How to Build a GDPR Implementation Plan

Focal Point Data Risk
27 Jul 201756:09

Summary

TLDRIn this webinar, experts from Focal Point discuss GDPR compliance strategies and challenges. The presentation covers the importance of data privacy, common pitfalls in GDPR implementation, and best practices for aligning with GDPR requirements. Key topics include the definition of personal data, the need for cross-functional collaboration, and prioritizing high-risk areas. The session also emphasizes the significance of continuous communication, project management, and preparing for the May 25th deadline. A Q&A segment addresses audience queries on GDPR projects, third-party data handling, and regulatory focus areas.

Takeaways

  • πŸ—“οΈ The presentation is structured to cover the current GDPR landscape, common pitfalls in GDPR implementation plans, and methods for building and communicating these plans within an organization.
  • πŸ“ˆ Eric Dietrich, a leader in data privacy, emphasizes the importance of a risk-based approach to GDPR compliance, focusing on high-risk processes and systems first.
  • 🌐 Francesca Sanabria discusses the cross-functional nature of GDPR, highlighting the need for collaboration between IT, legal, and other departments in the implementation process.
  • πŸ”’ The definition of personal data under GDPR is broader than traditional PII (Personally Identifiable Information), creating challenges for organizations in identifying and managing personal data.
  • πŸ“ Organizations should group GDPR articles by related topics to streamline the implementation process and reduce complexity.
  • πŸ› οΈ GDPR implementation involves a sequence of events starting from readiness benchmarking to defining baseline standards and workflows.
  • πŸ“‰ A common pitfall is underestimating the level of cross-functional effort needed for GDPR projects, which can lead to inefficiencies and delays.
  • 🏒 The scope of GDPR projects should consider different types of personal data and geographic locations, with a focus on high-risk areas.
  • πŸ”‘ GDPR is not solely an IT or legal issue; it requires a company-wide effort with clear ownership and collaboration across departments.
  • πŸ›‘οΈ Tools and technology are important for GDPR compliance, but they must be implemented with proper workflow design and operational considerations.
  • ⏰ Time is a critical factor, and organizations should prioritize high-risk projects and processes to meet the May 25th deadline, using a risk-based approach.

Q & A

  • What is the purpose of the webinar?

    -The purpose of the webinar is to discuss GDPR readiness, implementation plans, and answer related questions from participants.

  • Who are the panelists for this webinar?

    -The panelists are Eric Dietrich, Francesca Sanabria (Fran), and Katherine Kill.

  • What topics will be covered in the presentation?

    -The presentation will cover the current GDPR landscape, common pitfalls in designing GDPR implementation plans, and methods for building and communicating these plans.

  • What are some common pitfalls when designing a GDPR implementation plan?

    -Common pitfalls include inconsistent interpretations of GDPR articles and lack of prioritization and ownership of activities due to the cross-functional nature of GDPR requirements.

  • Why is a risk-based approach recommended for GDPR compliance?

    -A risk-based approach helps prioritize high-risk processes and systems, making it more practical to address the most critical areas first and gradually work towards full compliance.

  • What are the key components of an effective GDPR implementation plan?

    -Key components include defining project owners, collaborating departments, clear prioritization, estimated resources and costs, and dependencies with other projects.

  • What challenges do organizations face when implementing GDPR requirements?

    -Challenges include broad definitions of personal data, complex scoping activities, cross-functional coordination, and managing timelines to meet GDPR deadlines.

  • How should organizations prioritize GDPR-related projects?

    -Organizations should focus on high-risk systems and processes, considering factors such as the sensitivity of personal data, volume of records, and whether systems are managed internally or externally.

  • What are some examples of concurrent GDPR projects that can be performed?

    -Examples include security activities like encryption implementation and governance functions like creating policies and procedures.

  • What steps should be taken to ensure third-party compliance with GDPR?

    -Organizations should review and update contracts with third parties to include GDPR compliance clauses and may rely on certifications like ISO or SOC 2 for assurance of security practices.

Outlines

00:00

πŸ“… Webinar Agenda and Introduction

The script opens with an introduction to the webinar's agenda, which includes a 30-minute presentation followed by a 15-minute Q&A session. The panelists are introduced: Eric Dietrich, a leader in data privacy, Francesca Sanabria, an expert in GDPR projects, and Katherine Kill, a GDPR specialist. The host also briefly introduces Focal Point, the company hosting the webinar, and invites attendees to submit questions through the webinar dashboard for the Q&A session.

05:00

πŸ› οΈ GDPR Implementation Strategy and Pitfalls

Eric Dietrich discusses the current GDPR landscape, emphasizing the shift from readiness to implementation. He highlights the importance of a risk-based approach to strategy, focusing on high-risk processes and systems. Common pitfalls are identified, such as inconsistent interpretations of GDPR articles and the challenge of prioritization and ownership across departments. The presentation aims to provide insights into building and communicating implementation plans within organizations.

10:01

πŸ” Defining Personal Data and GDPR Complexity

The script delves into the challenges of defining personal data under GDPR, which has become broader and more complex than previous definitions. The implications for technical and operational teams are discussed, along with the importance of understanding the context of data processing activities. The complexity of GDPR's 99 articles is also addressed, suggesting a grouping by related topics to streamline implementation and reduce complexity.

15:02

πŸ“ˆ Sequence of GDPR Implementation Activities

The script outlines a sequence of events for GDPR implementation, starting with readiness benchmarking to identify gaps and create new processes. It discusses the shift of focus from readiness to implementation, emphasizing the need to define baseline standards and ensure workflows, processes, and technology support for privacy operations by May 25th.

20:02

πŸ—ΊοΈ Scoping GDPR Activities and Geographic Considerations

The paragraph discusses the importance of accurately scoping GDPR activities, including deciding which buckets of personal data are relevant and considering geographic locations and departmental systems. It highlights the challenge of determining where personal data is captured and processed across various global locations and the need to scope in or out based on operational practices.

25:03

πŸ›‘ Common Misconceptions about GDPR Implementation

The script addresses common misconceptions, such as viewing GDPR solely as an IT or legal issue, and emphasizes the importance of cross-functional collaboration. It also discusses the role of privacy management solutions in maintaining and operationalizing GDPR compliance efficiently on an ongoing basis.

30:04

🀝 Cross-Functional Efforts in GDPR Initiatives

Francesca Sanabria highlights the importance of cross-functional efforts in GDPR initiatives, discussing the pitfalls of underestimating the level of collaboration needed across departments. She provides examples of how different departments need to update their procedures and training to align with GDPR requirements, emphasizing the need for clear ownership and collaboration in project design and implementation.

35:05

πŸ“Š Prioritizing GDPR Projects and Risk Management

The script discusses the challenge of prioritizing GDPR projects, given the broad scope of personal data and systems involved. It suggests focusing on high-risk projects and processes first, using a risk index based on factors such as data sensitivity, volume, and system management. The importance of understanding that not all tasks can be completed before the May 2018 deadline is also emphasized.

40:08

πŸ›‘οΈ Technical and Privacy Initiatives for GDPR

Francesca continues by discussing various technical and privacy initiatives for GDPR compliance, such as data protection officer functions, privacy impact assessments, and encryption measures. She highlights the importance of regularly testing and assessing the effectiveness of controls and the challenges companies face in creating new positions or modifying existing ones to meet GDPR's monitoring requirements.

45:11

πŸ“ Contracts, Workflows, and Data Subject Rights

The script touches on the need to review contracts and agreements with third parties to ensure GDPR compliance and discusses the importance of updating workflows for data subject rights, such as the right to erasure and data portability. It also mentions the collaboration required between privacy, legal, and other departments to ensure that new processes and policies align with GDPR requirements.

50:12

πŸ—£οΈ Communication and Project Management for GDPR Implementation

Eric Dietrich concludes the presentation by emphasizing the importance of communication in the implementation of GDPR projects. He suggests holding internal workshops and seminars to bring together collaborative teams and work through specific tasks. The need for a dedicated project manager to monitor and track progress is also highlighted, along with the advice to prioritize and take a risk-based approach to meet the GDPR deadline.

55:12

❓ Closing Q&A and Final Remarks

The script ends with a Q&A session where panelists address questions about GDPR projects, prioritization, and third-party data handling. The host thanks attendees for participating and provides information on how to access a recording of the webinar and additional GDPR resources. The email address for further inquiries is also provided.

Mindmap

Keywords

πŸ’‘GDPR

The General Data Protection Regulation (GDPR) is a legal framework that sets guidelines for the collection and processing of personal information from individuals who live in the European Union. It is central to the video's theme as the speakers discuss strategies for businesses to comply with its stipulations. The script frequently references GDPR in the context of data privacy and the need for organizations to build transition plans to meet its requirements.

πŸ’‘Data Privacy

Data privacy refers to the practices and policies that aim to protect personal data from unauthorized access, use, or disclosure. It is a fundamental concept in the video, with panelists discussing how GDPR has broadened the definition of personal data and the implications for organizations. The script mentions data privacy in relation to building privacy programs and the importance of aligning with GDPR regulations.

πŸ’‘Fortune 500 Companies

Fortune 500 companies represent a list of the 500 largest corporations in the United States, ranked by total revenue. In the script, Eric Dietrich is introduced as having helped many such companies build GDPR transition plans, indicating the scale and significance of GDPR compliance efforts among major businesses.

πŸ’‘Cross-functional Teams

Cross-functional teams consist of members from different areas of an organization, working together to achieve a common goal. The video emphasizes the importance of these teams in implementing GDPR compliance, as the regulation affects various departments, including IT, legal, and operations. The script discusses the challenges of creating and managing these teams to drive GDPR initiatives.

πŸ’‘Data Subject Rights

Data subject rights are the rights granted to individuals under GDPR regarding their personal data, such as the right to access, rectify, erase, or restrict processing. The script highlights the importance of organizations understanding and implementing processes to respect these rights, as they are a key aspect of GDPR compliance.

πŸ’‘Privacy by Design

Privacy by Design is a concept where privacy is considered throughout the entire engineering process of systems and business practices. In the script, it is mentioned as one of the initiatives companies are tackling to align with GDPR, emphasizing the need to integrate privacy considerations into the design of new processes and technologies.

πŸ’‘Data Protection Officer (DPO)

A Data Protection Officer is a role defined by GDPR, responsible for overseeing data protection strategies and ensuring compliance with data protection regulations. The script discusses the challenges organizations face in appointing or redefining the role of DPO to meet the GDPR's specific requirements.

πŸ’‘Third-Party Processors

Third-party processors are entities that process data on behalf of a data controller. The script addresses the need for organizations to review and update contracts with these processors to ensure GDPR compliance, including the contractual obligations and potential certification requirements.

πŸ’‘Risk-Based Approach

A risk-based approach involves identifying, assessing, and prioritizing risks to focus on the most significant ones. In the context of the video, a risk-based approach is recommended for GDPR implementation, where organizations prioritize high-risk processes and systems first, as discussed by Eric Dietrich.

πŸ’‘Implementation Plan

An implementation plan is a strategic document outlining the steps necessary to achieve a project's goals. The script emphasizes the importance of having a clear and well-communicated implementation plan for GDPR compliance, detailing the tasks, responsibilities, and resources required.

πŸ’‘Privacy Impact Assessment (PIA)

A Privacy Impact Assessment is a process for evaluating the potential risks involved in a project that handles personal data. The script mentions the need for organizations to perform PIAs, both retrospectively for existing processes and prospectively for new initiatives, to ensure they align with GDPR.

Highlights

Eric Dietrich built Focal Point's data privacy practice from the ground up and runs it nationally, providing thought leadership on GDPR transition for Fortune 500 companies.

Francesca Sanabria leads many of Focal Point's largest GDPR projects and is a respected speaker and innovator in international data privacy regulations.

Katherine Kill is a GDPR specialist at Focal Point, with a unique perspective from her previous role as an attorney investigator at the US Department of Health and Human Services.

Focal Point, founded in 2005, is the largest pure-play data risk firm in the United States, focusing on cybersecurity, data privacy, identity governance, and data analytics.

The webinar's primary focus is on GDPR implementation strategies, highlighting common pitfalls and methods for effective communication and implementation.

A key approach recommended is taking a risk-based strategy to limit exposure and prioritize higher-risk processes and systems.

Organizations are shifting focus from GDPR readiness to implementation, emphasizing the need for workflows, processes, and technology to support privacy operations.

Common challenges include inconsistent interpretations of GDPR articles and the lack of prioritization and ownership of cross-functional activities.

Understanding the broad definition of personal data under GDPR and focusing on the context of data collection, usage, and transfer is crucial.

Grouping GDPR requirements by related topics can streamline implementation and reduce complexity.

Accurate scoping of GDPR impact involves considering different types of personal data, geographic locations, and departments.

Effective GDPR implementation requires clear ownership and collaboration across various departments, such as legal, IT, marketing, and customer care.

Organizations should prioritize high-risk processes and systems, using criteria such as data sensitivity, volume, and internal versus external management.

Data protection officer roles under GDPR should ensure independence to avoid conflicts of interest with monitoring obligations.

Effective communication of the GDPR implementation plan through workshops and seminars is essential for ensuring cross-functional collaboration and executive support.

Transcripts

play00:00

Tord on the right of your screen you can

play00:03

use that to ask questions throughout the

play00:05

webinar just drop them into the question

play00:07

section of the dashboard

play00:10

our presentation today should run a

play00:12

roughly about thirty minutes and we'll

play00:13

follow that up with a 15 minute Q&A if

play00:16

you have specific questions about your

play00:18

your DDP our plans will also be happy to

play00:21

take those conversations offline as well

play00:24

okay so before we get started I would

play00:28

like to introduce our panelists for this

play00:30

afternoon our first time is today is

play00:33

Eric Dietrich Eric is built focal points

play00:36

data privacy practice from the ground up

play00:38

and today runs the practice nationally

play00:40

is one of the earliest voices providing

play00:43

thought leadership on the gdpr

play00:44

transition helping many Fortune 500

play00:47

companies build GDP our transition plans

play00:49

shortly after its passage is a frequent

play00:52

speaker at industry conferences and

play00:54

events across the country asking the

play00:56

biggest profit that the biggest topics

play00:59

in privacy today of course including GDP

play01:02

are also on the panel today is Francesca

play01:05

Sanabria Francesca or Fran leads many a

play01:09

focal points largest GDP our projects

play01:12

and is a respected speaker and innovator

play01:14

in international data privacy

play01:16

regulations as a principal in the

play01:18

privacy practices especially developed

play01:21

in implemented privacy programs for many

play01:23

a focal point societies clients she is

play01:25

also the ia PP knowledge net chairperson

play01:28

in South Florida and regularly presents

play01:31

at privacy and security conferences

play01:33

around the country and our third

play01:36

panelist is Katherine kill Katherine is

play01:39

a gdpr specialist at focal point and as

play01:41

being closely tracking GDP our since its

play01:44

passage she brings a unique perspective

play01:46

to our privacy team having previously

play01:50

served as attorney investigator at the

play01:52

US Department of Health and Human

play01:54

Services office for civil rights

play01:56

she holds a JD and is a fellow in

play01:59

information privacy holding both C IPP

play02:01

and CIPM designations so I'd like to

play02:05

thank all three for speaking with us

play02:07

today so I know we had some folks on

play02:10

there first focal point webinar today so

play02:13

I'd like to very briefly introduce who

play02:16

we are and where we came from the focal

play02:20

point

play02:21

was founded in 2005 as a technology

play02:24

focus risk management firm we have a

play02:27

little over 400 full-time employees

play02:29

working in 17 offices across the United

play02:31

States in Canada and today with the

play02:34

largest pure-play data risk firm in the

play02:36

United States we're agnostic to any

play02:39

industry and work with companies from

play02:41

tech startups to some of the world's

play02:43

largest global organizations we're

play02:46

focusing primarily on cybersecurity data

play02:48

privacy identity governance and data

play02:52

analytics but as you can see on the

play02:54

right of your screen there that's our

play02:56

full range of service offerings and we

play02:59

feel privileged to have the opportunity

play03:01

to speak with you today and hope you get

play03:03

some insights here that help you put

play03:05

together a gdpr plan the works for your

play03:07

organization so just again for those

play03:10

late join us just a quick reminder to

play03:12

drop your questions into the questions

play03:14

section of your GoToWebinar dashboard

play03:16

and our panelists will answer as many

play03:19

questions as we can in order to receive

play03:21

them during the Q&A portion at the

play03:23

webinar at the end so I think with that

play03:26

I'll turn over to Eric who can walk us

play03:29

through today's agenda

play03:30

Eric Thank You Lee appreciate everyone

play03:34

joining today so just a quick

play03:38

introduction to the topics we'll be

play03:39

talking about through our presentation

play03:41

and then as we mentioned we'll also be

play03:43

opening up for a Q&A session at the end

play03:47

and hopefully leaving plenty of time for

play03:49

questions so just three key points that

play03:52

we wanted to cover just spend a few

play03:53

minutes on the current GDP our landscape

play03:55

through the lens of our clients and

play03:58

through other relationships we have

play04:00

across the industry across industries we

play04:03

want to highlight some of the common

play04:05

pitfalls we see when designing a gdpr

play04:09

implementation plan and working towards

play04:11

implementing enhancements throughout

play04:14

your organization's to further align

play04:16

with the requirements of the gdpr

play04:18

and then talk a little bit about some

play04:22

some methods that could be leveraged for

play04:25

building and communication of those

play04:27

implementation plans throughout your

play04:29

organization as we know a common theme

play04:31

here today will be the cross function

play04:33

cross-functional nature

play04:35

of the gdpr and in the implications it

play04:38

has across many departments so as we

play04:42

jump into the activities here we just

play04:45

wanted to give a snapshot of kind of

play04:47

where we're at today with just under ten

play04:50

months to go we see a few common themes

play04:53

and transforming through our experiences

play04:58

we've been fortunate enough to be

play05:00

involved with with quite large and even

play05:02

small GDP our projects for over a year

play05:05

now very much starting almost

play05:08

immediately after the passage of the

play05:10

regulation and have had great insight

play05:14

into to some of the challenges some of

play05:17

the strategies organizations are using

play05:19

for implementing various enhancements

play05:22

across the organization want to share

play05:23

some of those with you today for the

play05:25

first one would be around strategy so

play05:28

anytime we talk about regulations and

play05:31

end or compliance and we think about a

play05:33

risk-based approach we somewhat get a

play05:38

little nervous as we know as a

play05:40

regulation we need to comply with all

play05:42

that we need to ensure we're aligned

play05:44

with all those details but as we

play05:47

continue to hear from from a lot of

play05:49

organizations out there achievement or

play05:52

alignment of a hundred percent is

play05:54

probably not at the practical approach

play05:56

we should strive for that hundred

play05:59

percent but but some of the those

play06:02

details and elements might come past

play06:05

that may 25th deadline so I'm trying to

play06:11

design a strategy that's taking a

play06:13

risk-based approach that's going to

play06:16

limit our exposure to the best that we

play06:17

can is a practical approach that we see

play06:21

being implemented quite often with a

play06:24

strategy being developed to to address

play06:28

those those higher risk processes higher

play06:30

risk systems making sure we know who are

play06:33

a processor and some processors are and

play06:35

so forth them but but that strategy is

play06:37

is really you know evolved to that

play06:40

risk-based approach what we'll talk a

play06:41

little bit more about some of those

play06:42

elements later on and the focus if we if

play06:46

we if we play the

play06:48

we went back in time a little bit and we

play06:50

looked at the focus of GDP our readiness

play06:54

six 12 months ago it was very much in

play06:57

the heavy heavier readiness phase I'm

play07:00

really trying to understand how we align

play07:03

with each requirement each article and

play07:06

and so forth and spending quite a good

play07:10

amount of time understanding that the

play07:12

processing activities that we do with

play07:14

personal data both on the employee

play07:16

customer consumer or client side

play07:19

whatever might be involved there but now

play07:21

we definitely see a shift for okay

play07:24

what's draw that line din assent with

play07:27

our readiness and let's really focus in

play07:29

on the implementation aspect and really

play07:32

work on defining those baseline

play07:34

standards let's make sure we have

play07:35

workflows processes and technology to

play07:37

support those privacy operations that we

play07:40

need to have in place by May 25th so so

play07:43

definitely something we've seen a

play07:44

continuous shift and especially over

play07:47

over this last quarter here we see that

play07:50

pendulum is shifting much more into the

play07:52

implementation side rather than the

play07:54

readiness but but there's still some

play07:56

readiness activities going on there so

play07:58

so if you haven't done anything yet you

play08:00

know we would say a little bit behind

play08:02

the curve but but not too late to catch

play08:04

up as of yet so so two challenges we

play08:07

want to highlight and these will be

play08:09

somewhat of themes through throughout

play08:11

our presentation here and discussion

play08:13

will be around the challenges that we

play08:15

continue to see one being around the

play08:18

kind of the interpretations the

play08:21

inconsistent interpretations or just a

play08:23

room for interpretation around the

play08:25

various articles how they should be

play08:27

apply for organizations and all the

play08:31

different scenarios that could play out

play08:32

around the different use cases on how

play08:35

you're collecting processing storing and

play08:37

potentially transmitting those personal

play08:40

data but but we do see that that tide

play08:44

shifting a little bit and we do see a

play08:46

little bit more of alignment on a lot of

play08:49

those areas around right to erasure data

play08:52

portability some areas that they had a

play08:54

lot a lot of gray and then determination

play08:57

we seem to be narrowing in on a little

play09:01

bit

play09:02

and clear direction to take part there

play09:04

any other major challenge what we see

play09:06

and what we'll talk like I said we'll

play09:08

talk about this one more is the lack of

play09:10

prioritization and ownership of those

play09:13

activities and and it's really due to

play09:16

the cross-functional nature which always

play09:19

makes it challenging especially for a

play09:21

large international global organizations

play09:25

creating these these cross-functional

play09:27

teams to manage and drive home and

play09:30

deliver certain deliverables tasks

play09:33

workflow design and so forth is a

play09:36

challenging challenging area so we often

play09:38

see a lot of activities going into the

play09:41

readiness we see some some plans being

play09:44

designed but then we also we see a lot

play09:47

of time being taken on who's going to

play09:49

own this who's going to do it who has

play09:51

time when we're going to leverage

play09:53

external work we do internal so this

play09:55

prioritization often is starting to

play09:57

absorb a good amount of time so you know

play10:00

there's certain things that hopefully

play10:02

will highlight today as we have

play10:04

continued our discussion that will help

play10:07

alleviate and maybe manage some of those

play10:09

risk as well so just jumping into the

play10:14

what we're going to call pitfall number

play10:16

one and this would be around the

play10:18

definition of personal data as mo CEO or

play10:22

probably familiar now that the

play10:24

definition has changed under the gdpr

play10:26

and it has become much broader a little

play10:30

bit murkier that can be interpreted in

play10:32

many different ways that makes this this

play10:37

very complex when especially when when

play10:40

you're dealing with more the the

play10:42

technical teams dealing with more of the

play10:44

operational teams that just want to know

play10:46

where do those data elements that

play10:48

constitute personal data and while I

play10:51

think there will be this shift away from

play10:54

from the term PII

play10:55

that we were all so accustomed to under

play10:57

current and the current privacy

play11:02

landscape globally right now and moving

play11:05

more to a broader term like personal

play11:07

data it's going to create challenges for

play11:09

organizations organizations always like

play11:11

to say hey here the 1520 data elements

play11:14

that rip

play11:15

present was PII so let's just make sure

play11:18

we're applying our controls our

play11:20

safeguards and we're managing our data

play11:25

subject rights accordingly for those

play11:27

those those data elements it's a much

play11:29

easier test and then where we're at

play11:31

today with a much broader view of

play11:33

personal data so so we just wanted to

play11:35

highlight that understanding how broad

play11:38

personal data can be in certain

play11:40

organizations depending on the industry

play11:42

depending on the product or service

play11:44

you're offering to your customer base

play11:46

it's something we you know you need to

play11:48

consider and don't want to fall down the

play11:50

trap on trying to identify certain data

play11:52

elements but rather the the context of

play11:55

how information is being collected how

play11:57

it's being used now it's being

play11:59

transferred in those processing type of

play12:01

activities is much more important than

play12:04

specific data elements now sure we want

play12:07

to apply certain security controls and

play12:09

certain mitigating safeguards to

play12:14

mitigate the certain risks with certain

play12:15

data elements but looking at it more at

play12:17

the processor activity often helps with

play12:21

a lot of the activities as you prepare

play12:23

for gdpr the next area we want to talk

play12:26

about is we all know how complex if you

play12:29

look at all the articles sub articles

play12:31

and the recitals that help provide

play12:34

guidance into the various or sub

play12:37

articles so we all know this is the 99

play12:41

articles that make it up but but also

play12:43

traditionally for a controller processor

play12:45

roughly about 36 articles plus or minus

play12:49

a few in either direction depending on

play12:51

your specific industry are traditionally

play12:55

relevant for organizations acting in

play12:57

capacity as a controller and or a

play12:59

processor so something that that we

play13:02

often find organizations get a little

play13:06

bit caught up in is more of a checklist

play13:08

mentality where they go through and they

play13:11

try to look at each article or sub

play13:14

article individually try to understand

play13:16

what they've done as an organization or

play13:18

what they need to do as an organization

play13:19

to achieve alignment to the respective

play13:22

article but but that's not always the

play13:25

best way to think about it right a lot

play13:27

of these concepts around

play13:29

and here are two examples on collection

play13:31

and consent a lot of these are very

play13:35

common privacy concepts that have been

play13:38

around for a long time there's things

play13:41

that are very relevant and easy to

play13:43

understand from a business perspective

play13:44

from a technology perspective so one

play13:47

thing that that we we suggest them as an

play13:51

option to help further clarify how to go

play13:57

about and how to bring these back to a

play14:00

meaningful use as you start talking to

play14:03

the business and IT and operations and

play14:06

so forth on what they need to do and

play14:08

also from an efficiency standpoint in

play14:11

the execution of your readiness and the

play14:13

building of your implementation plan is

play14:14

group these by related topics so if you

play14:19

group these your often left with you

play14:21

know just over a dozen maybe 15 17

play14:24

depending on how broad of a group you

play14:28

create but then it comes back to those

play14:30

very relevant topics and related areas

play14:33

that that will help with the overall

play14:35

implementation help streamline the

play14:38

efficiency of it and then also reduce

play14:41

some of the complexity now you don't

play14:42

want to lose sight of the sub articles

play14:44

or the specific articles that you might

play14:46

have grouped together but but having

play14:48

them in those like topics or like

play14:50

buckets provides for those efficiency

play14:53

gains throughout your exercises and even

play14:55

beyond as you start to work on the

play14:58

implementation phase which leads us into

play15:01

what we're seeing from from a sequence

play15:04

of events to where some organizations or

play15:07

where we see based on our direct insight

play15:11

and also through kind of our indirect

play15:13

context that we have at various

play15:14

organizations across industries as it

play15:17

relates to privacy so as many this might

play15:22

be very familiar for many starting off

play15:24

with that readiness benchmarking

play15:26

activity understanding where we might

play15:28

have some gaps and we need to create a

play15:30

new process enhance existing processes

play15:33

enhance our technology to support those

play15:36

processes and really designing that that

play15:39

roadmap or that implementation plan of

play15:41

those specific

play15:42

acet need to be accomplished in order

play15:44

for our organization to further align

play15:46

with those articles within the GPR and

play15:49

I'm moving into that implementation

play15:51

enhancement activities for a higher risk

play15:53

process so we'll talk a little bit more

play15:55

about how you could kind of separate up

play15:58

or break your various tasks into these

play16:02

groups of high or moderate or lower risk

play16:04

activities so so you can see there's

play16:07

kind of three shaded in green here those

play16:10

are to represent where we see most

play16:13

organizations today either working in

play16:15

one or all three of those buckets and

play16:17

then the gray circles representing areas

play16:21

that I think unless you're very mature

play16:23

down the scale but I think it's rare at

play16:25

this point to see organizations already

play16:28

focused in and have completed their

play16:30

high-risk processes I've worked through

play16:33

those have built a lot of the privacy

play16:36

program functions that will need to be

play16:37

created enhance those systems so forth

play16:41

and now I've transitioned into to the

play16:44

lower risk activities and then

play16:46

operationalizing those so just to give a

play16:49

little bit of a picture we wanted to

play16:51

demonstrate this as we say most

play16:53

organizations are in one of those three

play16:56

buckets with the the migration over the

play16:58

last couple months I think having a good

play17:00

amount of organizations working in that

play17:03

in that middle bucket there as we

play17:08

proceed into pitfall number three would

play17:11

be around scoping activities so as we

play17:13

say here kind of that that pitfall of

play17:16

not accurately scoping out what needs to

play17:19

be evaluated what do we need to think

play17:21

about from an overall GDP our landscape

play17:24

and how it applies to our organization

play17:27

so the first thing would be deciding the

play17:31

the buckets of personal data that might

play17:33

be relevant so are we most organizations

play17:37

if you have operations in you you're

play17:40

going to need to be considering employee

play17:42

personal data and often those processes

play17:45

vary quite differently from how you

play17:47

process collect and transfer your

play17:50

customer data so treating those as

play17:52

almost distinct but parallel

play17:56

for which you're going to do your

play17:57

readiness activities is something to

play18:00

consider and then another area that we

play18:03

often see organizations get tripped up

play18:06

is in the scoping as it relates to

play18:09

geographic locations the department's

play18:11

the systems that support it as we know

play18:13

as organizations tend to grow through

play18:14

acquisition grow very fast organically

play18:17

or have been around for a really long

play18:19

time and there's a lot of legacy

play18:20

processes all those elements could lead

play18:23

to challenges when trying to determine

play18:25

where are we recapturing this personal

play18:28

data how we processing this personal

play18:30

data what what functional teams are

play18:33

involved in those services or product

play18:36

where those teams located it's all very

play18:40

common to have dozens and dozens if not

play18:42

hundreds of global locations but maybe

play18:45

there is a reason we could scope some

play18:48

out maybe there's a reason we need to

play18:49

scope them all in which leads to two

play18:52

common approaches that we traditionally

play18:54

see and these would be around taking

play18:56

that targeted based approach so let's

play18:58

say we're very keen on our operational

play19:01

practices we have a very good at least

play19:04

conceptual understanding of our

play19:06

processing activities so we could do a

play19:08

much more targeted discovery whether

play19:10

through questions or in-person

play19:12

interviews or over the phone where we're

play19:14

going to really refine our understanding

play19:17

as an organization around some of those

play19:19

critical processes that are involved in

play19:22

the collection of our processing of that

play19:24

personal data either on the employer

play19:26

customer side so taking a very targeted

play19:28

based approach compared to where we see

play19:31

organizations where maybe they don't

play19:34

have that that great of a picture

play19:35

because they haven't gone through an

play19:36

information mapping exercise they

play19:38

haven't done an evaluation around on

play19:41

where their personal information resides

play19:43

so maybe that those types of

play19:45

organizations need to take a broad

play19:47

stroke so maybe sending out some type of

play19:49

questionnaire survey to hundreds if not

play19:52

thousands of employees that help refine

play19:54

their understanding of those processing

play19:56

activities so then you could further

play19:58

narrow down where you're going to focus

play19:59

your efforts from a gdpr readiness and

play20:01

GPR implementation and that could also

play20:04

help with the identification of those

play20:06

higher risk processes so there might be

play20:08

you know

play20:09

or set of we'll just make up a number of

play20:12

a hundred processing activities that are

play20:13

occurring maybe there there is only 20

play20:17

that are heavily involved in person they

play20:18

assure there might be ancillary personal

play20:21

data located in those other areas but

play20:23

you know what

play20:24

let's go focusing on those 20 and we'll

play20:26

we'll try to finish everything by May

play20:28

25th but if we got a really focusing on

play20:30

20 so that's where you can start

play20:32

implementing that that risk based

play20:33

approach and then the other area where

play20:37

I'm sure all the listeners on the phone

play20:39

today could relate to is is some element

play20:44

of this is it an IT issue were brought

play20:48

in to many organizations where GPR for

play20:51

some reason is thought to be an IT issue

play20:53

or even just solely a legal issue and

play20:57

those are the organizations that tend to

play20:59

miss some of the other elements that

play21:01

really are applicable from a GPR

play21:03

standpoint so we wanted to reinforce

play21:05

eyes as we all know not just an IT

play21:08

effort IT is is greatly involved in a

play21:11

very vital department to helping

play21:13

implement and and align with the various

play21:16

gdpr articles but but but but it's

play21:20

definitely not solely an IT issue same

play21:22

with legal the legal opinion needed to

play21:25

ensure appropriate implementation of GDP

play21:27

our program is vital to the success and

play21:30

extremely important for risk mitigation

play21:32

standpoint if you are going to take a

play21:36

certain stance in those gray areas we

play21:38

talked about earlier your legal team

play21:40

both in-house and external need to be

play21:42

comfortable with those decisions so that

play21:43

they are in a position to communicate to

play21:48

regulators if that event ever needs to

play21:51

occur and are able to defend that that

play21:53

position that the organization takes so

play21:55

so while they're there vital but but

play21:57

definitely not solely a legal issue but

play22:00

we all know there are tools out there

play22:02

and we even in the professional services

play22:04

get you know we get a lot of increase

play22:07

and details about different tools out

play22:10

there to help with the implementation

play22:12

and while there's definitely different

play22:14

tool sets to help with various articles

play22:17

I think there is often a misconception

play22:21

that if you if you get a tool

play22:23

or you're good from a GDP our standpoint

play22:26

as it relates to certain articles which

play22:28

isn't always the case as we all know

play22:29

there's the work flow that needs to be

play22:31

designed around it is the operational

play22:33

aspect there's the implication that

play22:35

might have on marketing that might have

play22:37

on your HR teams and so forth so so all

play22:39

important elements of building your GDP

play22:41

car program but we shouldn't think it

play22:43

solely as a technology issue and then we

play22:46

all know that there's other tools out

play22:49

there especially some some of the newer

play22:51

privacy management solutions that will

play22:53

help more from the operational side so

play22:56

as you start to implement some of the

play22:57

GPR readiness activities within your

play22:59

organization there there's privacy

play23:01

management solutions out there to help

play23:03

with the ongoing maintenance and

play23:05

operation making it efficient on a

play23:07

regular ongoing basis so there's

play23:10

definitely different opportunities out

play23:13

there and now I'll pass it over to to

play23:15

Francesca who will talk a little bit

play23:17

more about some of the other pitfalls

play23:20

that we mentioned earlier on Thank You

play23:25

Erik um so I should think of being more

play23:27

about now that we we may have an IBM or

play23:30

from a graininess perspective and we're

play23:32

moving towards more the implementation

play23:34

and we have identify certain projects a

play23:36

common pitfall that we have seen it's

play23:38

it's under estimating the level of

play23:40

cross-functional efforts in across some

play23:44

of the initiatives that are coming out

play23:46

of remediation projects so then this is

play23:51

definitely beyond IT and privacy right

play23:53

in their initiatives such as the writer

play23:56

ratio right to that report ability right

play23:59

to that subject right there to me

play24:01

require involvement and from other

play24:04

departments and in the in in not having

play24:08

a clear ownership of who's going outward

play24:10

and who plays a key role in some of

play24:12

these projects you know often can commit

play24:14

to inefficiencies can lead to companies

play24:18

and spin their wheels and in spending a

play24:21

lot more time and effort that they

play24:23

should have so you know wanted to share

play24:26

with you guys the risk instead of the

play24:28

project department owners in

play24:30

collaborating apartments right so having

play24:34

a clear definition of not only who's not

play24:36

on the project but

play24:37

so defining collaborate apartments that

play24:39

would also play a role in allocating

play24:42

resources and effort since they can help

play24:46

with certain pieces of the activities

play24:48

within the project becomes very crucial

play24:51

when you're designing implementation

play24:52

plan so for example we see early in this

play24:56

table if we're thinking about a project

play25:00

around having to enhance the consent

play25:02

forms for your customer data so we could

play25:05

think well privacy will own it you know

play25:07

and then they could be that the

play25:09

facilitator and in the way that you

play25:12

definitely want ownership because if not

play25:14

nothing at Sun

play25:15

however privacy department may need

play25:18

super for mighty right because you can

play25:20

imagine that these consent forms some of

play25:22

them might be changes that need to be

play25:25

done on certain websites for example you

play25:28

also need feedback from legal since as

play25:31

you're approving that in that form in a

play25:34

universally input from legal making sure

play25:36

that that's within the GDP requirements

play25:40

and then if we're thinking like that one

play25:42

of those forms is relates to a medical

play25:45

department because you might have a

play25:46

department that is collecting medical

play25:48

information this department will need to

play25:50

update their procedures in internal

play25:54

training and so forth so the the people

play25:57

on the field are going to use the new

play25:59

form that we are enhancing and then we

play26:01

have marketing of course right when that

play26:03

comes in form right now we might be

play26:05

collecting more information that we were

play26:08

before or less and now when you think

play26:09

about okay how we're planning from a

play26:12

marketing perspective on marketing or do

play26:16

it with information for marketing right

play26:18

and then another example could be your

play26:21

your customer care department right and

play26:22

they will need to update also the

play26:24

procedures on how they're collecting

play26:26

that consent over the phone so you may

play26:28

need to update the scripts so all of

play26:30

these projects become become having sub

play26:32

tasks and you have different

play26:34

collaborative departments that are

play26:37

helping the privacy team as a project

play26:40

owner to make sure that all of this gets

play26:42

done

play26:46

so hopefully this gives you some

play26:48

visibility into you know known under

play26:50

civilian value and I think another thing

play26:51

that has worked very well to make sure

play26:54

that we also are able to in define in a

play27:01

better way and how what what is it type

play27:05

of the project and it helps provide

play27:07

visibility around the level of effort

play27:09

and where you're presenting your

play27:11

planning and getting executive approval

play27:12

you know it's easier to explain you know

play27:15

by grouping these projects into these

play27:17

three categories here that we have at

play27:19

the left right so we're thinking about

play27:20

right whatever changes do we need to

play27:22

make so we can think about

play27:24

recommendations as relays in the

play27:26

governance domain right so these are

play27:28

recommendations that are around policies

play27:31

procedures and standards updates then

play27:34

may need to be either greater from

play27:36

scratch because we did not have it or

play27:38

that we need to be enhancing to ensure a

play27:41

line with a gbbr

play27:43

then we also have certain changes that

play27:46

we in recommendations that can be

play27:49

categorized around the operations in the

play27:51

business and so these recommendations

play27:53

will indicate an area in which like the

play27:55

those business departments will need to

play27:58

make certain changes to the way they're

play28:00

applying those policies and in those

play28:03

procedures and so the example that I

play28:05

provided before around that those

play28:08

scripts that the customer care

play28:10

department will need to use are under

play28:12

consent process it would be can be

play28:15

classified as such and then around the

play28:18

system so I will definitely as we all

play28:21

know that I would resign across hundreds

play28:24

of systems and so we may need to make

play28:27

certain organizations and technical

play28:29

practices or certain configuration

play28:32

changes we may need to add certain

play28:34

features in our systems or we may just

play28:36

need to change the mission allottee or

play28:37

some of them or security controls on top

play28:41

of it and so some of this recommendation

play28:43

see you know m we can be categorized

play28:46

within this category in another key

play28:49

component right we talked about it

play28:51

pretty the current owner we talked about

play28:52

a correct collaborate apartments but

play28:54

having certain other as you see defining

play28:57

the implementation projects it becomes

play28:59

useful from

play29:00

prioritization perspective for my

play29:02

expectations and level of effort so

play29:04

having your key levels clearly fine for

play29:08

each project that way you sure to

play29:10

measure name so are there or not

play29:15

having a priority within it and then

play29:18

having some estimate from our resources

play29:20

in duration and that also becomes key as

play29:23

you know all of these it becomes a cost

play29:26

organization and you may have in your

play29:28

gustation different in budget process at

play29:32

the corporate level versus are they be

play29:35

specific division of business unit level

play29:36

so i've been able to provide for each

play29:38

project estimated resources are going to

play29:41

be needed either external or internal

play29:43

estimated costing the duration and

play29:45

becomes very key in in a particular

play29:48

component that part of a critical part

play29:50

will be the dependencies with other

play29:52

projects so for example in this figure

play29:55

on the right in we have an example

play29:58

around the BPI a program and how we have

play30:01

key variables around the be pay policies

play30:04

you proceed on the questionnaire but we

play30:06

may have a different project around

play30:07

privacy protection by design which

play30:11

interrelate with epi a and there's

play30:13

certain components with EPA a they will

play30:15

need to consider in the pan of the

play30:17

successful completion of the Privacy

play30:19

Protection by design policy right so in

play30:21

having that that clear understanding

play30:23

where we may have different departments

play30:24

in owning those two projects and becomes

play30:29

very useful as you guys are working

play30:31

towards our plan and our working on

play30:33

braiding management that going forward

play30:38

and then you know the biggest challenge

play30:43

that the image that we see in I think

play30:44

our you know companies are realistically

play30:46

being forced to unneeded and if the fact

play30:49

that and we cannot finish everything

play30:53

before May 2018 and companies are and

play30:56

depending on their size understanding

play30:59

that and in in applying that griffix

play31:02

approach that Eric was talking about in

play31:04

the beginning of this presentation right

play31:07

we were talking about for prioritizing

play31:09

the high-risk projects processes or

play31:12

partisan systems right

play31:14

so depending on the size of realization

play31:16

numbers of product processes through

play31:18

patent theses may vary but beyond of

play31:20

that because of the scope of that

play31:23

personal data in because of the broader

play31:25

definition of a personal data you know

play31:27

the the in scope systems and processes

play31:31

is a much larger number that you know

play31:34

the companies can realistically address

play31:38

and tackle and in this short time frame

play31:41

right so so I'm so today my useful to

play31:46

consider might be for season focus

play31:48

products for example start with the

play31:50

higher higher resistance and what does I

play31:52

mean right because we have different

play31:53

answers and I know companies are used to

play31:55

thinking of financially significant

play31:57

systems for public companies in the Sox

play31:59

were in or systems that may have just

play32:03

just PII but now because of this

play32:04

definition we're going to have a lot

play32:06

more system so for hurry system for

play32:08

example and then we can provide you some

play32:11

insight into some risk index and

play32:13

criteria or factors that can help you

play32:15

think about that so for example the

play32:17

sensitivity of the personal data

play32:19

elements so what is the degree of

play32:21

sensitivity for those personal data

play32:23

elements and that for example in even

play32:27

though anything will become free

play32:28

personal data in the possibility of

play32:32

losing or in a social security number

play32:36

versus a passport number versus just a

play32:38

name and even though it's still within

play32:40

the scope of GDP are all of those

play32:41

elements together it if you know can

play32:44

give you an indication how risky the

play32:47

system in companies can make choose to

play32:50

focus on the systems that have more so

play32:52

City data elements first volume also

play32:55

becomes important you know the number of

play32:57

Records the personal data elements that

play33:00

you may have so it also can be another

play33:04

criteria could can be can be used to

play33:06

calculate the risk index for that system

play33:08

and then this concept of systems managed

play33:11

internal versus external II in what what

play33:13

we mean here is like a it would

play33:16

basically assumption that for my GDP

play33:18

erroneous perspective like systems and

play33:20

are managed by through PI will be

play33:21

consider to have a lower impact for the

play33:24

UPR anus because the responsibility of a

play33:26

third party

play33:28

and realize of them over configuring

play33:31

that system the system architecture

play33:34

there hosting the data and we're going

play33:36

to have all the requirements are going

play33:38

to the companies are pushing on the

play33:40

vendors and inter-party systems but if

play33:43

it's not configured where you guys

play33:45

you know if there's less effort for my

play33:47

GDP erroneous perspective so there's

play33:49

also a factor that can be used to us you

play33:52

decide to prioritize your systems and

play33:55

then of course data types which annoy

play33:57

your official read about in the

play33:58

beginning but you know I think what

play34:00

companies are doing even though we might

play34:02

not but also me that we don't care I

play34:04

wear umbrella data however from a and

play34:08

the customer or end-user data we are

play34:12

holding in our systems and especially

play34:15

like larger number of data and also from

play34:18

a GDP our provides us higher risks that

play34:22

a data for it is from the possibility of

play34:25

for having that a subject requests on or

play34:28

or more on and reputational risk and so

play34:33

forth so so companies are giving a

play34:35

higher way to customer chain that and

play34:38

contrary to our employees and putting

play34:40

that on a second priority alright so I

play34:46

so hopefully right now you know we'll

play34:49

give you some idea of some common

play34:51

pitfall so we have been seen I think we

play34:52

also that we wanted to give you guys

play34:54

today some visibility in some of the

play34:56

technical project activities that we

play34:58

have seen come out out of the in this

play35:02

organization so in to GDP Irenaeus

play35:05

activities and sort of result we have a

play35:08

different type of projects and programs

play35:12

around in technical measures around

play35:14

encryption that I'm asking

play35:16

greater ratio writes to the report

play35:18

ability and then we have all the ones

play35:20

I've been more in the privacy side

play35:22

around paas and privacy by design and

play35:25

data protection officer and so for I

play35:26

think a couple ones that I want to

play35:28

highlight today for you guys is the

play35:30

vasila specific assessment program you

play35:34

know the UDP are clearly states that the

play35:37

data controller a processor should

play35:38

implement a process for regularly tests

play35:41

in assessing

play35:41

in evaluating the effectiveness of those

play35:43

controls that the company will have on

play35:46

the around the security of the

play35:48

processing so it's not only how many

play35:49

controls but how the company's really

play35:51

testing assessing the effectiveness of

play35:54

those controls so and so him that

play35:58

becomes kind of significant from a scope

play36:01

perspective because now we have more

play36:03

systems and you can have a public

play36:05

company where you may already have a

play36:07

good at monitoring controls and security

play36:10

measures around your successes that you

play36:12

may not have that applied yet to CSIS

play36:15

beyond your your 'suck systems right so

play36:18

now that you have all these hairy

play36:20

systems there is go for gdpr what we

play36:22

have seen companies doing in you know

play36:24

picking and choosing certain controls

play36:26

where they are in for example and

play36:29

valuating the effectiveness of the

play36:31

access and they're doing use for access

play36:33

reviews in their prioritizing and

play36:36

rolling that program that you already

play36:37

have where you really have a program in

play36:39

place crawling that out to the those

play36:42

systems so that that's one way how

play36:43

companies have been addressing that one

play36:44

and then in the other one that has

play36:47

definitely created a lot of questions

play36:51

and then we see companies approach in a

play36:53

different way but I think something that

play36:54

we want to highlight as relates to the

play36:57

guidance has come out or around this is

play37:00

the data protection officer function in

play37:02

how companies are having on a specific

play37:05

challenge the image challenge has been

play37:08

that you if you already have a European

play37:12

operation so you may already have a

play37:13

summer working in a position of a dpo

play37:17

with we decorum EU directive and outside

play37:19

of GDP are you know that person the

play37:22

person the personal strolls and quarter

play37:24

rolls in and you know they are not

play37:27

clearly aligned with what you di would

play37:29

require the future so because those

play37:31

person those persons in that capacity

play37:33

are performing a lot of duties which can

play37:36

make them flee with a monitoring

play37:38

obligations for the appeal because the

play37:41

rigidity requirement for a UDP are

play37:44

really has at this monitoring

play37:47

type of role where there that person is

play37:49

supposed to be performing audits and

play37:51

order or the regular privacy of these

play37:54

functions

play37:55

so um so I think what we have been

play37:57

seeing is companies considering him you

play37:59

know if they already have a key key

play38:02

privacy personnel in their perform

play38:04

specific functions coming up with a

play38:06

either an acceptor an external or or a

play38:09

new position create a whole different

play38:12

position that will oversee that team and

play38:14

provide use monitoring and oversight

play38:16

however would not be they're embedded in

play38:18

in providing the day-to-day functions so

play38:22

he doesn't conflict with that monitoring

play38:24

requirement that the gdpr brings it up

play38:26

into into light you know and I think I

play38:31

am something as a while to show you the

play38:34

other activities and I think Catholics

play38:36

can attach Nexen in some of those and I

play38:39

know many of you are probably very

play38:41

interesting in around consent and in

play38:43

other requirements but hopefully it is

play38:45

some perspective into some other

play38:47

initiatives that we have been seen and

play38:48

how companies are starting to tackle

play38:49

those

play38:59

you

play39:25

all right your peers behind certain

play39:27

engages with gathering something phone

play39:30

line but I'll talk in a couple of these

play39:32

ones so I think another ones that we

play39:34

want to touch on today is around the in

play39:38

processor and supersets termination

play39:39

procedures right in that there has been

play39:42

a big topic around in whatever

play39:45

requirements do we need to like what do

play39:48

we need to do water parties and what do

play39:49

we need to our vendors and whatever

play39:51

requirements we have on them right so

play39:53

this is one where we're not only we're

play39:56

making sure that the companies are

play39:58

reviewing those contracts and agreements

play39:59

and making sure that in in that and

play40:03

there's new requirements and classes

play40:04

around gdpr compliance but also not only

play40:08

from a contract and we got our agreement

play40:10

we will need to also consider as part of

play40:14

the workflow for some of those in right

play40:19

for those some of those activities

play40:21

around right to ratios right at our

play40:22

portability where we may need to include

play40:25

the store policy as part of the workflow

play40:27

so that that's one that I think

play40:29

companies are just having focusing on

play40:31

the legal like part and just push in a

play40:33

contract bound to them but definitely

play40:35

the Sprint Center parties and we also

play40:37

have a pain in certain key key workflow

play40:39

for some of those new processes that we

play40:41

have now we want to put in place in the

play40:46

rest of the initially that we see here

play40:48

where we have data subject rights

play40:49

commission's for consent privacy notices

play40:51

and the these are definitely some that

play40:55

we're definitely have a

play40:58

Allura collaboration between the privacy

play41:02

requirements and marketing and so forth

play41:04

and no antigen touching one of those

play41:06

examples before in their field a privacy

play41:09

trading will need to be expanded

play41:11

substantially as companies may already

play41:14

have one but I think this is something

play41:15

that as companies are choosing to

play41:17

deliver later I still update policies

play41:19

and procedures across all these other

play41:21

projects and new prosecutors who are put

play41:24

in place privacy training will be

play41:25

gaining hands to reinforce and

play41:28

demonstrate that you are able to

play41:29

operationalize these visitors in these

play41:33

new changes into the organization

play41:38

all right Eric so I think about it -

play41:41

Eric now so we can kind of conclude and

play41:44

later on AIM how we are being seen be

play41:48

able to communicate in this

play41:49

implementation planning so our place

play41:52

mostly learned over there are with some

play41:54

organizations

play41:56

thanks for in Jessica yeah and just to

play41:59

close it out here one of the last topics

play42:01

we wanted to touch on was the importance

play42:03

of the communication of that

play42:05

implementation plan so so something that

play42:08

that we found to be effective and in

play42:13

communicating the obligations of the

play42:15

various ownership of these projects the

play42:17

collaboration that Francesca walked us

play42:19

through that needs to take place for a

play42:21

lot of these articles is the the

play42:23

communication aspect so you know we

play42:26

think that the performance of various

play42:29

workshops seminars internally to your

play42:32

organization that bring together those

play42:34

collaborative teams you work through the

play42:37

specific tasks that have been defined

play42:38

within those projects for the execution

play42:42

and implementation of those various

play42:44

activities to align with the gdpr

play42:47

articles is key and making sure that at

play42:51

least early on there's the the right

play42:52

decision makers that are there whether

play42:55

that's your senior leadership or the

play42:57

executive team that needs to be part of

play43:00

those to ensure that the the right time

play43:04

the right funds and the importance of

play43:07

these initiatives for your various

play43:09

organizations is communicated so overly

play43:12

you know I think communicating more

play43:16

frequently than maybe a traditional

play43:19

project because of the collaborative

play43:20

nature is something that we see for

play43:23

organizations that have had success in

play43:25

the beginning of the implementation of

play43:27

those key activities and then really

play43:30

just just to leave it here before we

play43:32

open it up for questions for the last 15

play43:34

minutes one just the three key points is

play43:39

if you could take away so as we

play43:40

mentioned we're just under 10 months to

play43:42

go and taking that risk-based

play43:45

prioritization you know really looking

play43:48

at it at a tactical level thinking of

play43:50

the specific execution on the line by

play43:52

line projects that need to be done to

play43:55

get movement and and to start making

play43:58

progress to further enhance or implement

play44:02

operational governance and technical

play44:05

elements that need to be implemented but

play44:07

by prioritization is key looking at the

play44:09

you know looking at everything

play44:10

collectively could be overwhelming but

play44:12

if you're able to prioritize using some

play44:14

risk-based formula it really helps with

play44:16

the implementation and the execution

play44:18

another thing that we see often be

play44:21

becoming kind of a highlight of these

play44:24

projects is since there is a lot of

play44:26

moving parts having a dedicated project

play44:29

manager somebody either internally

play44:31

externally assigned to helping monitor

play44:33

track and even ask Clara Clara fication

play44:36

that this is a huge area where often

play44:39

it's it's new to everyone but there

play44:42

needs to be that collaborative at least

play44:44

individual or individuals who could

play44:46

bring together those decision-makers and

play44:48

keep the progress moving along so having

play44:52

that dedicated project manager

play44:53

especially for the larger scale

play44:55

implementations is key and then we all

play44:57

know that the clock is ticking but but

play45:00

not to to you know just fear the

play45:03

deadlines but but but achieve it taking

play45:05

that that prioritization and risk-based

play45:08

approach so I believe I'll pass it back

play45:11

over to to Lee right now who will then

play45:13

walk us through the Q&A session

play45:19

thanks Eric appreciate that so okay so

play45:21

the questions have been coming in fast

play45:23

and furious here in the presentation so

play45:25

thank you to everybody will attempt to

play45:28

get to as many as we can and answer them

play45:30

in the order we received the questions

play45:32

for those that we don't get to we can

play45:34

provide a response after the

play45:36

presentation for your convenience so

play45:38

with that said the first question for

play45:41

the panel is as follows what are we

play45:43

finding are the largest projects that

play45:46

need to be tackled in terms of timing

play45:49

and effort all right okay I can say that

play45:55

one is Francesca so I think in terms of

play45:59

cost I would say definitely any any

play46:02

project that requires a purchase of any

play46:04

tools and and then making changes to

play46:07

systems such as encryption and that I'm

play46:09

asking type of initiatives I would say

play46:11

those are thickened we've seen are

play46:13

taking the largest number of ever in

play46:15

terms of cost and in terms of timing and

play46:17

in level of perhaps resources so we need

play46:21

to see involving this we some of those

play46:23

ones that I spoke about or around those

play46:26

onto where we have to make changes to a

play46:28

whole workflow where we have different

play46:30

departments involved from beginning to

play46:31

end like the writer ratio data

play46:33

portability right we definitely need to

play46:38

make changes throughout the whole

play46:41

different workflow different parties and

play46:43

then that takes a lot more time and then

play46:45

you have to retrain different

play46:47

departments and such so it's different

play46:48

components of that so I think the sort

play46:50

of ones that I take in the longer inter

play46:53

survived a long time in an effort okay

play46:59

great thank you so the next question

play47:02

here um which risks should be

play47:06

prioritized in terms of what regulators

play47:08

are placing a heavy focus on

play47:13

really this is Erica I'll take this one

play47:15

for you so while we don't have perfect

play47:20

vision into the crystal ball of what the

play47:22

regular regulators might be after I

play47:26

think based on you know just the the

play47:29

history of other enforcement outside of

play47:32

the GD P R would be ones that that have

play47:36

a pretty strong direct impact to the

play47:39

data subject so what I mean by that

play47:41

would be things like if an organization

play47:45

failed to implement a an avenue for a

play47:49

data subject to request their their

play47:52

information or request the right to

play47:54

erasure and they you know just say

play47:57

they're an e-commerce platform and they

play47:58

didn't have a link they didn't have a

play48:00

number they didn't have a communication

play48:03

channel for that individual to request

play48:06

such or put such a request in that that

play48:11

you could the perception is that that

play48:14

that would be highly unfavorable by the

play48:16

regulators and the would be viewed as

play48:20

very transparent to to the regulator's

play48:23

that that you didn't do your behalf of

play48:26

implementing and aligning with the

play48:28

various GD P or articles so things that

play48:31

tend to be very data subject focus would

play48:35

definitely be the higher risk areas at

play48:37

least the perceived higher risk areas

play48:40

compared to things as Francesca was

play48:42

mentioning earlier the system specific

play48:45

assessments that should be performed

play48:48

while those are things we absolutely

play48:50

should implement the the transparency

play48:53

from the outside that would only come

play48:56

into play in the event that that we

play48:58

didn't do something or we were requested

play49:01

to demonstrate our adherence to that but

play49:03

it wouldn't necessarily be as

play49:04

transparent day one so taking that that

play49:07

that prioritization based on the direct

play49:10

interaction with the data subject could

play49:13

be one avenue for addressing those

play49:15

higher risk areas okay great thanks Eric

play49:20

so here's another one what are some gdpr

play49:23

projects that can be performed concur

play49:26

currently I'll pick this one also nearly

play49:33

so I think as we enter this phase of the

play49:38

readiness and implementation as we're

play49:41

under the ten month mark now we

play49:43

definitely see a lot more concurrent

play49:46

project tasks happening definitely see a

play49:50

lot more things happening in parallel

play49:51

than maybe we did six to twelve months

play49:53

ago so I think some of the ones that

play49:56

that we traditionally see are a lot of

play49:58

the security for activities so maybe an

play50:03

organization's decided to implement

play50:06

encryption at rest or some of their

play50:08

higher risk systems maybe they've

play50:11

designed to do other enhanced security

play50:15

safeguards as well so a lot of those

play50:17

technology security related activities

play50:21

that might be in part of our

play50:23

implementation plan we see a lot of that

play50:25

happening and concurrently as well and

play50:29

then some of the other activities would

play50:32

be a lot of the governance function so

play50:34

so each of those implementation projects

play50:37

that Francesca walked us through each

play50:40

one of those traditionally has a

play50:41

government's or policy or procedure

play50:43

element so so usually there there is

play50:44

there could be multiple dozen plus work

play50:47

streams of policies and procedures being

play50:49

created to define the standards and

play50:52

baseline requirements for those specific

play50:55

governance activities so a lot of those

play50:57

could be done concurrently as well okay

play51:03

great so plenty of questions coming in

play51:05

still fast and furious I'm sure we'll

play51:07

have time for at least two more this

play51:09

one's got a lot a lot of long words in

play51:11

it so I'll try do privacy impact

play51:14

assessments need to be retroactive Lee

play51:16

performed for all processing activities

play51:19

to ensure that evidence is maintained

play51:21

that it was performed all right and I'll

play51:28

take that one and so I think for him yes

play51:31

the way we think of myself as this one

play51:33

is through a combination of two

play51:36

components so I think some of the

play51:37

grayness activities if they're done

play51:40

in a way that you are able to get up the

play51:43

broad coverage so we were spoken before

play51:44

and the defined use your high risk data

play51:47

flow processes systems and their parties

play51:50

and I think that bad is there there's

play51:56

like a good argument to justify what are

play51:58

we doing with the current state like

play51:59

anything that we were doing before in

play52:01

terms of processing and in we haven't

play52:03

defined with that GDP our anus and any

play52:05

gaps or enhances they need to be made

play52:07

them for some of the current state

play52:09

processes and activities so I think then

play52:12

as you wouldn't have to do that retro

play52:14

actively right with your doing that and

play52:16

then going forward though right not only

play52:20

do we find your DPA program in your

play52:23

making sure that any type of initiative

play52:25

is in it goes to a DBA a that that may

play52:29

have any scope from a GDP a perspective

play52:31

you're also in another key initiative

play52:34

that we have mineral leases what's

play52:35

around privacy by design right so making

play52:38

sure that you're in private eye this

play52:41

time policy privacy by default or its if

play52:43

coming into play at companies are

play52:45

defining new processes new systems and

play52:49

in even in the may change managing and

play52:51

software development lifecycle

play52:52

activities if you're doing that then

play52:55

that that helps with it with a go

play52:59

forward in continues maintenance of data

play53:02

input new framework I put in place okay

play53:08

great thanks Fran I think we have time

play53:10

for one more here this visit that that

play53:13

I'll read for third-party holding data

play53:16

on our behalf is there a report or

play53:20

certification we need to get from them

play53:22

to ensure they are following the GDP our

play53:24

requirements and Emily I'll pick that

play53:29

one so a few different obligations of

play53:33

our third parties that might be holding

play53:36

the data on our behalf so as some of you

play53:39

might be familiar there is that the

play53:41

certification

play53:43

element to the GDP are however it's

play53:46

still yet to be defined on what that

play53:50

certification will entail what standards

play53:53

it might be a

play53:54

- and and so forth that's something we

play53:57

should definitely keep our eyes on as

play53:59

the the as the working party provides

play54:02

more guidance on the actual GDP our

play54:06

certification per st. as and then what

play54:09

organizations might be able to go

play54:11

through that and what that might entail

play54:12

that'll definitely be a key piece there

play54:15

additionally depending on if it's more

play54:18

of an IP provider as this question

play54:20

alludes to a little bit holding your

play54:21

data reliance on at least certain

play54:25

element on like an ISO type of source of

play54:28

certification you know for you know more

play54:31

based here in the US maybe some type of

play54:33

sock - under the AICPA will give you

play54:37

some comfort on the controls that they

play54:39

have at least on the security for those

play54:42

processing activities that they're doing

play54:44

on your behalf so there's a few

play54:46

different angles you could tell but

play54:47

definitely also need to consider the

play54:49

contractual updates that will need to be

play54:50

made to those relationships depending on

play54:54

what type of service they're providing

play54:56

so a couple different angles that can be

play54:58

taken but then we all need to keep our

play54:59

eye on on what that certification would

play55:01

be as it gets further defined here over

play55:04

the next few months okay great thanks

play55:09

Eric

play55:10

well it looks like time has got the best

play55:12

of us were roughly against the hour here

play55:14

so that'll that'll have to wrap up these

play55:17

the Q&A part of the webinar if you have

play55:21

a question that we didn't answer or if

play55:24

you'd like to talk with our experts

play55:25

about your GDP our plans feel free to

play55:28

reach out and you can reach us through

play55:30

our webinar tweeters or drop us a line

play55:32

at the email in the bottom right corner

play55:34

of your screen which is info at Sokol -

play55:37

point comm so I'd like to thank everyone

play55:40

for attending the webinar today as a

play55:42

reminder we'll be sending everybody a

play55:43

link to a recorded version of the

play55:45

webinar tomorrow and we will also post

play55:47

the presentation from today a number of

play55:50

people have asked us about that and as

play55:52

always feel free to check out our

play55:54

additional gdpr resources on our website

play55:57

thanks again for everybody on the call

play55:59

and bye for now

play56:08

you

Rate This
β˜…
β˜…
β˜…
β˜…
β˜…

5.0 / 5 (0 votes)

Related Tags
GDPR ComplianceData PrivacyWebinar InsightsRisk ManagementExpert PanelRegulatory ReadinessData ProtectionCross-Functional TeamsPrivacy RegulationsImplementation Plan