is highlighted, along with the need for the DPO to have access to the data inventory.

30:08

🛡️ Data Subject Rights and Third-Party Vendor Management

This section covers the rights of data subjects under GDPR, including the right to access and rectification of their personal data. It also touches on the 'right to be forgotten' and the challenges organizations face in complying with these rights. Additionally, the script discusses the importance of managing third-party vendors to ensure GDPR compliance, especially regarding data processing agreements and the deletion or return of personal data post-processing.

35:09

🚨 Information Security and Breach Notification

The importance of information security in the context of GDPR is emphasized, with a focus on Article 32, which requires organizations to implement appropriate technical and organizational measures to protect personal data. The script also discusses the need for regular testing and evaluation of these measures. Furthermore, it outlines the breach notification requirements of Article 33, including the 72-hour deadline for notifying supervisory authorities in the event of a data breach.

40:11

📊 Conclusion: The Vital Role of Data Inventory in GDPR Compliance

In conclusion, the script reiterates the critical role of a data inventory in an organization's GDPR compliance strategy. It highlights the data inventory as a living document that must be regularly updated and maintained in collaboration with application owners. The use of data discovery and classification tools to ensure the accuracy and relevance of the data inventory is also stressed.

Mindmap

Keywords

💡GDPR

GDPR stands for General Data Protection Regulation, which is a regulation in EU law on data protection and privacy for all individuals within the European Union (EU) and the European Economic Area (EEA). It also addresses the export of personal data outside the EU and EEA. In the video, GDPR is the central theme, focusing on compliance with its requirements for data mapping, classification, and protection.

💡Data Controllers

Data Controllers are entities that determine the purposes and means of processing personal data. In the context of the video, the responsibilities of data controllers under the Data Protection Directive are discussed, including the need to register with various member states and the tedious process of record-keeping for data processing.

💡Data Processing

Data Processing refers to any operation performed on personal data, such as collection, recording, storage, adaptation, alteration, retrieval, consultation, use, disclosure, alignment, combination, restriction, erasure, or destruction. The script discusses the obligations of data controllers regarding data processing, including maintaining records and answering questions about their data processing activities.

💡Data Mapping

Data Mapping is the process of creating a detailed inventory or map of all the data an organization holds, where it came from, who has access to it, and where it is stored. In the video, data mapping is highlighted as a crucial requirement under GDPR to understand and demonstrate compliance with data protection regulations.

💡Data Classification

Data Classification is the process of categorizing data based on its level of sensitivity or criticality. The script emphasizes the importance of data classification in helping to accelerate and replace manual processes related to meeting GDPR requirements, ensuring that sensitive data is monitored and protected.

💡Data Subject Access Requests (DSARs)

Data Subject Access Requests are requests made by individuals to organizations to know what personal data is held about them. The video discusses the importance of being able to respond to DSARs within a specified time frame and the role of data inventories in facilitating this process.

💡Right to be Forgotten

The 'Right to be Forgotten' is a concept under GDPR that allows individuals to request the deletion of their personal data when it is no longer necessary for the purpose for which it was collected. The video script mentions this right, emphasizing the challenges organizations face in complying with such requests.

💡Data Protection Officer (DPO)

A Data Protection Officer is a role designated by organizations to oversee and implement data protection measures and to act as a point of contact with supervisory authorities and data subjects on matters related to data protection. The script discusses the importance of appointing a DPO and their role in managing an organization's data privacy program.

💡Third-Party Vendor Management

Third-Party Vendor Management involves the processes and controls organizations put in place to ensure that third-party vendors who process personal data on their behalf do so in compliance with data protection regulations. The video highlights the importance of managing third-party vendors under GDPR and the obligations they have to maintain records and delete data after processing.

💡Data Breach Notification

Data Breach Notification is the requirement under GDPR for organizations to report certain types of data breaches to the relevant supervisory authority within 72 hours of becoming aware of the breach. The script discusses the importance of having a data inventory to facilitate timely and accurate breach notifications.

💡Data Inventory

A Data Inventory is a comprehensive list or database that contains information about all the data an organization holds, including where it came from, who has access to it, and where it is stored. The video emphasizes the creation and maintenance of a data inventory as a core component of GDPR compliance, necessary for responding to DSARs, managing third-party vendors, and notifying breaches.

Highlights

Data controllers are required to register with each member state's data protection authority (DPA), which varies by country and can be a tedious, time-consuming, and expensive process.

GDPR has shifted the responsibility of maintaining records of processing activities to both data controllers and processors, as outlined in Article 30.

Data mapping and classification are crucial for identifying and protecting sensitive data across organizations, which can help streamline compliance with GDPR requirements.

Under GDPR, processors must now officially maintain their own records, which was not a requirement before.

Data inventory should include processing activities, purposes, data subjects, specific data fields, recipient lists, data transfers, and the application owner's information.

Identifying data transfers outside the EU is essential, and mechanisms like Privacy Shield or model contract clauses must be in place for legitimate data transfer.

Data inventory challenges include defining the scope of personal data, which now includes online identifiers like IP addresses, cookies, and MAC addresses under GDPR.

Special categories of data, such as health data and religious beliefs, require extra attention and protection under GDPR.

Data discovery and classification can help automate the process of finding personal data, including in unstructured data like emails and documents.

Log files and system-generated data may also contain personal data and should be considered in data inventory and GDPR compliance.

Data subjects' rights under GDPR include access to their data (Article 15), rectification (Article 16), and the right to erasure or 'right to be forgotten' (Article 17).

Breach notification under GDPR requires organizations to inform the supervisory authority within 72 hours of becoming aware of a breach.

The appointment of a Data Protection Officer (DPO) is recommended for organizations processing sensitive data or at a large scale, to manage data privacy programs.

Third-party vendor management is crucial under GDPR, as processors are held to the same standards as controllers and must demonstrate compliance.

Data inventory should be a living document, regularly updated and maintained in collaboration with application owners and using data discovery tools.

Transcripts

play00:00

all right well go ahead and get started

play00:01

so welcome to today's webinar data

play00:04

inventories and data Maps the

play00:06

cornerstone to GDP are compliance all

play00:09

right first of all I'd like to point out

play00:11

here at spier on we've been getting a

play00:13

lot of customers that have been asking

play00:15

about GDP our our customers have been

play00:18

successful in doing data discovery and

play00:20

classification monitor and protect their

play00:23

sensitive data across your organization

play00:25

in this presentation

play00:27

Scott Giordano will be talking about the

play00:28

GDP our requirements around data mapping

play00:31

and how data discovering cloud

play00:33

classification helps accelerate and

play00:37

replace manual processes related to

play00:40

meeting the GDP our requirements so at

play00:43

this point I'd like to introduce you to

play00:46

Scott wonderful thank you dad

play00:49

yeah I do want to reiterate you had the

play00:51

audience that if you have questions

play00:52

while I'm doing the presentation please

play00:55

send them in we love getting questions

play00:56

all right so first up let's talk about

play01:00

record-keeping just in general this

play01:04

whole idea of record-keeping for for

play01:06

data controllers so Scott what's the

play01:10

current responsibilities for data

play01:11

controllers under the Data Protection

play01:13

Directive the way it works right now is

play01:18

that every every controller has to

play01:23

register or at least has to be liable to

play01:27

register with every member state so for

play01:29

example the ICO which is the Information

play01:33

Commissioner's Office in the UK has

play01:35

registration requirements for for data

play01:37

controllers the kaneo which is the the

play01:40

essentially the equivalent of the ICO in

play01:42

France they have their own registration

play01:45

requirements the Belgium EPA has their

play01:48

own everyone has their own some nations

play01:50

don't have them at all Germany doesn't

play01:52

really have much of the registration

play01:53

requirement at all to speak of so right

play01:56

now all of the EU Member States either

play01:58

have individual requirements of some

play02:01

form or fashion or may not have any but

play02:05

the issue is that data controllers are

play02:08

required to do all these just crazy

play02:12

questions they have to answer

play02:13

with respect to data processing and this

play02:16

is I'm talking from my own experience

play02:18

here that every single DTA that required

play02:21

us I'm speaking when I was at a defense

play02:24

contractor we had to register with all

play02:27

these different GPAs and everyone had a

play02:29

Niek set of questions and the problem

play02:31

was that it was hugely hugely tedious

play02:35

and time-consuming I think for for one

play02:38

DPA we spent the better part of a month

play02:40

doing all of our registration filings

play02:42

because for every third party that you

play02:44

had as part of your information

play02:47

ecosystem if you will that was

play02:49

processing data you had to put a

play02:50

separate annex for them and then for

play02:52

every subsidiary of your organization

play02:54

you had to also file a separate document

play02:57

so you may file several hundred

play02:59

documents in one jurisdiction just for

play03:02

registration

play03:03

so it was a extraordinarily tedious and

play03:06

time-consuming and expensive endeavor

play03:10

just not only for internal person time

play03:12

but for outside Council time we burned

play03:15

up a small fortune on outside council

play03:17

expenses which is great if you're in a

play03:18

you know outside council but it really

play03:20

it just didn't really serve us very well

play03:23

especially since a lot of the questions

play03:24

we were asked were ridiculous questions

play03:27

that were more fit for the 1980s when

play03:32

when data protection was starting to be

play03:33

taken seriously then then today they

play03:35

just were outdated and you really

play03:37

couldn't answer them very effectively so

play03:39

just as it as a practical matter under

play03:41

the directive record-keeping was just a

play03:44

nightmare there and it really was not

play03:45

something I look forward to and

play03:47

certainly I think DPAs didn't like it as

play03:49

well because it was a lot of wasted time

play03:51

and there was really no value in it if

play03:53

you had something go wrong for example

play03:56

if you did have a breach they aren't

play03:57

going to look at the records they're

play03:58

just gonna call you and ask you what

play03:59

happened anyway so it's just I

play04:02

understand why they made this

play04:04

requirement but the net-net of it was

play04:06

that it didn't really serve anyone well

play04:08

and we're well rid of it as we'll talk

play04:11

about in a minute

play04:14

okay Scott there is a question so how

play04:18

where do US controllers that do online

play04:21

business with the EU citizens register

play04:25

well have what you have

play04:27

to do and this is why I'm so glad that

play04:29

we're going to be doing away with this

play04:31

ridiculous requirement is that you have

play04:33

to go to the site of the respective DPA

play04:36

so say for example that you're doing

play04:38

business in the UK you have a physical

play04:41

presence there or you're selling or you

play04:43

have some kind of equipment connection

play04:44

in there or what have you you have to go

play04:47

to the ICO site and then go register

play04:49

then they'll give you instructions on

play04:50

how to register and that they don't I

play04:52

mean I think the questions aren't

play04:53

difficult or say but it's just a lot of

play04:56

work and if you have for each individual

play04:58

instance you have their so say you've

play05:00

got five subsidiaries in there then

play05:02

you've got to do five separate filings

play05:03

and then you may all file them at

play05:06

different dates and then you have to

play05:08

constantly check and see if you do for

play05:10

the refiling every year so every single

play05:12

DPA that requires filing at all will ask

play05:15

you to go to their site the problem is a

play05:17

lot of these sites and forgive me for

play05:19

you know I'm not being disrespectful

play05:22

these folks but they don't put all these

play05:23

things in English so unless you have

play05:26

someone local there they can read the

play05:28

the local language or you go to outside

play05:30

council locally and have them do it your

play05:32

mini cases you're kind of questioning

play05:35

what they're asking in the first place

play05:37

so in many cases we just have to use

play05:39

local employees to go and read these

play05:42

things and of course they're not

play05:43

thrilled with that because they

play05:44

concerned about their own personal

play05:46

liability that they interpret something

play05:48

wrong a lot of the questions these folks

play05:50

ask the DPA is asked just don't make a

play05:52

lot of sense right frankly it's um I

play05:54

said with somewhat surprised and I

play05:56

probably shouldn't be at this point ok

play05:59

Scott there's another question

play06:01

participants asking if you're talking

play06:03

about the current world or the GDP our

play06:05

world because they're interested in the

play06:07

current world this is okay well we will

play06:10

shift right now to GTR that's fine

play06:12

current world yes you do have to

play06:13

register but and here's the happy but

play06:15

the under GDP are you don't have to

play06:18

register so let's go to the next slide

play06:20

here okay so now this is GTR land we're

play06:24

in right now so so recycle 32 it spells

play06:28

it out it says the controller or the

play06:30

processor this is new processors now

play06:32

have to maintain records which they

play06:34

should have have in my view anyway but

play06:36

now they're required under GDP are are

play06:41

to maintain records of processing

play06:42

activities so that's great they've laid

play06:45

down the law article 30 they get into

play06:47

the details of it and they'll say each

play06:49

controller shall do the following and

play06:52

they give you a laundry list of

play06:53

information that you have to check sorry

play06:56

that you have to keep track of so not

play06:59

surprisingly contact information while

play07:02

you're processing description of the

play07:04

categories the data subject there's a

play07:05

laundry list I won't dig into it because

play07:07

we're going to show you in a minute

play07:09

anyway but this is both for article 30 -

play07:13

one is for controllers - two is for

play07:15

processors so again great news

play07:17

processors now have to maintain their

play07:20

own records officially they you know

play07:22

officially did not have to before

play07:24

so good news there so let's go to the

play07:26

next slide Google will dig into this a

play07:29

bit more so what what what a data

play07:33

inventory look like okay this is a super

play07:36

bare-bones I'm just drawing from article

play07:39

30 so these are just some categories

play07:41

things so what are the processing

play07:43

activities and if you look on the far

play07:45

left I've made up some names of some

play07:47

applications you'll probably recognize

play07:49

all of these you know that's the first

play07:51

one I call it employee central it's a an

play07:54

HR is system that you probably are all

play07:57

familiar with or one of the competitors

play07:59

I'm selling me stuff again that's going

play08:01

to be a CRM system reimburse me those of

play08:04

you that have file expense reports know

play08:05

all about these kind of things gives you

play08:08

some very typical applications so what's

play08:12

the processing activity if you look at

play08:13

employee central it's maintaining

play08:16

employee records you can be as as

play08:17

general as that and still be ok and then

play08:20

what's the purpose for again to maintain

play08:23

employee records for the management of

play08:25

employees a lot of times we use that

play08:26

phrase employer management career

play08:28

management for the employees scheduling

play08:30

and really anything that gives the the

play08:33

GPA or the supervisory authority is

play08:36

their call now the the idea of what

play08:39

you're actually doing with this with

play08:41

this information and then who are the

play08:43

data subjects in this case it's going to

play08:45

be your full-time and part-time

play08:46

employees what specific data fields and

play08:49

this is critical folks this is really

play08:51

where the rubber meets the road is going

play08:52

and finding the very specific field so

play08:54

are you collecting you're collecting

play08:58

obviously the name and and perhaps their

play09:00

home address and their home phone number

play09:02

where you get into trouble is national

play09:05

ID numbers and this is something we had

play09:06

endless discussions about and my foreign

play09:09

company about what were you legally able

play09:12

to even capture a national identify

play09:14

identification numbers in some cases the

play09:16

answer is yes some types no so this is

play09:19

something that even with gdpr you're

play09:21

going to have to go to local law in in

play09:23

many cases and find out if you can even

play09:24

capture then when we take it for granted

play09:26

here in the US that you can just use an

play09:28

SSN for anything that's not the case in

play09:31

the EU they're very touchy about that

play09:33

and so you just have to be very careful

play09:35

about whether you can do that but it's

play09:37

important to go and find out what you're

play09:39

capturing again when you talk to the

play09:42

application owners they can usually give

play09:44

you a list of all the fields that

play09:45

theoretically you can capture verses

play09:47

which are actually capturing and then

play09:49

you have to get an idea of what you're

play09:50

actually capturing because in many cases

play09:52

no one even realizes that until you

play09:54

start asking questions then the next

play09:57

most important one over is recipient

play09:59

list so who's getting this well when we

play10:01

say recipients it really means who has

play10:03

eyes on it who's getting a feed from the

play10:06

database so obviously it's going to be

play10:08

your headquarters HR staff that are

play10:10

running it it may be that an employee's

play10:12

manager potentially it definitely be the

play10:15

payroll folks will almost certainly have

play10:17

access to this you can go get a feed

play10:19

from it and just get certain fields from

play10:21

it I'm an LMS learning management system

play10:23

just making sure that that employee has

play10:26

completed all their training you'll

play10:27

usually get a fee to but just a couple

play10:29

fields from the the larger database into

play10:31

that one of the real date is the

play10:33

questions like always asking data in

play10:34

Tory's is what does this feed in jus HR

play10:38

systems they may feed anywhere from five

play10:40

to fifteen different subsystems like

play10:43

travel or LMS or benefits or any myriad

play10:47

of things and if you don't ask you won't

play10:49

know this is again one of the hot just

play10:50

hard lessons when you do these data

play10:53

inventories you have to ask a lot of

play10:54

questions to the the data steward the

play10:57

data application owner whatever you want

play10:58

to call the person in charge in the

play10:59

application and you may have to go back

play11:02

a couple times to get clarification next

play11:05

is-is-is the data transferred out of the

play11:08

EU for the u.s. folks that are on the

play11:10

call here which is probably most of you

play11:12

answer is almost always going to be yet

play11:14

so say that you have a third party even

play11:17

that that's hosting your HR system

play11:19

typically the servers are somewhere in

play11:21

the US they're typically outside of EU

play11:24

unless you built a system the EU centric

play11:26

but physically everyone here on the

play11:28

calls probably got their systems here in

play11:30

the US even if working with a third

play11:32

party

play11:32

so that's transfer outside the EU and

play11:35

there has to be a mechanism to get that

play11:39

information out legitimately so for

play11:42

example whether it is a privacy shield

play11:46

or there's a model contracts about

play11:48

whatever it is there has to be a

play11:49

mechanism above and beyond just a

play11:51

regular contract between you and the

play11:53

third party provider so for example if

play11:56

you look at the data transfer mechanism

play11:59

here for the first item which is the H

play12:01

HR staff they had quarter staff it's an

play12:04

intra group agreement so think about a

play12:06

model contract clauses between your

play12:08

European subsidiary and your US

play12:10

subsidiary rest parent company that is a

play12:13

intergroup agreement or IgA typically

play12:16

you'll get all of your EU subsidiaries

play12:18

onto that one agreement and something

play12:20

that's how I've done it the past and

play12:22

then we'll sign that with a parent

play12:23

company that'll be your your agreement

play12:25

it uses model contract clauses but you

play12:27

can also potentially use privacy shield

play12:29

in different different ways you can do

play12:31

that the idea though is you want to have

play12:33

a list of all the different mechanisms

play12:35

for each individual application each

play12:38

application may be completely different

play12:40

in what mechanism you're using and so

play12:42

you want to be able to tell the

play12:43

Supervisory Authority how you did that

play12:46

because in many cases they're going to

play12:47

want to know and then also you're gonna

play12:50

want a application owner so who is the

play12:52

person or persons that are responsible

play12:55

for that application so you may for

play12:58

example for the HR system you may have

play13:00

several people that are responsible for

play13:02

different facets of the HR system and so

play13:04

you want to put a list of those owners

play13:06

because those are people you want to

play13:07

call if something goes wrong if you wake

play13:10

up one day and you see that you've been

play13:12

breached and some bad guys have got into

play13:14

your system you're going to want to know

play13:15

who to call right away depending on what

play13:18

information is in briefs

play13:19

and then finally the last column

play13:21

organizational technical security

play13:23

measures so what I would do here is put

play13:25

a link to the larger policies that you

play13:27

have that govern information security I

play13:29

mean you can put a summary if you want

play13:32

to put it there of the actual controls

play13:34

in place but if you're just for

play13:36

illustration purposes I've just put

play13:39

links to the policies and procedures in

play13:41

that spine the idea behind this you want

play13:43

a supervisory authority to have an idea

play13:47

exactly how you protected individual

play13:49

things and it may be that you've got two

play13:51

complete different set of controls for

play13:53

each application that's fine but you

play13:55

want to let them know that you've

play13:56

thought this through then you've

play13:57

adequately protected it per article 32

play14:00

I'm going to pause there Doug I'm

play14:03

there's any questions or comments or

play14:05

thoughts thus far is this what it would

play14:07

look like for every organization um no I

play14:09

mean this really is just square one I

play14:13

mean when I've done these and doing me

play14:15

now you've probably got 30 different

play14:18

fields to address all kinds of things

play14:20

like for example some supervisory

play14:23

authorities want to know not only who

play14:27

has access but whether they have

play14:28

administrator access or just regular

play14:31

end-user access so I mean there's a lot

play14:33

of minutiae here it just it there's

play14:37

almost no into in some cases of just the

play14:39

questions the last year so I this what

play14:42

you're saying here is just the beginning

play14:44

this is just getting you off the ground

play14:46

like I said this is probably about eight

play14:48

or nine ten fields you'll probably have

play14:49

triple that when all is said done great

play14:53

a question from the audience is

play14:55

application owner from the id IT

play14:58

department the application are typically

play15:00

off to application owners we stepped in

play15:02

my experience you'll have one from IT

play15:04

and one from the clinical business unit

play15:07

so you'll have a technical owner and

play15:08

typically oh I'm a business owner so the

play15:10

IT person may be the person that's

play15:12

either the administrator or is

play15:13

responsible for some technical aspects

play15:16

and then you'll have a business owner

play15:18

from the respective department that's

play15:21

involved in this and that person will be

play15:23

actually running this thing from day to

play15:25

day so I now simplified the owner but

play15:28

typically you'll have two owners for

play15:29

every application if not more

play15:31

so next up with some challenges in

play15:33

building the data inventory so we got

play15:37

two challenges in building data

play15:38

inventory one is just finding what data

play15:41

is in scope and if you you've spent time

play15:43

with us in the past on some of our other

play15:46

webinars you've probably seen some of

play15:49

the things that we're discussing here

play15:50

but just for the sake of completeness um

play15:52

one of the the issues is just a

play15:54

definition of personal data again I

play15:56

talked to folks here in the US that are

play15:58

very centric about saying oh you know we

play16:01

we collect s s ends or we collect you

play16:05

know addresses or what have you that's

play16:07

all the sensitive stuff that we need you

play16:09

know if it health care organization and

play16:11

they have a very acute sense of what

play16:12

sensitive but above and beyond that

play16:14

people don't realize that the definition

play16:16

of personal data is so much wider and I

play16:19

it's impossible for you to overstate

play16:22

this in the EU they have this idea of

play16:25

online identifiers and an online

play16:27

identifier is just some electronic

play16:29

representation of information that can

play16:33

be ultimately connected back to you so

play16:36

on the idea of IP addresses and the IT

play16:38

folks on there you pyrole in your eyes

play16:40

and right now saying that's crazy how

play16:42

can i p address be personal data well

play16:44

the European courts have decided that it

play16:46

is even even scat even dynamic ones

play16:49

which is pretty crazy because obviously

play16:50

they're so ephemeral but the the EU big

play16:54

believer in in IP addresses as a

play16:58

identifiers so you've got things like

play17:01

browser cookies GPS coordinates MAC

play17:04

addresses RFID tags any kind of device

play17:09

identify ER or other related dentists is

play17:11

going to wind up as an online identifier

play17:13

it's just this is what we're stuck with

play17:14

right now and this problem trying to get

play17:16

bigger not not smaller over time so just

play17:20

a word to the audience here that when

play17:23

you're searching for all of these things

play17:25

you're really going to have to take a

play17:27

very sign microscope to everything and

play17:30

getting an idea of what kind of data are

play17:31

you capturing so you have online

play17:33

identifiers you have the regular

play17:34

quote/unquote personal data like a

play17:37

national identifier remember a phone

play17:39

number and address etc etc you're going

play17:42

to have special things so they have

play17:45

special

play17:46

and data like healthcare data and

play17:47

what-have-you but they also have for us

play17:49

special categories of data or a little

play17:51

bit unusual so for example special

play17:54

categories of data include things like

play17:55

religious beliefs clinical beliefs

play17:57

sexual orientation etc etc so those are

play18:01

things to be on the lookout for as well

play18:02

and that's tougher to capture not

play18:04

surprisingly because it's it's very it's

play18:08

very nebulous what qualifies is that

play18:10

when you're you know if you're reading a

play18:12

sentence and someone says they have a

play18:14

appointment with their oncologist say

play18:16

it's in an email well I mean is that

play18:18

medical data yeah arguably it is you

play18:20

know how do you protect that and so this

play18:22

is the kind of exercise you have to go

play18:23

through whenever you're doing a data

play18:26

inventory is is looking at what the

play18:28

email traffic is looking like as well

play18:30

it's not just interviewing folks that

play18:31

will talk more about that in a minute so

play18:33

don't a pause here do we have any

play18:35

questions or comments coming in there

play18:37

you want to address otherwise all will

play18:39

continue yeah Scott how would you

play18:41

address finding online identifiers in

play18:43

the past or how have you how we've done

play18:47

it is and how we got involved in is in

play18:49

data discovery way back when was this

play18:53

issue on for us we had to find export

play18:57

controlled items so that's how we got

play18:59

this start in doing data discovery and

play19:02

classification because you had to be

play19:04

able to find things that were indicative

play19:06

of export control things that were

play19:08

controlled by the ITAR and what-have-you

play19:10

so that technology that methodology is

play19:13

and this is something I got involved

play19:14

with about three years ago and so I just

play19:16

became very enamored of data discovery

play19:19

and classification because you're having

play19:21

an automated process go through and go

play19:23

look for things that meet certain

play19:25

criteria and so you can obviously dial

play19:28

it in as loosely or as finely as you

play19:30

want to look for things but that's how

play19:32

we got the start using got a discovery

play19:35

classification and now just happens to

play19:37

be that it works extraordinarily well

play19:38

for finding personal data great a couple

play19:41

questions is log-in identifiers for

play19:45

applications covered under the GPR gdpr

play19:48

absolutely absolutely a user ID login ID

play19:51

that is an online identifier so now I'm

play19:55

sure again eyes are rolling in the

play19:57

audience here saying geez got that could

play19:58

be just about anything and the answer

play19:59

yeah it could be just about anything I I

play20:02

wasn't joking when I said I can't

play20:04

overstate this just everything is fair

play20:06

game

play20:06

okay I'll give you an example here um I

play20:08

was working with a colleague who had a

play20:11

program that would go and inventory all

play20:13

the software that our company had to

play20:15

make sure that we had all the licensing

play20:17

correct and so not surprisingly it's

play20:21

going and checking you IDs well guess

play20:23

what those you IDs those that's now

play20:25

personal data and so we had to go talk

play20:27

to the vendor and sign a model contract

play20:30

clause agreement with them to address

play20:32

all the legalities of that so it's

play20:35

amazing how innocuous things can wind up

play20:38

being in scope on this that's that's why

play20:40

I'm saying that you really have to take

play20:42

someone jaundice you whenever you do

play20:44

your data inventory and ask yourself it

play20:47

really could this be personal data in

play20:50

any contact based on this and I think

play20:52

that's the safest way to go great couple

play20:55

more questions

play20:56

is there a document a list of

play20:58

identifiers for example genetic

play21:01

sequences brown hair is not as an

play21:04

example

play21:06

unfortunately no at this point the we

play21:08

have not gotten much in the way of

play21:10

guidance by the article 29 working group

play21:14

which is going to be the European data

play21:16

protection advisor or supervisor or

play21:20

board I think it's EDPs board is that is

play21:24

the think tank of the the article are

play21:27

the the current member states so the

play21:30

short answer is no there is no

play21:32

definitive list so for the moment we're

play21:35

just going to have to ask ourselves look

play21:36

at a piece of information could you

play21:38

combine it with one or two other things

play21:40

and identify someone with it if you can

play21:42

it's likely in scope I wish we had a

play21:45

exhaustive list but I'm not holding my

play21:47

breath we'll ever get one okay um

play21:50

perhaps some guidance someone is also

play21:54

looking for a list for guidance on what

play21:56

is considered as PII for gdpr so same

play22:00

question in a different way yeah and

play22:04

what's important is and I know this is

play22:07

frustrating for an American audience

play22:08

here we have to get out of the mentality

play22:10

of PII CII is a

play22:13

set of personal data really we have to

play22:17

again go back and ask ourselves what's

play22:19

the easy stuff the easy stuff is going

play22:21

to be things that's obvious name address

play22:23

phone numbers email addresses social

play22:26

security numbers things that we're

play22:27

familiar with but and I'll give you an

play22:29

example is a vehicle identification

play22:32

number personal data under the standard

play22:35

we have here the answer is yes because

play22:37

in principle you can plug that into

play22:39

something else and go look up the driver

play22:41

so then under a UI is personal data and

play22:46

again eyes are probably rolling in the

play22:48

audience going oh no this is ridiculous

play22:50

but this this is the nature of it so we

play22:52

have to think very expansively just

play22:55

about anything can be personal data

play22:56

which I know is frustrating but this is

play22:58

just the world we live in so there's

play23:00

there's no way to give you an exhaustive

play23:02

list it's always going to do that same

play23:03

question how could someone misuse or

play23:05

abuse this and and connect this with

play23:08

other data and then identify someone

play23:10

that's ultimately the test and really I

play23:12

look at it from the bad guys the point

play23:14

of view how could bad people who get

play23:16

access to this use this to compile other

play23:19

data to identify people and perhaps

play23:21

commit fraud identity theft etc great do

play23:27

online identifiers have to be combined

play23:29

with other identifiers like name to be

play23:31

considered in scope that's a good

play23:35

question

play23:37

they have to be potentially identifiable

play23:40

are connectable with other things to be

play23:41

in scope the idea is that personal data

play23:44

is something that can be used directly

play23:46

or indirectly and directly is easy

play23:48

indirectly is the much larger scope so

play23:51

if a item could not be correlated with

play23:55

something else so if an online

play23:57

identifier per se but it could not for

play24:00

some reason be coordinated with

play24:01

something else

play24:01

then you can make a great argument it's

play24:03

not personal information or personal

play24:05

data as the standard goes under the EU

play24:08

but I'd be very careful about that

play24:10

because you may not be able to

play24:13

coordinate it with with other data

play24:14

indentify someone but someone else may

play24:16

I'm always impressed by how creative bad

play24:19

people are at making use of innocuous

play24:22

things great a couple more questions

play24:26

and just to validate our transaction

play24:30

numbers pointers information like that

play24:33

entering into the definition of personal

play24:35

aid it oh they're starting up to the

play24:39

edge of personal data because again if

play24:41

the transaction ID you're gonna plug

play24:44

that you're going to have to plug that

play24:46

into another database if that database

play24:49

then you plug it into is going to reveal

play24:52

personal identification then you can

play24:54

make a very good argument that a

play24:55

transaction ID is indirectly linkable

play24:58

then therefore it should be protectable

play25:01

as personal data I'll give an example

play25:02

employee IDs employees are personal data

play25:05

no doubt okay and so an employee ID if I

play25:08

gave my employee ID to you you really

play25:12

couldn't do much with it per se but if

play25:14

you could combine it with anything else

play25:15

which probably wouldn't be tough and you

play25:17

could personally identify me so the

play25:19

net-net of it is that things again that

play25:21

are an activist and what like

play25:23

transaction IDs if they're not personal

play25:27

data they are very close to it and I

play25:29

would just presume that they are in

play25:31

treated as such again I know I'm making

play25:33

a lot of work for the folks in the

play25:34

audience but I've just I've been seeing

play25:37

too many instances where innocuous data

play25:39

just is being used by bad people and you

play25:45

wouldn't I would be surprised that they

play25:48

could do it that I do it so a question

play25:51

about RFID tags humans do not ingest the

play25:55

RFID tags so why is it considered that

play25:59

why is it considered that a MAC address

play26:01

of the RFID be considered personal data

play26:05

um because in theory whether a MAC

play26:09

address is connected to a box like my

play26:12

laptop which then at some point can be

play26:15

connected to me by coordinating it with

play26:17

or with other data so the idea is that

play26:20

something like a MAC address is not per

play26:24

se and identify me just by itself

play26:26

because it's obviously it's just it's

play26:28

just alphanumeric characters but you can

play26:30

combine it with something else to

play26:32

identify me so that's the nature and

play26:34

that's nature of most if not all I don't

play26:36

identifiers is that you're combining

play26:38

with something else to identify you that

play26:40

really where the danger lies if it was

play26:43

if you couldn't combine that information

play26:44

with anything else you can make a very

play26:45

good argument that it's just it's not

play26:47

personal data and it's not scope but the

play26:50

European think tanks have really said

play26:53

yep RFID tags they actually actually

play26:55

call out RFID tags in the GDP are by the

play26:58

way so I mean that's pretty much settled

play27:01

so as a practical matter all these

play27:04

things that I'm showing up on the screen

play27:05

here these are all personal data for all

play27:07

intents and purposes so you've covered a

play27:11

lot of different things that might fall

play27:13

under personal data what is not as a

play27:17

general rule perhaps what's not personal

play27:20

data oh boy yes it was oh boy that's a

play27:26

great question I mean really you think

play27:28

about it if there's any any data that is

play27:31

purely machine the machine that is

play27:33

involved in say a back-end system like

play27:35

you can make an argument that even

play27:36

something like it will also tell you

play27:39

like PLM information product lifecycle

play27:41

management information so information

play27:42

that you're processing about a product

play27:44

you're likely not going to have this I

play27:47

don't think so in my experience you're

play27:49

not going to have a lot of person or any

play27:51

personal information in there because

play27:52

it's just about your product so it's a

play27:54

good a good example of a back-end system

play27:56

it really likes me not going to be in

play27:58

scope now something that's not terribly

play28:01

too similar though ERP now you think

play28:02

about all of the the purchasing

play28:05

capability for that you're going to have

play28:07

games and addresses and their contact

play28:08

information of the people that you have

play28:11

to build because typically ERP you're

play28:13

going to have you know pay to or bill to

play28:15

or whatever it is ship to and you're

play28:17

gonna have personal data and their

play28:18

people contact informations name that

play28:21

puts that in scope gives it a big scope

play28:23

no but you still have to account for and

play28:25

I think that's where people sometimes

play28:26

get off the road as they think oh you

play28:28

know there's really nothing special here

play28:30

is just contact information well you

play28:31

know what unfortunately under the GPR

play28:34

even before that under the directive

play28:36

email addresses are our personal data if

play28:39

they identify someone if they had their

play28:41

first and last name or you know first

play28:43

initial last name kind of thing that's

play28:45

it so it's a long way of saying that

play28:47

just about everything unfortunately it's

play28:49

going to going to have some connection

play28:51

of personal data I want some purely

play28:52

product related or me

play28:54

anok we related something on the backend

play28:55

of your organization great we got a few

play28:59

more questions coming in sudonym ization

play29:01

how much which is refered how is it

play29:05

technically achieved will you be

play29:07

addressing that later in the

play29:08

presentation or you know if well I mean

play29:13

we can address it now because I hadn't

play29:14

plan to talk about it unfortunately we

play29:18

don't have almost any guidance and

play29:20

immunization I mean those of you that

play29:22

worked either in the payment card

play29:24

industry or are involved in PCI

play29:26

compliance you're familiar with the

play29:28

concept of tokenization which is really

play29:32

what sudonym ization is said another way

play29:34

that's the only time I've really had any

play29:36

experience with tokenization

play29:37

organization I

play29:39

we haven't gotten any guidance on it and

play29:41

frankly I just don't know why the the

play29:45

European Union is so in love with the

play29:47

idea but they are so the short answer is

play29:51

I don't have anything useful to share

play29:53

with you at the moment

play29:54

but I'm just stay tuned to Suspiria

play29:57

website and you know whenever we do get

play29:59

something from the articles when I'm

play30:00

working group I'll you know what to get

play30:02

our webinar and we'll talk about it

play30:04

great few more questions what about

play30:07

collected data log files for example

play30:10

proxy firewall servers will this kind of

play30:13

data also be classified as personal data

play30:16

coordinate gdpr

play30:17

okay potentially potentially because and

play30:21

depends on the nature of the log file so

play30:23

a lot some log files like server log

play30:25

files will have the referring header you

play30:27

know where it came from and you know so

play30:30

that potentially if you collect enough

play30:32

of those from from someone you could

play30:34

identify them potentially the short

play30:37

answer is it's a maybe I put log files

play30:39

here on the list because it depends what

play30:41

information you're collecting

play30:42

I mean log files often select IP

play30:44

addresses and we know that they are per

play30:48

se

play30:48

personal data so if even one item in a

play30:52

log file

play30:52

is arguably personal data arguably an

play30:55

online dental fire then the whole thing

play30:57

is unless you find a way to somehow

play31:00

isolate it maybe it's a different table

play31:02

or something like that I've seen

play31:04

organizations where they'll throw things

play31:05

and different tables and just combine

play31:07

them

play31:07

and all at once to create something

play31:10

that's a possibility but generally

play31:11

speaking you consider your log files

play31:14

personal data at this point I know a lot

play31:16

of people were probably rated to them to

play31:19

scream right now that everything seems

play31:21

like it's personal data but you know

play31:23

this is the world in which we live right

play31:24

now great and just to confirm that would

play31:28

include unstructured data so the

play31:31

question is do organizations need to

play31:33

look at unstructured data issues while

play31:35

doing their data flow mapping absolutely

play31:39

absolutely they do and this is funny you

play31:41

mentioned unstructured data which you

play31:43

know we were just called loose files and

play31:44

email back in my e-discovery days it's

play31:47

much the same exercise that you're going

play31:49

to have to go through these things and

play31:51

and use some data discovery and get an

play31:53

idea of just what personal data is

play31:55

embedded in these documents because a

play31:56

lot of times Microsoft were they were

play31:58

they were really well known for spending

play32:01

all kinds of identifying data in their

play32:04

documents and I know that since that

play32:06

time that they had you know scrubbers

play32:08

come in to be able to scrub out data you

play32:10

can do it now automatically in Word but

play32:11

you're gonna have to do and just do

play32:13

start doing searches doing out of

play32:15

discovery and looking through your

play32:17

unstructured data because that's what

play32:18

that's going to be an excellent

play32:19

candidate for personal data that you

play32:21

wouldn't have thought to look for great

play32:25

next question participant asks for your

play32:29

view on this she states I see you're

play32:32

approaching this on a system by system

play32:34

approach we're looking at it by

play32:37

Department

play32:38

so what data does marketing collect for

play32:40

example what Dana does product

play32:42

management process and they also would

play32:47

have IT looking at all the systems such

play32:49

as the RP HR systems etc any views on

play32:52

this I mean as far as an approach of

play32:57

growing department by department versus

play32:59

application or application I think

play33:01

that's fine

play33:01

I don't see any problem going

play33:03

departments right apart because

play33:04

different departments are going to have

play33:05

to have their own separate issues HR is

play33:08

is going to be probably your biggest

play33:10

challenge because of the idea that soy

play33:12

data being especially toxic and again

play33:14

I'm presuming you're not in a highly

play33:15

regulated industry so healthcare if you

play33:18

are then you've probably already had to

play33:20

solve this problem

play33:21

already because that data is so

play33:23

sensitive but for non healthcare

play33:26

organizations then the issue is going to

play33:28

be HR is gonna be the first place you go

play33:30

to marketing is probably number two

play33:32

especially if you're a b2c play because

play33:35

you may have all kinds of data that was

play33:37

collected that you probably can't use

play33:40

and I know again people we're going to

play33:42

great it took me right now but a lot of

play33:44

organizations that have bought lists and

play33:47

way back when and still have that data

play33:50

in their databases on folks

play33:53

much of that's going to have to be

play33:55

tossed if you can't find a way to

play33:56

validate that you got permission from

play33:58

data subject to use it so yeah go by

play34:00

department by Department is fine so HR

play34:03

first marketing is second and then again

play34:06

if you're a b2c play go to your products

play34:08

if you're if you sell apps for example

play34:11

apps are just notorious for leaking data

play34:14

and sharing data and accessing data they

play34:17

shouldn't be so that's probably a

play34:19

separate project by itself just going

play34:21

after your apps and seeing what kind of

play34:22

data they're sharing and leaking you

play34:24

probably shocked it what you'll find so

play34:26

well so the answer is yes if you're a

play34:28

b2b to be player you'll have less work I

play34:31

think potentially but still a little lot

play34:33

of work because it's just amazing the

play34:36

data that we share that we didn't

play34:37

realize we were sharing until someone

play34:38

asked so when you talk about

play34:41

unstructured data you also mention that

play34:43

healthcare organizations for example

play34:48

healthcare organizations may get a lot

play34:51

of faxes so paper or scan data as an

play34:54

image is certainly in scope of GDP are

play34:58

absolutely paper records no question

play35:01

about it they are in scope so if you've

play35:04

got if you're storing those things in

play35:05

one form or fashion then yes you've got

play35:08

to go and account for that as well

play35:10

account for whoever whoever you're

play35:12

sharing that data with to make sure that

play35:14

because if they're processing that say

play35:16

that you're in your an insurance company

play35:18

and you're processing on payments for

play35:20

medical stuff then you're a processor

play35:22

and you're connected with that that

play35:25

healthcare organization yeah they're

play35:27

gonna be asking you a lot of hard

play35:28

questions about about your posture on

play35:30

that absolutely and and we'll talk a

play35:33

little bit later in the broadcast about

play35:35

parties but the net-net of it is that

play35:37

yes absolutely

play35:39

the short answer is yes great this looks

play35:43

like the last question we're putting

play35:45

data subjects do international exchange

play35:47

students qualify oh boy we've had

play35:51

endless arguments about this endless

play35:54

arguments here's the problem is that

play35:57

this law in theory is limited to two

play36:01

instances one where you're offering a

play36:03

better service into the EU or two you're

play36:06

studying the behavior of the EU data

play36:09

subjects so setting behavior meaning

play36:11

that you're you're buying data and

play36:13

modeling it trying to get an idea of

play36:15

what someone's likely to buy for example

play36:17

so here's the thing is that if your

play36:19

educational institution is advertising

play36:21

and your advertising to folks in the EU

play36:25

directly it's not just a website that

play36:27

you can access from EU but you're

play36:29

actually actively selling your service

play36:31

or educational service then you can make

play36:33

a very good argument that it applied GTR

play36:36

applies to you now I know some people

play36:38

will say no no we're way Skott but

play36:40

that's that's my position at this point

play36:42

based upon just little reading of the

play36:44

law now suppose that someone comes over

play36:46

here as exchange student you've never

play36:47

advertised to the EU

play36:48

you're completely siloed and insular and

play36:50

all that stuff you can make it argument

play36:53

a very good one I think that the answer

play36:54

is no it doesn't apply to you that that

play36:56

person gets the benefit of FERPA okay

play36:58

which is dealing with student records

play37:00

here in the US but that's it

play37:02

and again I know and please don't send

play37:04

hate mail this is just my opinion but

play37:06

that's what I think I think it

play37:07

ultimately is going to wind up being so

play37:10

okay

play37:12

we seem again but this is a very hot

play37:15

topic so would insulin yeah incidental

play37:18

data be considered in scope for example

play37:21

if a customer sends data that may

play37:22

contain personal data elements as a

play37:25

result of technical support within a

play37:27

record or a support file yes yes yes yes

play37:32

and this is something and this is often

play37:34

what captures organizations and I'll

play37:36

give you a great example say that you're

play37:37

making on inner communication software

play37:40

unified communication software and

play37:42

you're selling it to health care

play37:45

organization we'll say for example and

play37:47

you need to be able to remote in to

play37:50

troubleshoot and you're likely going to

play37:51

see healthcare records yes you are in

play37:54

scope for GDP are no question in my mind

play37:56

and I've got clients that have retained

play37:58

us just to go address that those issues

play38:01

and this is a common issue your if you

play38:04

if you are just a regular coin quote

play38:05

software provider but you have to remote

play38:08

in to go do troubleshooting and it's

play38:11

you're going to see records of the EU

play38:13

folks and guess what you're in scope so

play38:17

it's just it's the nature of the of the

play38:20

law unfortunately okay great there are a

play38:27

few more questions what we'll do is

play38:29

we'll address those and in the interest

play38:30

of time we'll address those by email and

play38:33

reply to computer yeah yeah please just

play38:37

folks just after many questions as you

play38:39

want if we miss them we'll just package

play38:40

them up in an email and we'll send them

play38:41

to everyone we're done so the other

play38:46

challenge in building a data inventory

play38:48

is the fact that you I think it's

play38:51

important to start with interviewing the

play38:52

owners both the technical owner and the

play38:54

business owner of an application and I

play38:56

use the word application very loosely it

play38:58

may not have an application it may be a

play39:00

process you may be a company that's just

play39:03

analyzed as a third party day that

play39:05

you're getting that process still

play39:07

implicates personal data so whoever is

play39:10

in charge of that made it could be the

play39:11

product manager could be someone else

play39:13

but you really want to interview the

play39:15

technical owner and the business owner

play39:17

or owners as the case may be problem is

play39:19

that they may be new to the job they may

play39:22

be new the organization the organization

play39:24

may have not kept any

play39:26

records and so I know cuz when I've had

play39:28

interviews people have said oh yeah we

play39:29

really thought about X a long time ago

play39:32

we never documented it but we thought

play39:34

about you know personal data in this

play39:36

application well that's great now it's

play39:38

going to document it and so that's why

play39:40

again using data discovery

play39:41

classification to go through the

play39:43

information ecosystem and and check and

play39:45

see if they actually their understanding

play39:47

is correct I can't tell you how many

play39:49

times we've done searches and found

play39:50

stuff that we didn't realize was there

play39:52

and so you want to find out now you

play39:54

don't want to find out when anonymous

play39:56

has broken into your to your website or

play39:57

into your your back-end databases and

play40:00

abscond it with everything so I think

play40:03

that covers challenges in building that

play40:05

inventory what do we got next up okay so

play40:10

leveraging data inventory for you to be

play40:13

our compliance the good news is once

play40:14

you've got your data inventory at hand

play40:16

there's all kinds of great things that

play40:17

you can do with it and as a practical

play40:19

matter of things that you need to do

play40:20

with it so a data subject rights so

play40:23

we'll talk briefly about the VCRs or

play40:26

data subject access requests which are

play40:28

the scary letters you get or scary mails

play40:31

you get from data subjects saying tell

play40:32

me what you got on me third party vendor

play40:35

management very important on keeping

play40:37

tabs on your vendors because a lot of

play40:38

times these folks are very real with

play40:41

technology and bad with everything else

play40:43

information security we'll talk about

play40:45

art 232 really data discovery is a great

play40:49

mechanism for InfoSec breach

play40:51

notification if you get hacked or when

play40:54

you get hacked and the GPA or this

play40:57

supervisor Authority wants to know

play40:58

what's going on what's been implicated

play41:01

you'll have that list ready for them and

play41:03

then data protection officers to the

play41:05

green you need one you don't always need

play41:07

one by the way but whether you have data

play41:09

protection officer or someone else in

play41:10

charge they really have to have access

play41:12

to that data enjoyed to do their date

play41:14

their day to day jobs so glad to dive

play41:17

right in

play41:26

a couple of questions sure at what point

play41:31

at what point in an organization GDP our

play41:34

project should the DPO be appointed

play41:37

presuming the decision has been made

play41:39

that one's necessary

play41:40

I'm sooner rather than later so as soon

play41:45

as you identify the EDP Oh a higher

play41:47

hamburger or the organization or

play41:50

whatever it is and and when I say higher

play41:52

him or her it doesn't have to be someone

play41:54

who's an employee it could be a third

play41:56

party that's a just a specialty DPO but

play41:58

get them involved and here's why because

play42:00

they're gonna want to know what's going

play42:02

on so they can actually make intelligent

play42:04

discussions with the epa's the

play42:07

Supervisory authorities so bring them on

play42:09

board as soon as you can and get them

play42:10

intimately involved in all this there

play42:12

are some particular entities that you

play42:14

have to know about

play42:15

gpo's can't be officers like the chief

play42:18

marketing officer or something like that

play42:20

but you know we can say that for another

play42:21

for another webcast so a participant

play42:27

asks their their organization's an SMB

play42:30

and do they need a dedicated EPO or how

play42:34

does an organization know they need a

play42:36

dedicated DP or not well your I can tell

play42:40

you this much you're going to need a

play42:41

dedicated person should be able to

play42:44

manage your data privacy program is

play42:46

global privacy program is for a

play42:48

multinational so it doesn't have to be a

play42:50

PPO and the meds will happen let's just

play42:52

resolve this issue right now on DPO is

play42:54

really there's very limited

play42:55

circumstances in which you have to have

play42:57

a GPO it's really if you process

play42:59

sensitive data like healthcare day or

play43:01

criminal records I know

play43:04

and presumably for voter registration

play43:06

some companies process criminal records

play43:08

to make sure someone is eligible etc so

play43:11

the idea is that for that kind of what

play43:16

is the best way to describe it

play43:17

radioactive data you're going to need a

play43:19

detail flatout I'm also if you're just

play43:21

crossing lots of personal data a mass

play43:24

scale so say you're one of those

play43:25

companies that has the freeway cameras

play43:27

that watches all the cars go by and you

play43:29

process data on behalf of the county or

play43:30

whatever and you can see you know all

play43:33

these people going by and there's

play43:35

license plates etc that's a mass

play43:38

processing of personal data or even if

play43:41

you're staying there license plates for

play43:42

example that's the kind of thing where

play43:43

you definitely want to have an EPO

play43:45

however everyone should have a data

play43:47

privacy manager even if it's a part-time

play43:49

person or or something like that

play43:51

everyone's got to have someone who has

play43:54

the IDI knowledge of knowing what's

play43:56

going on the last thing you want to do

play43:58

is get hacked and then have no one know

play44:00

what's going on the GPAs will just let

play44:03

you have it they really will they get

play44:04

really bad when you have no idea what's

play44:06

going on so that's that's the best way I

play44:08

can articulate that in a short time so

play44:11

if an organization has users that are us

play44:15

in us-based systems that are resonance

play44:17

in the you does that make their personal

play44:20

information in that organization system

play44:23

covered by the GD P R yeah if you're

play44:26

physically in the EU and you're u.s.

play44:29

really any person on the planet you

play44:31

shouldn t you guess what you're covered

play44:33

by side GD P R so that your magically

play44:35

transformed into EU data subject and so

play44:37

yes absolutely the law covers that

play44:40

person again I know this is gonna drive

play44:42

our viewers or listeners nuts but that's

play44:44

the way the law works ok great one last

play44:48

question here criminal data health

play44:51

information etc aren't these all

play44:54

personal data are their personal data

play44:56

sensibility levels that this participant

play45:00

needs to deal with

play45:01

yeah there's two levels there's regular

play45:04

personal data and then there's special

play45:07

personal data so article 9 of GDP are

play45:09

talks about special personal data so

play45:11

that's things like health care data a

play45:13

political opinions etc sexual

play45:17

preferences things like that religious

play45:20

all those things that that's sensitive

play45:22

personal data spi sometimes I've run

play45:26

into countries that also say criminal

play45:28

data is per se STI

play45:31

so again that's because it's right now

play45:33

it's a country-by-country notion but as

play45:36

a practical matter all of those are

play45:38

sensitive personal data

play45:39

everything else is regular personal data

play45:42

I think as a practical matter there's

play45:45

not a huge distinction you're after all

play45:47

protected and you're not going to I mean

play45:49

you're not going to potentially put

play45:50

extra layers of protection

play45:52

on SPI versus regular data I'm guessing

play45:55

that you're going to use one system to

play45:56

cover everything so you want to build

play45:58

two separate systems that's my guess

play46:00

which will ultimately wind up doing

play46:01

anyway

play46:02

so no more questions yes absolutely

play46:06

okay let's go into down subject rights

play46:08

so article 15 I'm not going to read this

play46:11

I promise so the idea of this though is

play46:14

is this is what's known as a dese are so

play46:17

data subject access requests a Java

play46:20

subject can send an email or a letter to

play46:23

an organization say it's effectively

play46:25

woody a got on and then you have a

play46:28

certain amount of time to go and get

play46:29

back I think currently it's 45 days but

play46:31

I think I think they're going to shorten

play46:33

it authority it's not mistaken in any

play46:35

event you're going to have to be able to

play46:37

get back to them and give them a

play46:39

description of all the data you have on

play46:40

and then they have the right to rectify

play46:43

it to make changes as it were to that to

play46:46

correct anything and by the way this is

play46:48

something that most Americans don't know

play46:49

we have in the US it's called the

play46:51

Privacy Act of 1974 and you can do that

play46:53

for the federal government and you are

play46:56

you have either right to make

play46:57

corrections and so on and so forth so

play46:59

the difference is though that now we

play47:02

have a layer on top of this the right to

play47:05

be forgotten so if we go to the next

play47:07

slide you'll see that there is article

play47:10

16 which is rectification making changes

play47:12

article section 17 is right to erasure

play47:15

this is the idea that you want people

play47:18

want to be able to say look if you have

play47:19

data about me that you don't eat anymore

play47:21

then you have to delete it right out

play47:23

full stop

play47:24

so that's right - right to be forgotten

play47:27

is a better way that it's right to

play47:28

erasure and this is just giving

play47:30

organization fits because they keep

play47:33

asking me all these questions about well

play47:36

does that mean I have to erase every

play47:37

electron in my organization that

play47:39

mentions someone's personal you know

play47:41

personally their name or what have you

play47:43

the answer is no it's based on a

play47:45

reasonableness test that's implicated

play47:47

you don't have to erase every single

play47:50

electron in your organization you have

play47:52

to ask what's reasonable

play47:53

what is is necessary to serve this

play47:56

person if for example again the example

play47:58

I would use if it's an employee they

play48:00

left the company but you're giving them

play48:02

benefits some kind of medical or helped

play48:05

your vendor

play48:06

that's or some other kind of benefits

play48:07

need either contact information or you

play48:09

need that information you have about

play48:11

them to provide the benefits or about a

play48:13

pension whatever it is then then you

play48:15

wouldn't want to display that data

play48:16

because then you couldn't you couldn't

play48:18

provide that to them so there's always a

play48:20

bacon reasonableness argument but you

play48:22

still have to have a very good idea of

play48:24

what data you have about them to begin

play48:25

with the last thing you want to do is is

play48:27

look like that you're you're not telling

play48:30

the truth you're gonna get spanked by

play48:32

the DPA state and they love they love

play48:34

doing that kind of stuff because they

play48:36

can't so ask data subject right that's

play48:39

that's the short version on data subject

play48:41

rights so again the reason why having

play48:43

very meticulous records is such a huge

play48:46

help because say for example you get a

play48:48

hundred people that write a dese are and

play48:51

say hey tell me what you have on me you

play48:53

could spend all you can have someone

play48:55

just spend all day at the job just

play48:57

answering D czars and especially if you

play48:59

get hacked

play48:59

you can bet everyone's going to be

play49:01

writing and asking for what information

play49:03

you have about them or if a competitor

play49:04

gets hacked and they they do business

play49:07

the competitor but they also just

play49:08

business with you they you're going to

play49:10

want to know well you got on me I know

play49:12

what competitor X we've got and it's a

play49:14

disaster so this is why you have you

play49:16

prepared now don't wait because it's

play49:19

just going to look like a complete

play49:20

circus if you if you're not ready to

play49:23

answer a dese are let's go to the next

play49:25

Linda alright so the third party vendor

play49:27

management one of the things I'm very

play49:29

happy about for gdpr is now vendors

play49:33

third parties process was written in a

play49:35

column are more or less held the same

play49:38

standards as as data controllers which

play49:40

it's great and at the processor you're

play49:43

gonna certainly have to have your own

play49:45

article thirty records and in particular

play49:48

when you finish processing for someone

play49:51

if you look at article 28 three sub G

play49:55

after choice of the controller delete or

play49:58

return all the personal data and most

play49:59

likely you're going to end up deleting

play50:01

it

play50:01

so if you're gonna delete it you're

play50:02

going to certify that you deleted it and

play50:04

you better if you're going to certify

play50:06

better actually have information that it

play50:08

is consistent with that that you

play50:09

actually did delete it meaning that you

play50:11

have to have your own meticulous records

play50:12

getting an idea of what you have to

play50:14

begin with and so that you can answer

play50:16

the question yes I deleted everything I

play50:18

got rid of it

play50:20

also sub H make available to the

play50:23

controller all information necessary to

play50:25

demonstrate compliance with the

play50:26

obligation and boy I'll tell you I wish

play50:30

processors were more cognizant of this

play50:33

I'm seeing them start to become better

play50:35

but so many processors again are very

play50:38

good with technology and very bad with

play50:40

everything else and so this is something

play50:42

that right now can be a real burden for

play50:44

them that's why it's so important to get

play50:46

your third parties on onboard 4gb our

play50:50

compliance now and not waiting till

play50:52

until next year here I can tell you that

play50:55

it's going to be a lengthy process for

play50:57

some of these folks InfoSec so article

play51:00

32 there's really two pieces to this one

play51:03

article 32 requires you to provide

play51:05

appropriate technical and organizational

play51:07

measures to to the organization to

play51:11

protect personal data I think you're all

play51:13

probably well versed with that so what's

play51:15

interesting about this though is they

play51:17

and if you remember from earlier when we

play51:19

had the data inventory sample I have a

play51:22

column there just for citation to your

play51:24

InfoSec policy and you may have an

play51:27

InfoSec policy that general you may have

play51:28

an acceptable use policy you may have an

play51:30

encryption policy etc etc another thing

play51:34

that you have to be able to show or at

play51:35

least they suggest they beany you

play51:37

suggest you show is here 30 to 1d a

play51:41

process for regularly testing assessing

play51:44

and evaluating the effectiveness of

play51:45

these measures so what do you do with

play51:48

that well you're going to be running all

play51:50

kinds of audits and tests and a great

play51:51

thing again is that discovering

play51:53

classification after you've built your

play51:55

entire system using DDC to come back and

play51:57

say okay let's start scanning let's have

play52:00

an idea of what information we have we

play52:03

say we have versus what really is there

play52:05

so it's a great control to make sure

play52:07

that you're you're checking things and

play52:09

you can check this on a differential

play52:10

basis you can set data discovery up to

play52:13

warn you if for example data classified

play52:16

in a certain way perhaps was loaded onto

play52:18

a USB Drive or it it was put in a

play52:21

deposit repository where it shouldn't be

play52:22

whatever it is to be able to send a

play52:25

trigger notice and say hey guys hey mr.

play52:28

Ramirez InfoSec professional this data

play52:31

of class X was moved on its route

play52:33

Vittoria it shouldn't be letting you

play52:35

know that that kind of technology is

play52:38

huge in supporting article 32 D so you

play52:41

always want to think about all the

play52:42

different kinds of technology you have

play52:44

they can provide an early warning and

play52:45

prevent things from going wrong in the

play52:48

first place

play52:48

and so data discovery is just one of

play52:50

those things all right Doug we can good

play52:53

so breach notification reach

play52:56

notification a big deal for GDP are not

play53:00

surprising one

play53:01

so article 33 sub three acts for breach

play53:07

notification specifically and give these

play53:10

four things now not surprisingly if you

play53:12

look at these things most of them can be

play53:14

pull directly from the data inventory so

play53:17

again not an an accident this is the

play53:19

kind of things you should be carrying on

play53:21

your data inventory so again nature of

play53:23

personal data numbers and proximate

play53:26

types of data subjects categories of

play53:29

records involved so essentially you're

play53:31

basing this all in your data inventory

play53:33

so if if and when there is a breach

play53:34

you're able to find it out very quickly

play53:37

okay here's the data most likely to be

play53:39

implicated and that's crucial because of

play53:42

the 72-hour deadline that you have big

play53:45

deal that we did not have before is the

play53:47

72-hour deadline and so it's it's a

play53:50

pretty heavy list and I really would

play53:52

take this super seriously because I

play53:53

guarantee they're going to use this they

play53:55

being the EU data protection authorities

play53:57

are going to use this as a bludgeon to

play53:59

punish organizations that that aren't up

play54:02

to speed on this all right

play54:04

and DPOs and we talked about DPOs

play54:07

earlier so I won't beat this to death

play54:09

again we'll just say that you should

play54:12

have if you don't have a DP oh that's

play54:14

fine you may not need one so you make an

play54:17

independent determination whether you

play54:18

need one but you you should and if I

play54:20

should have a person that owns your data

play54:24

protection program that that owns the

play54:26

data privacy elements of that and again

play54:29

this may be split you may have someone

play54:31

who's an expert on data privacy and one

play54:33

that that's going to be on InfoSec and

play54:36

they work as a team that's fine but you

play54:38

want to have someone you could ask I

play54:40

know a my former company I was the guy

play54:42

and so everything hit my desk I mean

play54:45

everything

play54:45

anything that was remotely personal data

play54:47

questions would hit my desk by people

play54:49

that I'd even know we're in the

play54:51

organization but they found me and they

play54:52

said hey we think that this is a problem

play54:54

and so I would get contracts and

play54:56

agreements and things all day saying hey

play54:59

this website says that we can't do X or

play55:02

you know what can we do so you need

play55:03

someone who can just answer all those

play55:05

things or at least push those to the

play55:06

right people and that's really super

play55:09

critical if you want to have an

play55:10

excellent global privacy program and

play55:12

that's why that person needs access to

play55:14

the data inventory I think that's what

play55:17

we have Doug I'm going to wrap up here

play55:19

and I know we're just about out of time

play55:22

but like I said keep sitting in

play55:23

questions and we'll we'll review them

play55:25

and turn them around the next 24-48

play55:27

hours so a couple things on data

play55:31

inventory core component your global

play55:32

privacy programs don't need to beat that

play55:34

up I think you guys pretty much are

play55:35

convinced it is your first line of

play55:37

defense or answering any kind of data

play55:40

protection questions or if you get if

play55:42

you want up getting hacked and it

play55:43

becomes a crisis or a series of crises

play55:46

it's your first line of defense to be

play55:48

able to find that information you don't

play55:49

want to try and find it when you've

play55:51

gotten hacked because by that time all

play55:52

the people you need to talk to you're

play55:54

probably gonna be on vacation that

play55:55

that's always seems to be the way it

play55:56

works this is key component for data

play55:59

protection managers or officers either

play56:02

way that person or persons should have

play56:03

access to this and finally that

play56:06

protection

play56:06

or data inventory really should be a

play56:09

living document it's not something that

play56:11

you can just write down once and that's

play56:13

it you're going to have to periodically

play56:14

update it and again working with your

play56:16

application owners is crucial for that

play56:18

and not surprisingly using data

play56:20

discovering classification to make sure

play56:21

that their understanding is correct so

play56:24

that's what I have for you Doug I know

play56:26

we're at the top of the hour so I'll be

play56:28

respectful of everyone's time but I'll

play56:30

leave the rest to you again thank you

play56:34

very much Scott you're welcome

Rate This

5.0 / 5 (0 votes)

Related Tags
GDPR ComplianceData ProtectionWebinar InsightsData MappingPrivacy RegulationsData ManagementSecurity MeasuresRecord-KeepingData ControllersEU Law