How to Implement GDPR Part 2 :Roadmap for Implementation

Prabh Nair
13 Mar 202438:10

Summary

TLDRIn this informative session, the speaker discusses key aspects of a data privacy program, including training strategies for GDPR compliance, role-based training, and the importance of maintaining records of processing activities. The talk covers the necessity of privacy impact assessments for both internal processes and third-party vendors, as well as the challenges of consent management and data subject requests. The speaker emphasizes the significance of data retention policies, privacy by design, and the role of the Data Protection Officer (DPO) in ensuring compliance, concluding with insights on conducting audits and the importance of continuous review and improvement.

Takeaways

  • 😀 Training is crucial for data privacy awareness and should be conducted at least once for everyone in the organization, as per GDPR requirements.
  • 🎓 Utilizing a Learning Management System (LMS) portal or video conferencing tools like Teams or Zoom can facilitate training and attendance tracking for compliance.
  • 👥 Role-Based training is essential for specific departments handling sensitive data, such as HR, sales, and customer relationship teams, to ensure they understand data privacy concepts and processes.
  • 📝 Maintaining records of processing activities and a Personal Information (PI) inventory list helps categorize data and identify sensitive information, which is critical for compliance and risk management.
  • 🔒 Technical and organizational measures should be in place for sensitive data protection, including encryption, data masking, and access control to prevent data exposure and harm to individuals.
  • 🗂️ Regular updates and maintenance of data inventories and policies are necessary to adapt to changes in business processes and regulatory requirements.
  • 🤝 Consent management is complex and requires a deep understanding of data flows within an organization to handle consent revocation effectively, possibly aided by a consent management tool.
  • 📧 Data subject requests must be managed through a clear policy that outlines the process for handling requests such as data access, rectification, and erasure.
  • 🗑️ Data retention policies should be established to determine how long data should be kept and ensure its deletion when no longer necessary, aligning with data minimization principles.
  • 🛡️ Privacy Impact Assessments (PIAs) are necessary for both internal processes and vendor management to evaluate and mitigate risks associated with data processing activities.
  • 🚨 Breach management policies should outline clear procedures for responding to data breaches, including notification timelines and breach response teams.

Q & A

  • What is the purpose of a Transfer Impact Assessment (TIA) in the context of data privacy?

    -A Transfer Impact Assessment (TIA) is used to evaluate the risks associated with transferring personal data across borders, ensuring compliance with data protection regulations and assessing the adequacy of privacy protections in the recipient country or organization.

  • Why is training important in the context of GDPR and data privacy?

    -Training is crucial because GDPR mandates that everyone in an organization should be trained at least once to ensure they understand data privacy principles, roles of data controllers and processors, and concepts like records of processing activities and Data Protection Impact Assessments (DPIAs).

  • What is the significance of maintaining an attendance record during training sessions for data privacy?

    -Maintaining an attendance record is important as it serves as an artifact to demonstrate compliance with the accountability principle of GDPR, showing that the organization has taken steps to train its employees on data privacy.

  • How can organizations without an LMS portal conduct effective data privacy training?

    -Organizations without an LMS portal can use platforms like Microsoft Teams or Zoom to conduct training sessions, taking advantage of their attendance tracking features to ensure that employees participate and are trained on data privacy matters.

  • What is the difference between general training and role-based training in data privacy?

    -General training provides a basic understanding of data privacy concepts to all employees, while role-based training is tailored to the specific needs and responsibilities of different roles within the organization, such as HR or sales teams, who handle sensitive personal data.

  • Why is it necessary to identify and categorize personal data and sensitive personal data?

    -Identifying and categorizing data is essential because regulations often distinguish between the processing of personal data and sensitive personal data, requiring additional safeguards and measures for sensitive data due to the higher risk of harm if it is compromised.

  • What is the role of a Data Protection Officer (DPO) in an organization?

    -A DPO is responsible for overseeing the organization's data protection strategy and ensuring compliance with data privacy regulations. They report to the highest level of management and are tasked with monitoring the implementation of data privacy measures and conducting audits.

  • How does an organization maintain a data inventory list?

    -An organization maintains a data inventory list by regularly updating it to reflect the personal data it processes, categorizing it as personal or sensitive, and ensuring it aligns with the records of processing activities. This list helps prioritize data protection efforts, especially for sensitive data.

  • What are the challenges in implementing a consent management process?

    -Challenges in implementing consent management include understanding the data flow within the organization, preparing for situations where consent is revoked, and ensuring that the business process can adapt quickly to such changes. Additionally, creating a user-friendly and effective consent management tool can be resource-intensive.

  • Why is it important to have a data subject request policy?

    -A data subject request policy is important because it outlines the process for handling requests from individuals about their personal data, such as accessing, modifying, or deleting it. This policy helps organizations comply with data subject rights under GDPR and other regulations.

  • What is the role of a privacy impact assessment for vendors?

    -A privacy impact assessment for vendors evaluates the data privacy practices and controls of third-party vendors to ensure they meet the organization's standards and regulatory requirements. This assessment helps mitigate risks associated with sharing personal data with external parties.

  • What is the concept of Privacy by Design and why is it significant?

    -Privacy by Design is a concept that emphasizes considering data privacy at the early stages of product or service development, rather than as an afterthought. It is significant because it ensures that privacy protections are embedded into the design and architecture of systems, reducing the risk of privacy breaches.

  • How often should an organization review its data privacy controls?

    -An organization should review its data privacy controls regularly, ideally during internal audits or risk assessments, to ensure they remain effective and compliant with current regulations and best practices.

  • What is the role of a breach response team in managing data breaches?

    -A breach response team is responsible for managing the process following a data breach, including assessing the impact, containing the breach, notifying relevant stakeholders and regulators, and implementing measures to prevent future breaches.

  • What is the importance of data retention policies in data privacy?

    -Data retention policies are important as they define how long an organization should keep personal data, ensuring that data is not retained longer than necessary. This helps organizations comply with data minimization principles and reduces the risk of unauthorized access or breaches.

Outlines

00:00

📚 Data Privacy Training Strategies

The speaker discusses the importance of training in a data privacy context, emphasizing the need for organization-wide training at least once, as mandated by regulations like GDPR. They suggest using an LMS portal for training videos and tracking attendance, or utilizing platforms like Teams or Zoom for those without an LMS. The goal is to provide basic insights into data privacy concepts such as data controllers, processors, records of processing activities, and DPIA. The speaker also introduces the idea of role-based training for specific departments handling sensitive data, using HR as an example to explain the process and importance of understanding data privacy in their specific roles.

05:00

📋 Role-Based Training and PI Inventory List

Continuing the discussion on training, the speaker elaborates on role-based training, using a workshop format to educate relevant business teams about their specific data privacy responsibilities. They highlight the importance of understanding the processing of personal data and the identification of sensitive data. The speaker then introduces the concept of a PI (Personal Information) inventory list, which helps categorize personal and sensitive personal data, and explain its significance in aligning with regulatory requirements and risk management.

10:01

🔒 Technical and Organizational Measures for Data Protection

The speaker explains the necessity of technical and organizational measures for protecting sensitive data, as dictated by regulations. They provide examples of such measures, including good encryption practices, data masking, access control, and privilege access management. The discussion also touches on the consequences of a data breach involving sensitive data and the importance of having strict controls in place, especially in departments like HR that handle sensitive information.

15:03

🗓 Regular Updates and Maintenance in Data Privacy

The speaker stresses the importance of regularly updating and maintaining data privacy-related activities, such as risk analysis and records of processing activities. They suggest reaching out to all relevant parties to ensure that the organization is aware of any new developments in the business that may affect data privacy. The speaker also discusses the challenges of consent management and the need for a consent management tool to handle it effectively, especially in the absence of budget for such projects.

20:05

🛡️ Implementing Data Subject Request Policies

The speaker outlines the process of handling data subject requests, which are rights given to individuals by data protection regulations. They discuss the creation of a data subject request policy, which includes setting up an interface for receiving requests and validating the identity of the requester. The policy should also detail the steps to be taken when a request is received, such as locating where the data subject's data is being used within the organization and ensuring compliance with the request.

25:08

🗑️ Data Retention and Deletion Challenges

The speaker addresses the challenges of data retention and deletion, emphasizing that organizations often struggle with data deletion due to long-standing data retention policies. They discuss the importance of having a data retention policy that aligns with regulatory principles of data minimization and necessity. The speaker also shares personal experiences and insights on how to approach data retention and deletion effectively.

30:09

🔄 Continuous Improvement in Data Privacy Practices

The speaker talks about the iterative nature of data privacy practices, suggesting that organizations should regularly review their policies and processes. They mention the importance of having a privacy risk register to track incidents and assess whether they constitute a breach. The speaker also highlights the role of the data privacy officer in deciding the severity of incidents and the necessity of reporting them to regulators.

35:10

🛡️ Privacy by Design and Its Integration in Business Processes

The speaker discusses the concept of 'Privacy by Design,' which involves considering data privacy from the earliest stages of business process development. They argue against treating privacy as an afterthought and instead advocate for integrating privacy considerations into every phase of processes like the software development life cycle. The speaker provides examples of how this can be implemented and the benefits of doing so.

🏢 The Role of DPO and the Importance of Non-Biased Audits

The speaker explores the role of the Data Protection Officer (DPO) and the potential conflicts of interest that can arise when the DPO also holds a decision-making role, such as a C-level position. They emphasize the DPO's responsibility to report to the highest authority in the organization to ensure unbiased oversight of data privacy practices. The speaker also discusses the importance of regular audits, suggesting that these should be conducted by parties other than the DPO to maintain objectivity.

📊 Yearly DPO Reporting and Continuous Learning

The speaker concludes by discussing the annual DPO report, which summarizes the activities and achievements of the data privacy team over the year. They mention the importance of this report for demonstrating compliance and providing a clear overview of the organization's data privacy efforts. The speaker also encourages continuous learning and adaptation in the field of data privacy, emphasizing the need for regular reviews and updates to stay current with regulatory requirements.

Mindmap

Keywords

💡Data Privacy

Data Privacy refers to the practices and policies that aim to protect personal data from unauthorized access, use, or disclosure. It is the core theme of the video, as the script discusses training employees about data privacy principles and ensuring compliance with regulations such as GDPR. The video emphasizes the importance of understanding data privacy for all members within an organization and the necessity of training to maintain accountability.

💡GDPR

GDPR stands for General Data Protection Regulation, which is a regulation in EU law that focuses on data protection and privacy for individuals within the European Union. The script mentions GDPR as a benchmark for discussing the importance of training and compliance within an organization, highlighting the need for at least one round of training for all members and the specific requirements it imposes, such as the right to data portability and privacy by design.

💡Training

Training, in the context of the video, involves educating employees about data privacy and their roles in maintaining it. The script suggests two types of training: general awareness and role-based training. General training provides a basic understanding of data privacy concepts, while role-based training tailors the education to the specific needs and responsibilities of different departments, such as HR or sales teams.

💡LMS Portal

LMS Portal refers to a Learning Management System portal, which is a platform used to create, manage, and deliver educational courses or training programs. The script mentions using an LMS portal to host training videos for employees to learn about GDPR and data privacy, emphasizing the importance of capturing attendance and maintaining records as part of the compliance process.

💡Data Controller

A Data Controller is an entity that determines the purposes and means of processing personal data. The script explains the concept of a data controller as part of the training to ensure that employees understand their responsibilities in handling personal data, particularly in the context of GDPR and other data privacy regulations.

💡Data Processor

A Data Processor is an entity that processes personal data on behalf of the data controller. The script discusses the distinction between a data controller and a data processor, which is crucial for understanding the different roles and responsibilities in the context of data privacy and protection.

💡Records of Processing Activity

Records of Processing Activity are documents that contain detailed information about an organization's data processing activities. The script highlights the importance of maintaining these records as part of the accountability requirements under data privacy regulations, and how they can be used to identify and manage data flows within an organization.

💡DPIA

DPIA stands for Data Protection Impact Assessment, which is a process of evaluating the potential risks of proposed processing operations to the rights and freedoms of individuals. The script discusses DPIA as a concept that should be understood during training sessions, as it is a critical component in ensuring compliance with data privacy regulations.

💡Consent Management

Consent Management refers to the processes and tools used to obtain, manage, and record consent from data subjects for the collection and processing of their personal data. The script describes the complexities of implementing consent management, emphasizing the need for a clear understanding of business processes to handle potential consent revocations.

💡Data Subject Request

A Data Subject Request is a request made by an individual to an organization to exercise their rights under data privacy regulations, such as the right to access or delete their personal data. The script explains the importance of having a policy for managing these requests, including validating the requester's identity and ensuring the proper handling of their data.

💡Privacy by Design

Privacy by Design is a concept that emphasizes the inclusion of data privacy considerations in the design and development stages of projects, products, or services. The script discusses the importance of integrating privacy by design into business processes, software development, and other initiatives to ensure that personal data protection is a fundamental aspect from the outset.

Highlights

Importance of training for data privacy, emphasizing GDPR's requirement for organization-wide training.

Utilization of LMS portals for training and maintaining attendance records for accountability.

Adapting training methods for organizations without LMS, using platforms like Teams or Zoom for attendance tracking.

Conducting role-based training to provide insights into data privacy roles and responsibilities.

The necessity of understanding data privacy concepts like data controllers, processors, and DPIA for business teams.

Identifying and addressing data handling issues in recruitment processes as an example of role-based training.

The significance of Privacy Awareness Training as a regulatory requirement and its importance in avoiding non-compliance.

Creating a PI (Personal Information) inventory list to categorize personal and sensitive data for better management.

Differentiating between personal and sensitive data to ensure appropriate technical and organizational measures are in place.

The challenge of maintaining updated data inventories and the importance of regular cyclic reviews.

The complexities of implementing consent management and the need for a thorough understanding of business processes.

The preference for legal bases like legitimate interest and performance of a contract over consent due to its difficulty.

Establishing a Data Subject Request (DSR) policy to manage rights like access, erasure, and rectification.

The importance of data retention policies and the challenge of data deletion in organizations.

The role of Privacy Impact Assessments (PIA) for vendors to ensure data protection standards are met.

The concept of breach management policy, detailing procedures for response and communication in case of a breach.

Privacy by Design as a core aspect of data privacy, emphasizing the integration of privacy considerations from the early stages of business processes.

The role of a Data Protection Officer (DPO) in ensuring unbiased oversight and reporting to the highest authority within an organization.

The annual DPO report as a comprehensive overview of an organization's data privacy activities and compliance status.

Transcripts

play00:01

[Music]

play00:13

[Music]

play00:15

um let me come to the next part then

play00:18

I'll also again discuss in detail the

play00:20

transfer impact assessment BC part so

play00:23

it'll come in the next slide so that

play00:25

time I'll give more brief about it

play00:28

okay okay so now that you have done the

play00:31

vendor side so let's now focus on the

play00:33

training side okay so training so my

play00:37

idea of training is to do it two ways

play00:40

okay so one if you let's say take gdpr

play00:44

what gdpr says that everybody in the

play00:46

organization should be trained at least

play00:48

once okay okay now what I will do I will

play00:52

either make a if let's say I have a LMS

play00:55

portal I will make a training video post

play00:57

it people see it I capture the

play01:00

recordings of the like who how many

play01:03

people attended and so on so that I have

play01:05

attendance because this is also one of

play01:07

the artifact which we need to maintain

play01:09

as a part of accountability standard

play01:11

okay so this is one way let's say you

play01:13

don't have a LMS portal so how we'll do

play01:16

so at least you will have something like

play01:18

teams or Zoom or something on that teams

play01:20

also you can nowadays take attendance so

play01:24

also I used to take it from the back end

play01:25

team but now it's pretty straightforward

play01:28

you can just take the so you try to

play01:30

maintain this so you run two three

play01:32

sessions in like one once a week twice a

play01:35

week whatever and then those who are

play01:37

free can Jo join in and make sure that

play01:39

they have attended these are two way so

play01:42

the idea here is to give them a basic

play01:44

Insight that yes what is data privacy

play01:46

what is a data controller processor what

play01:49

are the what is records of processing

play01:51

activity what is dpia and all those

play01:53

things so that because the idea is that

play01:56

these are the things which will be

play01:58

coming towards them in some way or the

play02:01

other probably in the near future when

play02:04

the data privacy office thinks about

play02:05

doing certain assessment or thinks about

play02:07

doing certain analysis then these are

play02:10

the activities so it's good that they

play02:12

have knowledge about this and also for

play02:14

us as a regulatory requirement it is

play02:16

very necessary that everybody's trained

play02:18

at least once so this is how

play02:20

we okay now the next part which is in

play02:24

the next slide is role Based training

play02:26

okay so this is a general training then

play02:28

second is a role Based training

play02:30

how I approach rule-based training is I

play02:32

conduct a let's say 1 hour or two hour

play02:35

Workshop in which I make sure uh the

play02:38

relevant business team sits let's take

play02:40

the same example of HR okay so the HR

play02:43

will HR team will come so there will be

play02:45

two our Workshop where I'll tell them

play02:47

that as a part of records of processing

play02:49

activity what is uh the requirement I

play02:52

have from you guys then what is a dpia

play02:55

I'll try to give them a insight about

play02:58

you know what is the process and how we

play03:01

will help you to identify risk at the

play03:03

same time we just want certain inputs

play03:05

from you so the idea here is to make

play03:07

people understand the concept who are

play03:10

facing the business who or who are

play03:13

facing the sensitive part of the

play03:14

business so those who are handling lot

play03:16

of personal data so HR being the one

play03:19

sales team customer uh relationship team

play03:22

so these are the people who generally

play03:24

are face of the know data subject right

play03:27

so for them we take these kind of

play03:29

departments on priority and train them

play03:31

in a role Based training so that they

play03:33

they know that okay these are the kind

play03:35

of Concepts uh we need to understand and

play03:39

let me give you an example in

play03:40

recruitment for

play03:41

example what I had identified earlier in

play03:44

recruitment um the company in one of the

play03:48

company where I was working they were

play03:50

keeping the resume for one year under

play03:53

the pretext that um they will it might

play03:56

be of help to them no it was not one

play03:59

year it was around two two to 3 years

play04:02

okay now what we argued that okay

play04:08

even even certain person's uh you know

play04:11

qualification or at least work

play04:13

experience changes in two to three years

play04:15

so at least try to keep it 6 months or

play04:17

one year because the purpose the

play04:19

underlying purpose only you are missing

play04:21

out and whenever we also found out that

play04:24

whenever they had a opening in the

play04:26

organization they always used to post it

play04:28

on LinkedIn nobody bothered visiting

play04:30

that and so far because resume has lot

play04:33

of personal information

play04:36

we it's nightmare for us to manage kind

play04:39

of data so that is where then you know

play04:42

you in that um role Based training

play04:45

session you try to identify that these

play04:47

kind of processes which are happening

play04:49

which probably I'm not saying that you

play04:51

at the same time give the U know outcome

play04:53

to them but at least you write it down

play04:56

and do your thorough analysis and then

play04:58

you can come come up with the outcome so

play05:00

that is the idea of role Based training

play05:02

so that you can even deliver and at the

play05:04

same time take it from them that how

play05:06

things are working around so that is the

play05:08

logic so that was one example I wanted

play05:10

to give real time so the way we have

play05:13

isms trainings like you know mandatory

play05:15

to have a security awareness and all

play05:17

that same like when GDP requirement is

play05:19

there to conduct the Privacy awareness

play05:21

training right yes yes so yes it's a

play05:24

non-compliance if you don't do that like

play05:25

it's like it's a non-compliance so

play05:29

depends on which jurisdiction you fall

play05:30

into if you fall into the these

play05:33

stringent ones like gdpr then yes it's a

play05:36

non- compliance but if you are into

play05:38

Middle East and probably it's not that

play05:40

much of a know intensity right now but

play05:44

in some places like Saudi Arabia

play05:45

definitely in UAE it's still upcoming so

play05:48

UA will grow as as soon as possible so

play05:52

that is the case but my idea would be

play05:54

that yes make sure that at least one

play05:56

basic round of training happens so that

play05:58

nobody question questions the data

play06:00

privacy office

play06:02

understood

play06:04

okay after that uh the records of

play06:07

processing activity that you make on the

play06:09

basis of that you make a pi inventory

play06:11

list now what is the idea of this

play06:14

list

play06:16

so when your organization is there there

play06:20

will be certain personal information it

play06:23

will be using say 20 50 100 when I was

play06:27

working with TCS they had more than um

play06:29

120 attributes personal attributes they

play06:32

were using okay so they were taking

play06:34

really good care of it because they had

play06:36

an idea of how these things were

play06:39

structured okay now this Pi inventory

play06:42

list how it helps because you have this

play06:45

Pi inventory list you can categorize

play06:48

what is a personal data what is a

play06:49

sensitive personal data now why these

play06:52

two distinction is important so when it

play06:55

comes to regulation in regulation there

play06:59

is a

play07:00

specific distinction between these two

play07:04

processing of the data so what the

play07:06

regulation tells is that if there is

play07:08

some data identified as sensitive data

play07:10

then you need to take extra care of it

play07:13

like there should have they should have

play07:15

a good Technical and organizational

play07:17

measures when we say Technical and

play07:18

organizational measures basically these

play07:20

are all isms standards only so you have

play07:23

no good encryptions uh you have data

play07:26

masking in place then you have good

play07:29

access control privilege access

play07:30

management all these things comes under

play07:32

that so why it is important because the

play07:35

idea of sensitive data is um the

play07:38

regulation says that it's that data that

play07:41

if it gets exposed let's say

play07:43

accidentally then it might cause a

play07:45

considerable harm to a person so for

play07:48

example if my um let's say criminal

play07:52

record gets you know release out in

play07:55

public I might not be very comfortable

play07:57

with people will frown upon me because

play07:59

of the mistakes that I have might have

play08:01

done earlier or whatever it can be

play08:02

whatever or it can be a false case but

play08:05

it's still a criminal record because

play08:07

generally in HR uh when you are joining

play08:10

they do the background check and in that

play08:12

we have submit the police verification

play08:14

report to in some organizations for

play08:16

example in that cases we need to be very

play08:18

careful so for such cases so for such

play08:21

places what I'll do I'll make sure that

play08:24

the data either it's deleted once the

play08:26

background check is done for example or

play08:28

if there is a positive background check

play08:31

in it let's say there was some criminal

play08:33

record if you are storing it only one or

play08:36

two person will have access to it and if

play08:38

you have to open that account probably

play08:40

you'll have to take approval from infos

play08:42

team and ID team and then only you get

play08:45

to accept so these kind of controls I

play08:47

put in place so this is where the

play08:50

identification of sensitive

play08:52

and personal data comes into play where

play08:56

out of 100 it can be a possibility that

play08:58

10 are sensitive data then how which

play09:02

first of all your um idea will be that

play09:04

which all the processes let's say in my

play09:06

200 processes I have so in the 200

play09:09

process it can happen that 20 process

play09:11

are using sensitive personal data then

play09:14

my

play09:15

uh program plan I will device in such a

play09:19

way that when I am doing a privacy

play09:21

impact assessment let's say then I will

play09:23

make sure that this 20 comes first

play09:26

rather than the rest because these are

play09:28

more high risk kind of environment so

play09:30

this is where a pi inventory list comes

play09:32

handy and it's not like it's a separate

play09:35

thing probably when you are doing a

play09:37

records of processing activity itself

play09:39

during that time only you can side by

play09:40

side maintain the inventory list so that

play09:43

is the idea

play09:44

okay okay so this was on the first um

play09:49

going ahead

play09:50

then we have maintaining data inventory

play09:54

basically yes maintaining is nothing but

play09:56

whatever you have you have to you know

play09:58

keep it updated every year so it's not

play10:00

like a onetime kind of an activity so

play10:02

you'll realize that most of the

play10:04

activities that we do here are more

play10:08

repetitive so every year or every two

play10:11

years you have to uh see because for

play10:13

example risk analysis you have to do it

play10:16

every year uh records of processing

play10:18

activity probably you will have to

play10:20

update it but in order to update you

play10:22

need to reach out to everyone right

play10:24

because you don't reach out you will not

play10:26

know what is new in the business true

play10:29

so similarly uh this also you need to

play10:32

maintain at a regular interval to see

play10:35

maybe you can have it every two years

play10:36

also that's fine but make a habit that

play10:40

do it in a cyclic way after that we come

play10:44

to the uh cons

play10:47

policy so consent management okay so

play10:50

consent

play10:51

management again a very difficult um I

play10:56

would say process to implement like the

play10:59

name suggest people are very you know

play11:02

Keen that oh consent is yeah we will

play11:03

take consent from the data subject then

play11:05

that's it but that is not how it works

play11:08

because you see the you understand the

play11:10

background of it you are taking consent

play11:14

and uh you are processing the data so

play11:17

the idea is that you are so well wored

play11:19

with your business process that you know

play11:22

each thing in and out of the business

play11:24

process why because if tomorrow a

play11:27

business or the data subject revokes the

play11:30

consent removes their consent then that

play11:33

flow should happen within your business

play11:36

process so majorly that is the challenge

play11:38

that how that should flow within the

play11:40

business process one good way to do it

play11:43

that you H have a uh consent management

play11:46

tool in place which will solve most of

play11:49

your queries here but uh like I said

play11:53

data privacy is a very new thing so not

play11:56

people don't have budget for these kind

play11:58

of project but is

play12:00

mandatory uh yeah in India it's

play12:03

mandatory now so let's see how that will

play12:05

roll out because we haven't seen yet the

play12:08

implications so people will have to I

play12:11

think start now the consent management

play12:13

tool guys will have a good time I

play12:15

believe with you know selling this

play12:18

particular product so the idea is to

play12:22

manage consent so tool is one part but

play12:24

let's say you doing it manually now how

play12:27

would you do it manually so

play12:29

consider if you don't have our records

play12:32

of processing activity or the data flow

play12:34

thing it will be very difficult for you

play12:36

right managing con because my it can

play12:39

happen that HR HR is collecting all the

play12:42

personal information from HR it is going

play12:44

to finance department it can happen that

play12:46

from finance department it is going to

play12:48

operations department and not directly

play12:50

from HR this is like on the sub level so

play12:54

in that case it becomes very important

play12:56

for me to know what is the source

play12:59

and if I have this understanding of data

play13:02

flow between uh within the organization

play13:05

then I can even manually say that okay

play13:08

that particular person has revoked the

play13:10

consent so either within s days you stop

play13:13

processing the data but again I

play13:16

personally find it very difficult and

play13:19

even I have realized that not many

play13:21

organization the legal based concept

play13:23

that we were discussing earlier not many

play13:25

organization you use this consent as a

play13:30

legal basis probably they will rely on

play13:32

legitimate interest or they will rely on

play13:33

performance of contract so these are the

play13:35

two major ones which are used followed

play13:37

by legal

play13:39

obligation okay so um that is where

play13:42

consent becomes very very difficult so

play13:45

policy making is still easy but this

play13:48

process set up the consent creation

play13:50

process this is very very difficult

play13:52

process so probably that is why people

play13:55

keep it as a phase two or a phase three

play13:57

because first phase it's always about

play13:59

making sure that you have policies in

play14:01

place and you have records of processing

play14:03

activity if these two align with each

play14:05

other then the rest things follow

play14:09

easily okay then we have data subject

play14:12

request policy now data subject request

play14:14

is also one of a technical term you can

play14:17

say so what is a data subject request so

play14:21

each regulation across the globe they

play14:24

have given

play14:25

certain uh rights to the data subject

play14:28

okay so for example right to be informed

play14:31

right to have access to that data right

play14:33

to delete my data right to Erasure right

play14:36

to rectification and there are many

play14:39

more so there are these seven eight

play14:41

rights which are common which are common

play14:44

in let's say all the regulation like

play14:45

right to inform right to access right to

play14:49

eraser these are common ones basically

play14:51

there are some different on for example

play14:53

gdpr has right to data

play14:55

portability sorry so in right to data

play15:00

portability so things will be pretty

play15:03

different so it will be it means that

play15:06

you have to Port the data from my

play15:08

organization so for example if I'm an

play15:10

insurance company if a data subject

play15:12

comes tomorrow that kindly share my data

play15:14

to that particular insurance company

play15:16

it's my obligation to do that so that is

play15:19

in gdpr so I think in India it's not

play15:21

there is nowhere nothing mentioned on

play15:23

right to data portability as of now okay

play15:26

so yeah we were discussing on data

play15:28

subject

play15:29

request so lot of jurisdiction have lot

play15:32

of these rights so you identify then if

play15:36

basis on your jurisdiction you identify

play15:38

that okay these are the my policies uh

play15:41

so no so these are my jurisdiction so

play15:43

what are the rights and then basis on

play15:44

the rights you make a data subject

play15:46

request policy so what is this policy

play15:48

DSR policy is nothing but how you will

play15:52

be managing the entire process of data

play15:55

subject request now once data subject

play15:58

comes to you what will you what will be

play16:00

your step so you should know right you

play16:02

should have a clear background idea

play16:05

about it how would you do

play16:08

it so first thing let's say you set up a

play16:13

interface through which the data subject

play16:15

request will come to you either it can

play16:17

be via web either it can be via call

play16:20

center it can be via email or it can be

play16:23

through direct phone call so that um

play16:26

this is so you identify as per your

play16:29

business what is your key requirement

play16:31

after that uh they let's say raise data

play16:35

subject raises a request then your step

play16:38

should be to validate whether the person

play16:42

who's calling me is really my you know

play16:46

is really present in my system or they

play16:48

are calling on someone's behalf so that

play16:50

particular setup so for that probably

play16:52

you might have to take certain unique

play16:54

identifier from them your system it can

play16:56

be possible that email address is your

play16:58

unique identifier because name can be

play17:00

common but email address cannot be so

play17:02

email so likewise you ask them that what

play17:05

is okay then for that so and so for uh

play17:07

request we need your so you valid

play17:10

validate once you

play17:12

validate there should be a setup in your

play17:14

business process so that you know where

play17:17

to go for example if I was asked to

play17:20

remove um know my roke my consent on

play17:24

marketing or I don't want to receive

play17:26

marketing emails for example then I

play17:28

should know internally that which are

play17:30

the departments in which the my

play17:34

particular data subjects data is Flowing

play17:36

so it can either be marketing team and

play17:38

it can be sales team so once I remove it

play17:41

from I informed them both that kindly

play17:44

remove

play17:46

then I can go back to the data subject

play17:48

and tell that okay from 7even Days

play17:50

onwards you will not receive that

play17:51

confirmation so this entire data subject

play17:54

request is a big process so that is why

play17:57

a policy is requ required so that these

play17:59

kind of processes can be built around it

play18:03

now it becomes difficult again to

play18:07

manually make it work but it's not as

play18:09

difficult as consent

play18:11

management I have built it like in one

play18:15

of the organizations from ground up the

play18:17

entire DSR process and it worked well

play18:19

because we had a very comprehensive

play18:20

records of processing activity so that

play18:23

is why it worked well okay so that is on

play18:27

the DSL side then again data retention

play18:31

um I have kept it separately why

play18:36

because you'll realize that in a once

play18:39

you start this program data deletion is

play18:42

a major challenge not many organization

play18:46

uh delet know data they if you ask them

play18:49

they said that we have data from

play18:52

inception okay so that is the case so

play18:55

that is why this data retention policy

play18:57

uh is important important now many

play18:59

people in data retention policy also

play19:01

argues that data retention is the

play19:05

maximum time I need to keep or minimum

play19:08

time I need to keep the data but the

play19:10

regulation doesn't say that you delete

play19:12

the data after retention okay what they

play19:16

say that kindly retain the data for 10

play19:18

years but the

play19:21

idea in some regulation the explicity is

play19:24

not there the exclusiveness is not there

play19:26

that delete the data but at the same

play19:28

time if you refer so my argument to that

play19:31

is if you refer the principles of those

play19:34

any uh jurisdiction or any regulation

play19:37

they will say that only use the data as

play19:39

long as necessary so if your retention

play19:41

is done and if the principle is saying

play19:44

then how can you argue that it has to be

play19:46

kept you know for the latest stage so

play19:49

that is generally how I try to know see

play19:52

it so this was this was with when I was

play19:56

working with one of the Consulting for I

play19:58

had this um experience so that is why

play20:01

I'm sharing it and and and you know

play20:04

there is always a um documentation

play20:07

process which is common across them but

play20:10

they use a different names for the for

play20:12

the sake of their interal business

play20:13

process so how you handle that

play20:15

particular issue then because see if you

play20:17

take example of having this policies or

play20:20

you having the setup consent forms and

play20:22

all that different different companies

play20:23

basically using their different

play20:24

different terms MH so how you overcome

play20:27

that in that case so uh

play20:31

standardize see either you decide as a

play20:33

privacy office that these are the

play20:35

nomenclatures I'll be using or you go

play20:38

ISO standard which is 27701 so probably

play20:42

in that in the iso toolkit there are lot

play20:45

of toolkits available these days so

play20:47

whatever the documentation so you go

play20:49

with that so my idea is that I keep it

play20:52

simple whatever is the content is the

play20:54

name basically if it's a retention it's

play20:56

a retention so I don't know think about

play20:59

that what should come first and last I

play21:01

try to keep it as minimalistic as

play21:03

possible and that is how all my

play21:06

documents are well structured well

play21:08

documented everything so that is one way

play21:11

to look at it and I think I don't know

play21:14

toolkit if infos train gives the toolkit

play21:17

or not but uh there are contents which

play21:21

are available online which you can refer

play21:23

okay that is the case the personally I I

play21:27

like one was I think it was from it

play21:30

governance. I think it was a good

play21:34

toolkit at least the names I'm not

play21:35

saying I have used the togit but the

play21:37

naming wise it was very good so the

play21:40

names of the policy that you want it's

play21:42

there you can refer that if you

play21:45

want

play21:47

okay all right so then training of role

play21:50

based we discuss setting up of consent

play21:53

collection we discuss then comes privacy

play21:56

impact assessment for vendors so earlier

play21:58

privacy impact assessment we did for

play22:00

internal business processes where let's

play22:03

say sensitive data was used or where we

play22:05

realized that there was high risk to the

play22:07

data subject now similarly we also do

play22:09

wender impact assessment so when let's

play22:12

say when you're on boarding uh you do a

play22:15

basic information security check so at

play22:17

the same time you even do the Privacy

play22:18

check you either align with the both the

play22:20

team or you can have it separate but my

play22:22

suggestion would be align because nobody

play22:25

likes to fill a two assessment it's the

play22:28

boring because I get so many assessment

play22:30

myself to fill as a vendor so that's why

play22:35

and uh secondly U there will be lot of

play22:38

existing vendors which will be there so

play22:40

probably if you are starting something

play22:42

program this program as a new program

play22:44

then you have to do one round of check

play22:47

on those people as well so that is where

play22:49

you will do impact assessment so the

play22:52

idea is pretty simple that you see what

play22:55

kind of controls what they have agreed

play22:57

in the contracts try to see whether they

play23:01

are able to prove that via either

play23:03

artifact so for example if they are able

play23:05

to present the data privacy policy they

play23:08

are able to present the confidentiality

play23:10

agreement signed between them or those

play23:13

who will be using the personal data so

play23:15

on and so forth so there are these seven

play23:17

eight ways or artifacts which you even

play23:19

see it will be good enough to make a

play23:23

judgment that okay particular vendor is

play23:25

good enough and we can share the data

play23:27

without any

play23:28

so that is where the internal data

play23:30

protection comes into

play23:32

play then we have reach management

play23:34

policy reach management again a very big

play23:38

Concept in itself uh the idea here is um

play23:43

we shouldn't run around when there is a

play23:45

bridge there should be a proper idea in

play23:47

place there should be a proper setup

play23:49

which you have already deviced for

play23:50

example fire fire fire yeah exactly what

play23:54

kind of template you will be using to

play23:56

the regulations then you should know

play23:59

that if a breach happens

play24:01

then the intensity of the breach so you

play24:05

decide so for example 0 to 100 if let's

play24:07

say 0 to 100 records of bre uh then only

play24:11

inform The Regulators don't inform the

play24:14

data subject if more than thousand are

play24:17

B inform the data subject as well so so

play24:20

on so this will be again depending upon

play24:23

your organization business with

play24:25

jurisdiction and that that way there is

play24:27

no standard one way to go with this the

play24:30

standard one way is just report in 72

play24:32

hours the brid should be reported to

play24:34

Regulators in 72 hours and 72 calendar

play24:38

days not working days that is very

play24:40

important and so this is where um the

play24:46

idea of having a setup so you should

play24:48

have a breach response team in place so

play24:51

for example information security will be

play24:53

contacted first uh the Senior Management

play24:56

will be contacted will be notified about

play24:58

it then the let's say it happened in

play25:02

certain business process let's say HR or

play25:04

marketing so marketing head or market so

play25:07

we should know that these are the people

play25:09

key people who will be uh involved in

play25:11

this then we also decide that what will

play25:13

be the kind of procedure probably it

play25:15

will be cut off the system from the

play25:17

entire rest of the know organization

play25:21

till the time we identify whether this

play25:23

bre is internal external or what it is

play25:25

so um I think from information security

play25:28

perspective also this is very important

play25:30

that breach so infosec and data privacy

play25:33

team generally work together in this

play25:36

particular thing one key thing to note

play25:39

here is you maintain a privacy risk

play25:42

register just to make sure that you know

play25:45

that what kind of breaches are happening

play25:48

it doesn't necessarily have to be that

play25:50

if something for example somebody have

play25:53

put in the wrong password so the so sock

play25:55

team will still give you an alert so

play25:57

that does doesn't mean a breach so it

play25:59

means gen genu so it's upon data privacy

play26:03

officer to decide after looking at an

play26:06

incident whether it's a breach and if

play26:08

it's a breach whether it needs to be

play26:10

informed to The Regulators or not okay

play26:12

if record if one unauthorized access is

play26:15

there we will not record this to the

play26:16

regulator of course because that's

play26:19

because that's waste of time similarly

play26:21

if there are more than 1,000 records

play26:23

getting you know exposed out in the

play26:25

public so on then we need to in

play26:28

that's the case the reason why I space

play26:31

because in in one of the services where

play26:33

I was involved in breach management and

play26:36

all that so there is no policy there's

play26:37

just a process and this origin is also

play26:40

so initially what happened when you're

play26:42

talking about uh information security

play26:45

incidents and all there was no

play26:46

established process we had so so from

play26:50

that perspective I believe this is a

play26:52

very good point that you have

play26:54

raised yeah that's that's what people

play26:56

you know generally Miss

play26:58

out but this is very important because I

play27:00

also learned from

play27:02

experience that we need to be pretty

play27:04

much ready before it happens it's very

play27:09

difficult H okay then coming to the last

play27:13

part of it privacy by Design as many

play27:16

also like to call it good to have rather

play27:19

than have but in if you go work in

play27:22

regulations like gdpr and all data

play27:25

privacy by Design is also one of the key

play27:27

aspect so what is the idea here so idea

play27:30

here is that when you are starting a

play27:34

business process or anything related to

play27:37

personal data you have to think about

play27:41

protection of personal data as a first

play27:44

phase and not as a last phase so let's

play27:46

say you are doing

play27:47

sdlc okay software development life

play27:50

cycle so you know right then first is

play27:52

requirement phase then design phase then

play27:55

Implement then deploy and production so

play27:59

they are saying that don't think about

play28:00

privacy in the production phase when you

play28:02

everything so think about privacy in the

play28:04

requirement phase itself as early as

play28:07

possible as early as possible that is

play28:09

the idea so if you know as early as

play28:11

possible that okay these are the things

play28:14

which I need to have

play28:16

then you will also think on those lines

play28:20

that okay when let's say while

play28:23

collecting while writing a code for

play28:26

example you you will say what like when

play28:28

I was working in TCS we have observed

play28:30

this what people used to do the

play28:32

application team who used to develop

play28:34

select star and take all the data from

play28:37

the table under the context that these

play28:41

data might be usable in the

play28:43

future but if you see our principle of

play28:46

data minimization what it asks it asks

play28:49

that collect only what is necessary so

play28:51

this is where privacy by Design comes

play28:53

very handy and we can evaluate these

play28:56

kind of incidences which is happening

play28:59

within the business process so this is

play29:01

where then you design the template

play29:03

accordingly so for application team it

play29:05

will be different for businesses it will

play29:06

be different for management it will be

play29:08

different and so on so I mean it's a

play29:10

lecture in itself so I'll not go into

play29:12

detail here but just the idea is that

play29:16

privacy by Design is very important and

play29:18

we have to think about data privacy from

play29:20

the beginning pH okay so these are the

play29:24

core models which are there as a part of

play29:27

uh any data privacy program you pick up

play29:30

or any regulation you pick up these are

play29:32

the things that that they will ask you

play29:34

to do and that is what we do generally

play29:37

in the Privacy program and after that

play29:39

you just make sure that every month or

play29:42

every quarter you have a a dashboard of

play29:44

report stating that you let's say

play29:47

reviewed 100 contracts in this quarter

play29:49

or you did or you trained 500 people

play29:53

this s so that dashboard basis on your

play29:55

organization needs requirement Juris you

play29:57

make and have it and then probably it is

play30:01

good that you make that internal audit

play30:05

done by yourself or either you hire uh I

play30:09

wouldn't say hire hiring would be an

play30:11

external audit but still make sure that

play30:14

if you are a DPO either ask somebody

play30:17

from infos team to do that particular

play30:19

assessment so that there is a non-biased

play30:22

audit and you'll get a better result for

play30:25

it one one point I want to add here is

play30:27

there is a right there is a lot of BS

play30:29

word right now DP and ceso is working

play30:32

together DP and ceso has a single role I

play30:35

was surprised is it possible because we

play30:38

need because I've seen lot of Link

play30:40

profile mention de and global data

play30:43

privacy officer and ciso so I was

play30:45

wondering it's it's not a conflict of

play30:47

interest the way we have audit audit

play30:49

audit

play30:50

activity I thought I will ask you this

play30:53

yes so see the idea of DPO now if you

play30:56

take GDP the idea of DPO is it reports

play31:00

to the highest Authority in the

play31:02

organization like same like inter board

play31:06

of directors or C cxos that is the idea

play31:10

why this is the idea it was the idea

play31:13

because they didn't want any influence

play31:15

at a mid manager level okay why this mid

play31:19

manager level influence was not required

play31:23

because while choosing let's say a

play31:26

particular vendor

play31:27

they will choose someone who will have

play31:30

let's say influence of pricing or

play31:32

probably they might have certain outcome

play31:35

out of it because it it is less on their

play31:37

budget though they are not taking care

play31:39

of privacy it is less on that's why the

play31:42

role had been designed in such a way

play31:44

that the highest Authority the DP will

play31:48

be reporting to only them so if you take

play31:51

for example now

play31:54

ciso is basically responsible let's say

play31:58

in making sure what vendor they take for

play32:02

let's say xdr MDR whatever you call it

play32:05

uh then if they have to even hire for

play32:08

penetration

play32:10

testing vulnerability assessment they

play32:12

will they will have their say in

play32:14

selecting the vendor now that same

play32:17

particular uh person cannot think on a

play32:22

nonbiased way from data privacy angle

play32:25

because they are the uh decision makers

play32:28

so that is why the decision makers be it

play32:31

any role not just C so are not generally

play32:35

um taken into this dual role there are

play32:39

many arguments over it that c does the

play32:41

same thing and all but the decision

play32:43

making power is what people generally

play32:45

Miss if some role has a decision Mak

play32:47

because DPO doesn't have a decision

play32:49

making power exactly D only has the role

play32:52

to see whether all the things are

play32:55

happening as it should be okay even if

play32:58

you have to hire or have a data privacy

play33:02

tool it's the procurement team who

play33:04

decides that what tool will come you you

play33:07

give your proposal to them it's not you

play33:09

who will decide that oh come to me so

play33:11

that is the idea and that is why ceso

play33:14

and DPO for me at least I don't see as a

play33:17

thing or a role which is you know goes

play33:19

hand in hand that's the case that's

play33:23

great so when you done with this audit

play33:25

and all that so what what is a final

play33:27

report what do we have such kind of a

play33:29

final report which say okay we are gdpr

play33:30

compliance or we are so something like

play33:32

that we call yes yes so we call it as a

play33:35

DPO report generally now that DPO report

play33:38

what it consists of it consists of um

play33:41

the thing that first of all the

play33:43

framework it will consist of your

play33:44

framework it will consist of the um

play33:49

obligations which were part of the

play33:52

jurisdiction so let's say out of all the

play33:54

four regulations might 15 were my major

play33:58

obligations big chunks I that against

play34:01

that I'll SP my status that okay this

play34:03

are this is my status good bad or what

play34:07

is that green number yellow green number

play34:10

and so that one that I'll have after

play34:13

that um I will then go into details that

play34:16

I trained so so employees I uh managed

play34:20

so and so like let's say 100 data

play34:22

subject request I managed more than 100

play34:25

vendors I review more than 500 contracts

play34:28

I um you know eliminated or at least uh

play34:34

erased or the data subject Bridge sorry

play34:38

the bridge bridge so basically I worked

play34:41

around the bridge 10 Bridges I worked in

play34:43

a year so this is a kind of report which

play34:45

gets generated on a yearly basis so this

play34:49

report then goes to the management that

play34:51

what the Privacy team has been doing so

play34:54

far in the year that is the idea that

play34:57

was a very good point because I was I

play34:59

was wondering you know uh what can be

play35:01

the holistic report we have and that and

play35:04

that's a great point you have covered

play35:05

thank you thank you so much so so on on

play35:08

on this live session you know guys do

play35:10

let us know shall I disturb again Mr

play35:13

panach for the another privacy session

play35:15

and I'm sure Pang B will be

play35:17

available the best thing about this guys

play35:19

is always available for the community

play35:21

and giving back to the community with

play35:23

the topics drills and all that and and

play35:26

before we up this you know so we do we

play35:28

have a review of gdpr like do we do do

play35:31

we have any provision of review of these

play35:32

controls and

play35:34

everything review as in you need to see

play35:37

what controls are there example like we

play35:39

have a pcss review we have isms reviews

play35:41

and all that right so do we have any

play35:43

kind of a session timeline to review the

play35:44

gdpr controls if actively working or not

play35:47

something

play35:48

or um so that review part probably when

play35:52

you do the internal audit or internal

play35:54

Rie is call it during that time only we

play35:56

check that okay whether these control

play35:58

whether these roas are working these DSS

play36:00

are working understood

play36:03

understood any last poter uh Pang before

play36:06

we wind up this session any last pointer

play36:07

you want to convey to the people who are

play36:09

looking at gdpr

play36:11

perspective yes uh so don't worry if

play36:14

even if you are not from a legal

play36:16

background because it's not a legal

play36:18

background which is required just make

play36:20

sure that you have a good understanding

play36:22

of the regulation my suggestion be to

play36:25

just go online read certain articles and

play36:29

know the regulation and basis on that

play36:31

try to device a program plan and like I

play36:34

said try to have the spots as measurable

play36:37

as possible because the the more tiny uh

play36:42

you know articulation of points you will

play36:45

have the more better your program will

play36:46

look like so the last one I would like

play36:49

to say so thanks thanks thanks FAS thank

play36:52

you so much by and uh can I can I share

play36:55

your LinkedIn profile in the YouTube

play36:56

description box if someone want to reach

play36:58

out to you for any kind of activities

play37:01

yeah sure so team do let us know what is

play37:04

the next topic we can discuss on data

play37:05

privacy with Mr pankaj uh now I I from

play37:09

this particular session I got one one

play37:10

topic to be discussed in the next series

play37:12

if page is available uh myth and fact

play37:15

about data

play37:17

privacy okay let's cover that see people

play37:20

say know like on on a gunpoint you know

play37:22

the we convince the people so for me the

play37:24

guno is this record session definitely

play37:25

you will not say no

play37:27

that yeah yeah definitely but thanks

play37:30

thanks M thank you so much so this is

play37:32

all from ouri team and uh um if you're

play37:36

new to the channel do subscribe to the

play37:37

channel and click on the Bell icon to

play37:39

make sure you should not miss the future

play37:40

videos with the similar topics and Pang

play37:43

by thank you so much for this detail

play37:44

inside session I you know there were

play37:46

some pointers you know which I found

play37:48

very useful so I'm making a point for

play37:50

that because for me also you know

play37:52

getting so inside because I'm also in VC

play37:54

Services sometimes so there some

play37:57

question which I asked you it was asked

play37:58

by my customer so I thought you know let

play38:00

me ask I will use this

play38:01

opportunity for it's a great

play38:04

learning yeah yeah definitely definitely

play38:07

but thanks M by thank you so much

Rate This

5.0 / 5 (0 votes)

Related Tags
Data PrivacyGDPR ComplianceTraining StrategiesVendor AssessmentConsent ManagementData RetentionPrivacy ImpactRole-Based TrainingRegulatory RequirementsSecurity Awareness