Keynote: Are You Ready for GDPR? - Michele Appello

PyData
26 Jun 201846:54

Summary

TLDRIn this informative talk, Michelle, a senior business director at Improve Digital, introduces her working paper, the 'GDPR Compliance Primer,' designed to guide businesses in digital marketing through the complexities of the General Data Protection Regulation (GDPR). She discusses her personal journey with GDPR, the necessity for compliance, and the potential impact on businesses, including hefty fines for non-compliance. Michelle outlines key definitions, steps for businesses to prepare, and the importance of understanding data processing and roles within it. She also addresses the broader implications of GDPR on industry practices and the potential for some companies to withdraw from the European market due to the regulation's stringent requirements.

Takeaways

  • 📄 Michelle, a senior business director at Improve Digital, authored a working paper called the 'GDPR Compliance Primer' to guide businesses in preparing for the General Data Protection Regulation (GDPR).
  • 🌍 The GDPR is a European-wide regulation that affects businesses globally, regardless of their location, if they process the personal data of European citizens.
  • 🔒 The regulation emphasizes the protection of personal data and the security of that data, introducing strict rules and heavy fines for non-compliance, including penalties up to 20 million euros or 4% of global turnover.
  • 📚 Michelle's deep dive into GDPR involved reading the regulation, understanding its implications, and creating a list of steps for her company to become compliant.
  • 🏢 The digital marketing industry, which Michelle represents, relies heavily on data such as cookies and IP addresses, making GDPR particularly relevant and challenging for these businesses.
  • 🤔 The GDPR raises questions about the role of businesses in data processing, distinguishing between 'controllers' who decide how data is processed and 'processors' who act on their behalf.
  • 🔑 Key definitions under GDPR include 'personal data', which is broadly defined to include any information relating to an identifiable individual, and 'data processing', encompassing any operation on personal data.
  • 🛠️ Michelle's company undertook a comprehensive audit of their data processing activities and security measures, categorizing them by risk level and conducting data protection impact assessments.
  • 📋 The script highlights the importance of reviewing and amending existing contracts and privacy policies to ensure GDPR compliance and the need for appointing a Data Protection Officer (DPO) in certain cases.
  • 🔒 GDPR introduces the concept of a 'one-stop shop', where a business deals with a single Data Protection Authority (DPA) for compliance, simplifying the process for companies operating across the EU.
  • 📢 The importance of staying informed and enforcing GDPR compliance within an organization is emphasized, including communicating with clients and vendors about GDPR policies and procedures.

Q & A

  • What is the purpose of the GDPR Compliance Primer mentioned in the script?

    -The GDPR Compliance Primer is a working paper written by Michelle a pillow to provide steps for businesses, particularly in the digital marketing industry, to prepare for and comply with the General Data Protection Regulation (GDPR).

  • What is the role of Improve Digital in the digital marketing ecosystem?

    -Improve Digital is an ad tech company that operates in digital marketing. It functions as a sell-side platform, auctioning off ad space for publishers, broadcasters, and site owners.

  • What triggered the need for GDPR?

    -The need for GDPR was triggered by the Charter for fundamental rights published by the EU in 2000, which included the right to the protection of personal data. The Edward Snowden incident in 2013, where he leaked classified information about global surveillance programs, brought privacy concerns to the forefront, leading to the establishment of GDPR.

  • What are the potential penalties for non-compliance with GDPR?

    -Non-compliance with GDPR can result in heavy fines up to the greater of 20 million euros or 4 percent of a business's global turnover, which can be detrimental to small to medium businesses.

  • What is the definition of personal data according to GDPR?

    -Personal data, according to GDPR, is any information related to an identified or identifiable natural person. This can be identified directly or indirectly through identifiers such as name, identification number, location data, or online identifiers like cookie IDs and IP addresses.

  • What is the difference between a data controller and a data processor under GDPR?

    -A data controller decides how and why personal data will be processed, setting the rules and having a level of ownership over the data. A data processor, on the other hand, only processes data on behalf of the controller and must follow the controller's instructions.

  • What is the significance of appointing a Data Protection Officer (DPO) under GDPR?

    -A DPO is responsible for ensuring that an organization's data privacy responsibilities are met. They are required in cases where local laws mandate it, when the business monitors data subjects on a large scale, or processes large amounts of sensitive personal data. The DPO has special protection under GDPR to maintain neutrality and perform their role without interference.

  • What is a Data Protection Impact Assessment (DPIA) and why is it important?

    -A DPIA is a process of documenting and assessing the potential risks of a data processing activity or new product. It is important for ensuring compliance with GDPR and for identifying how to mitigate any risks associated with data processing.

  • What is the concept of a 'one-stop shop' in the context of GDPR?

    -The 'one-stop shop' is a mechanism introduced by GDPR that allows for a uniform application of compliance across the EU. It simplifies the process for businesses operating in multiple EU countries by having a single point of contact with the lead Data Protection Authority (DPA) in the location of the business's headquarters.

  • How does GDPR affect businesses that operate outside of the EU?

    -GDPR affects businesses outside the EU if they process the personal data of European citizens. They must comply with GDPR regardless of their location, and failure to do so can result in the same penalties as those faced by EU-based businesses.

  • What is the Transparency and Consent Framework developed by IAB Europe?

    -The Transparency and Consent Framework is a standardized way to send lawful basis for processing personal data across the digital marketing ecosystem. It uses a JavaScript API and JSON files to communicate consent and lawful basis signals through the open Real-Time Bidding (RTB) protocol, providing transparency and an audit trail for compliance with GDPR.

Outlines

00:00

📊 Introduction to GDPR Compliance Primer

Michelle, the Senior Business Director for Improve Digital, introduces herself and her working paper on GDPR compliance. She mentions her company's role in digital marketing and touches on recent events in Europe, including the release of the movie 'Solo' and the enforcement of GDPR. She explains the scope of GDPR, its significance, and how it affects businesses dealing with European citizens' personal data. She shares a personal anecdote about her journey with GDPR compliance, highlighting her proactive approach in preparing her company for the regulation.

05:03

📜 Background and Genesis of GDPR

Michelle discusses the historical context of GDPR, tracing it back to the EU's Charter of Fundamental Rights published in December 2000. She highlights Article 8, which underscores the right to personal data protection. Michelle connects this to Edward Snowden's 2013 revelations about global surveillance, which heightened public awareness and concern over data privacy, ultimately spurring regulatory action. She explains GDPR's focus on data protection and security for European citizens, and outlines the significant fines for non-compliance.

10:04

🔍 Key Definitions and GDPR Impact on Digital Marketing

Michelle delves into the specifics of GDPR, defining 'personal data' and 'data processing' within the regulation's framework. She explains the importance of understanding these definitions, especially for businesses involved in digital marketing. Michelle emphasizes the necessity for companies to assess their roles as either 'controllers' or 'processors' of data and the implications of these roles under GDPR. She outlines the legal obligations for both controllers and processors to ensure data security and compliance.

15:05

🗂 Steps for GDPR Compliance: Reviewing Data Processing Activities

Michelle details the first step for GDPR compliance: reviewing and documenting all data processing activities and security measures. She shares her company's approach, including conducting a comprehensive audit and creating a detailed spreadsheet to track data processes, purposes, and compliance measures. Michelle stresses the importance of understanding every aspect of data processing within a company to identify potential risks and ensure readiness for GDPR.

20:06

🛣 Creating a Compliance Roadmap

Michelle explains the necessity of developing a compliance roadmap after reviewing data processing activities. She describes the logical framework her company used to handle user consent for data processing, particularly in digital marketing. Michelle outlines the process of obtaining and signaling user consent, highlighting the complexities and importance of aligning with GDPR requirements. She also touches on the roles of publishers and ad platforms in this compliance journey.

25:07

🛡 Appointing a Data Protection Officer (DPO)

Michelle discusses the role of a Data Protection Officer (DPO) in ensuring GDPR compliance. She outlines the criteria for appointing a DPO and shares her company's experience in hiring a DPO with both legal and technical expertise. Michelle emphasizes the importance of the DPO's neutral position and special protection under GDPR, allowing them to focus on compliance without external pressures. She also highlights the ongoing responsibilities of the DPO in maintaining data privacy standards.

30:08

📋 Data Protection Impact Assessments (DPIA)

Michelle explains the purpose and process of conducting Data Protection Impact Assessments (DPIA). She describes how DPIAs help document data processing activities, assess risks, and plan mitigation strategies. Michelle underscores the importance of DPIAs for both existing and new data processing activities, ensuring continuous compliance with GDPR. She provides insights into how her company uses DPIAs to manage high and medium-risk data processes.

35:11

📝 Reviewing Contracts and Privacy Policies

Michelle highlights the need to review and amend existing contracts and privacy policies to align with GDPR. She discusses the organizational measures required, including updating contracts with vendors, clients, and employees. Michelle also stresses the importance of internal and external privacy policies, ensuring they reflect GDPR compliance. She advises companies to work closely with their legal teams and DPOs to ensure all documentation is up-to-date and compliant.

40:12

🏢 Establishing a One-Stop Shop with a DPA

Michelle introduces the concept of the 'one-stop shop' and the role of Data Protection Authorities (DPA) under GDPR. She explains how having a single DPA as the lead authority simplifies compliance across multiple EU member states. Michelle outlines the benefits of this approach for businesses operating in various countries, ensuring uniform application of GDPR. She also discusses the implications of Brexit on this process and the importance of staying informed about regulatory changes.

45:13

📚 Staying Informed and Enforcing Compliance

Michelle concludes by emphasizing the importance of staying informed about GDPR developments and enforcing compliance within the organization. She shares her company's efforts in educating clients and vendors about GDPR through compliance packets and maintaining open communication. Michelle advises businesses to be proactive in monitoring compliance and addressing breaches effectively. She provides resources for further reading and encourages continuous learning and adaptation to GDPR requirements.

Mindmap

Keywords

💡GDPR

The GDPR, or General Data Protection Regulation, is a legal framework that sets guidelines for the collection and processing of personal information from individuals who live in the European Union. It is central to the video's theme as the speaker discusses the steps businesses can take to become compliant with this regulation. The speaker mentions GDPR's impact on her industry and provides a primer for compliance, indicating its significance in data processing and protection.

💡Data Processing

Data processing refers to any operation performed on personal data, whether automated or not, including collection, recording, organization, and storage. In the script, the term is discussed in the context of GDPR compliance, emphasizing the need for businesses to understand and document their data processing activities to ensure they are lawful and secure under the regulation.

💡Consent

Consent within the GDPR framework is a lawful basis for processing personal data, where individuals must give clear and affirmative agreement for their data to be used for specific purposes. The script discusses the importance of obtaining consent from data subjects and how businesses must be transparent about the purposes of data processing, directly relating to the video's focus on GDPR compliance strategies.

💡Data Protection Officer (DPO)

A Data Protection Officer is a role designated under GDPR to oversee and implement an organization's data protection policies and practices. The script mentions the necessity for businesses to appoint a DPO in certain circumstances, highlighting their importance in ensuring GDPR compliance and maintaining the integrity of data protection measures.

💡Personal Data

Personal data, as defined by GDPR, is any information relating to an identified or identifiable individual. The script explains that this can include online identifiers like cookie IDs and IP addresses, which are used in digital marketing. Understanding what constitutes personal data is crucial for businesses to know when GDPR applies to their activities.

💡Data Subject

A data subject is an individual who is the focus of personal data or whose personal data is being processed. The script discusses the rights of data subjects under GDPR, such as the right to access, rectify, and erase their data, emphasizing the importance of respecting these rights in any data processing activity.

💡Legitimate Interests

Legitimate interests is one of the lawful bases for processing personal data under GDPR. It allows organizations to process data when it is necessary for their legitimate interests or purposes, as long as those interests are not overridden by the rights and freedoms of the data subject. The script mentions this concept as a potential basis for data processing, indicating its relevance in the compliance strategies discussed.

💡Data Protection Impact Assessment (DPIA)

A Data Protection Impact Assessment is a process of evaluating the risks of proposed data processing activities to the rights and freedoms of individuals. The script describes the creation of DPIAs as a step in the GDPR compliance process, showing the importance of identifying and mitigating risks associated with data processing.

💡One-Stop-Shop

The one-stop-shop is a mechanism under GDPR that allows companies with operations in multiple EU countries to deal with data protection authorities in a single member state, typically where their main establishment is located. The script explains this concept as a way to simplify compliance for businesses operating across the EU, reducing the complexity of dealing with multiple regulatory bodies.

💡EU Citizens

EU citizens are individuals who hold citizenship in one of the member countries of the European Union. The script frequently refers to EU citizens in the context of their data protection rights under GDPR, highlighting the regulation's focus on safeguarding the personal data of these individuals regardless of where they are located globally.

💡Digital Marketing

Digital marketing is the use of digital channels and technologies to promote products or services. The script discusses the impact of GDPR on digital marketing, particularly in how companies use personal data for targeted advertising. The speaker's industry background provides specific examples of how GDPR affects practices such as ad space auctions and the use of cookies and IP addresses.

Highlights

Michelle Apilo, Senior Business Director for Improve Digital, discusses steps for GDPR compliance in digital marketing.

Introduction to GDPR (General Data Protection Regulation) and its importance for businesses processing personal data of European citizens.

Explanation of the GDPR's background, stemming from the EU Charter of Fundamental Rights and the influence of the Edward Snowden leaks.

Overview of key GDPR definitions: personal data and data processing.

Importance of reviewing and documenting all data processing activities and security measures for GDPR compliance.

Developing a roadmap for GDPR compliance, including steps and logic for obtaining user consent for data processing.

Necessity of appointing a Data Protection Officer (DPO) and ensuring they have the appropriate technical and legal background.

Creating Data Protection Impact Assessments (DPIAs) for high and medium-risk data processing activities.

Reviewing and amending existing contracts and privacy policies to ensure GDPR compliance.

Establishing a one-stop shop with a Data Protection Authority (DPA) for uniform GDPR compliance across the EU.

Importance of staying informed about GDPR developments and enforcing compliance within the company and with external vendors.

Discussion of the impact of GDPR on small and medium-sized businesses, and examples of companies exiting the EU market due to compliance challenges.

Resources for GDPR compliance, including the GDPR Compliance Primer and the Transparency and Consent Framework from IAB Europe.

Impact of GDPR on digital marketing, emphasizing the need for user consent and the potential economic implications.

Q&A session covering practical challenges and user perspectives on GDPR, including handling data of EU citizens abroad and the potential rise of VPN usage.

Transcripts

play00:00

[Music]

play00:09

alright hey everybody my name is

play00:13

Michelle a pillow and I wrote this

play00:16

working paper it's called the GDP our

play00:18

compliance primer and what it does is it

play00:21

has some steps for businesses in my

play00:23

industry to take to help them better

play00:25

prepare for the GDP our and I'm also the

play00:28

senior business director for improve

play00:30

digital and this is a company that works

play00:33

it's an ad tech company that works in

play00:34

digital marketing so before I start I

play00:36

just want to say there's a lot happening

play00:38

in Europe this week I'm not sure if

play00:40

you're aware solo came out I don't know

play00:43

has anyone seen it I haven't seen it yet

play00:45

but I plan to my Halloween costume last

play00:48

year was Chewbacca that's me but also

play00:53

new to Europe this week was the

play00:55

implementation and the enforcement of

play00:57

the GDP our that's the general data

play00:59

protection regulation and this is

play01:02

something you've probably noticed in

play01:03

your inboxes as Vincent mentioned with

play01:05

all the emails about please let us keep

play01:07

writing you and emailing you this is a

play01:09

european-wide

play01:10

regulation for businesses whether

play01:12

they're in Europe or not it's about

play01:14

processing the personal data of European

play01:17

citizens so I'm going to talk about this

play01:19

today I'm gonna talk about my story on

play01:21

how I got involved with the GDP our

play01:23

we'll go through the background where it

play01:26

came from and we're gonna look at some

play01:28

key definitions so you can better

play01:30

understand this law and we'll go through

play01:32

those seven steps as well so we're gonna

play01:35

start with this photo this was taken

play01:37

from the balcony balcony of my office in

play01:40

January of 2017 this is when I started

play01:44

my deep dive into the GDP our and for

play01:47

reference this is the same place taken

play01:52

last month same photo the same spot so a

play01:55

building went up during this whole time

play01:56

so back in January 2017 I was a bit

play02:01

concern I knew this gdpr was coming up

play02:03

the regulation actually came out in May

play02:05

of 2016 so were eight or eight months

play02:08

into that two-year window to be able to

play02:11

prepare for the regulation

play02:13

so I asked my company my management team

play02:15

I said hey what are we gonna do for this

play02:17

we're in digital marketing I know we

play02:19

need to do something and they said well

play02:21

we're just gonna wait and we'll see what

play02:23

the industry is going to do and that

play02:26

really scared me and that scared me

play02:28

because of the industry I work in so

play02:30

this is a like kind of screenshot of

play02:33

digital marketing in Europe and it can

play02:36

look a bit complex you have a lot of

play02:38

companies here so let's make it a bit

play02:40

easier so in digital marketing you have

play02:42

sellers you have companies like

play02:44

publishers and website owners and they

play02:47

sell ad space so they sell the space

play02:49

where the ads run and you have buyers up

play02:51

by as on these spaces and you have a lot

play02:54

of tech companies that provide tools so

play02:56

you have data providers they segment

play02:58

audiences based on demographics and

play03:01

interests and intent you have tech

play03:04

providers that do viewability to show if

play03:06

the ad can be seen also brand safety

play03:09

providers to see if the ad is safe in a

play03:12

brand safe environment and you have

play03:15

buy-side platforms which actually do the

play03:18

purchasing like in a programmatic

play03:20

fashion through machines and sell-side

play03:22

platforms and this is where my company

play03:23

sits we are a sell side platform so we

play03:26

auction off ad space for our publishers

play03:29

and broadcasters and site owners we

play03:31

actually get a request we send some

play03:35

information about the ads to the space

play03:37

the website name the cookie ID and the

play03:40

IP address those are important points

play03:42

for gdpr

play03:42

and we send that bid request to the

play03:44

buy-side and then they respond with the

play03:46

response and then we run an ad so what

play03:49

scared me was that in order for this all

play03:51

to work we need data we need to use data

play03:53

namely cookies and IP address which I

play03:56

knew there was some problem with that

play03:58

with the gdpr

play04:00

so I took a Friday afternoon at my

play04:02

office back in January and I read it and

play04:05

yeah it was it was a rough read I'm not

play04:08

a lawyer

play04:08

I don't like legal terms but I read

play04:10

through the GE PR and I made a list of

play04:12

steps that my company could take to

play04:15

better prepare and they made a

play04:17

presentation for my company and it had

play04:19

information about the GDP are here are

play04:21

these steps here the fines

play04:25

I gave this presentation and this was

play04:27

their reaction for my a management team

play04:29

actually my CEO said well this is this

play04:35

could be bad if we don't get ready for

play04:36

this we might as well close shop and

play04:39

start selling bikes or maybe even sell

play04:41

weed because you know we're not going to

play04:42

be able to survive if we don't prepare

play04:44

and she was right businesses really need

play04:47

to prepare for this and and take some

play04:50

steps to assure they're gonna be

play04:51

compliant and avoid the heavy fines so

play04:55

before we start talking a bit more on

play04:57

GDP our let's look at the background

play04:58

like where does this all come from so in

play05:02

December of 2000 there is this document

play05:06

published by the EU it was the Charter

play05:07

for fundamental rights and this was a

play05:09

document that listed all of the basic

play05:12

rights of a European citizen and in it

play05:15

there is an article that really closely

play05:17

ties into GDP are and that's article 8

play05:20

and it says everyone has the right to

play05:23

the protection of personal data

play05:24

concerning him or her basic right and it

play05:28

also says that such data must be

play05:29

processed fairly for specified purposes

play05:31

on the basis of consent or some lawful

play05:35

legitimate basis laid down by law and

play05:38

everyone also has the right to to get

play05:42

information about the data that's

play05:43

collected on them and the right to

play05:45

rectify it and this is really the basis

play05:48

of where this all stems from now this

play05:50

came out in December of 2000 yesterday

play05:53

the law was just enforced this is 2018

play05:55

that's 18 years later right so mind you

play05:57

it came out in 2016 still 16 years is a

play06:00

long time so why why did I take that

play06:03

long can I get a show of hands for

play06:07

anyone who knows who this is

play06:08

okay yeah I figured that so this is

play06:11

Edward Snowden he was a CIA official

play06:13

employee in the US and in 2013 he leaked

play06:17

a classified information about yeah

play06:21

these global surveillance programs that

play06:23

were being run by the US and the

play06:24

European government and this really

play06:26

brought dot a privacy front and center

play06:29

into the public eye you couldn't escape

play06:31

this it was on the Internet it was on

play06:32

the news people held him a hero or a

play06:35

traitor and it really made people start

play06:37

to think we

play06:38

what's happening with my Dada I don't

play06:40

know what's happening people are

play06:41

watching me and they're processing

play06:43

things and I never gave consent and as a

play06:45

European citizen that's my right I have

play06:48

that right I have to give consent and I

play06:50

think this is really what got those

play06:52

regulators to kind of spring into action

play06:54

and put some rules around to protect

play06:56

these rights so that's where I think it

play06:59

really started to get some action behind

play07:01

it so what's the GDP our general data

play07:06

protection regulation we know that it's

play07:08

a european-wide regulation and it

play07:10

focuses on the protection of data of

play07:12

European citizens data and the security

play07:14

of that data so privacy and like I said

play07:18

this is for any business that is either

play07:20

inside or outside the EU you could be

play07:22

based in the US or another country if

play07:24

you're processing the data of European

play07:26

citizens you must have a lawful basis

play07:28

and if you don't you can face some heavy

play07:30

fines and the difference between this

play07:34

regulation and other directions that

play07:36

have come out in the past is that with

play07:38

this one it has some teeth so we had the

play07:41

e privacy directive that came out a few

play07:42

years back this actually hit the

play07:45

Netherlands quite hard but that was more

play07:47

of a directive so every member state

play07:50

every country can regulate it on their

play07:52

own and decide what fines there were

play07:53

these fines a european-wide and the

play07:56

fines can be up to the greater of 20

play07:57

million euro or 4 percent of the

play08:00

businesses global turnover this is huge

play08:03

this can actually shut down small to

play08:05

medium businesses my companies have

play08:08

small to medium business so again this

play08:10

is a bit scary for me and there is this

play08:12

company this global analyst for an opium

play08:14

and he did some research with interlinks

play08:16

and they found here 52% of global IT

play08:18

decision makers thought they would be

play08:20

fine due to the GDP are and they also

play08:23

found that two-thirds of those companies

play08:24

thought they're gonna have to change the

play08:26

European strategy because of GDP our so

play08:29

this is something not to take lightly

play08:30

and you really as a business need to

play08:32

understand what your rules and

play08:34

responsibilities are and make sure that

play08:36

you're compliant so let's look at some

play08:39

key terms and definitions with a GDP our

play08:41

first one personal data so GDP our

play08:45

defines personal data as any information

play08:48

related to an identified or identifiable

play08:50

subject

play08:51

that's a data subject natural person and

play08:53

they can be identified directly or

play08:56

indirectly through the use of things

play08:59

such as a name an identification number

play09:01

location data or online identifiers

play09:04

online identifier is very big for my

play09:06

industry again we use cookie ids and IP

play09:09

addresses these are considered personal

play09:11

data also things considered personal

play09:14

data agent ID device ID Android ID ID FA

play09:19

any online identifier is considered

play09:21

personal data so now understanding this

play09:24

definition of personal data can I get a

play09:25

show of hands on you or your business do

play09:28

you deal with personal data ok quite a

play09:32

lot next definition data processing so

play09:37

data processing is defined as any

play09:39

operation or set of operations performed

play09:41

upon personal data be it automated or

play09:44

not so it doesn't have to be manual it

play09:46

could be any kind of automated and this

play09:48

includes things such as collection

play09:50

recording structuring to sense this

play09:53

summation by transmission disclosure so

play09:55

sending it out elsewhere sharing it

play09:57

deleting it anything you do any set of

play10:00

operations with personal data is not a

play10:02

processing so one more time a show of

play10:04

hands or how many of you or your

play10:06

businesses are doing data processing ok

play10:09

quite good amount so gdpr is going to

play10:13

apply to you and your business something

play10:16

else to consider about gdpr is what is

play10:18

your role in processing data

play10:20

so are you controller or are you a

play10:22

processor now controllers decide and

play10:25

determine how data is going to be

play10:27

processed they set the rules they have

play10:30

the the Mort the ownership whereas a

play10:32

processor only processes data on behalf

play10:35

of the controller so this would mean

play10:37

that controllers on a depr have to

play10:39

provide a set of rules to processors on

play10:42

what they can and cannot do with their

play10:44

data is an article in GDP our it's

play10:47

article I think 32 and it says that both

play10:50

controllers and processors must put in

play10:52

place the technical and organizational

play10:54

measures to ensure that there is proper

play10:57

security appropriate to the risk now

play10:59

this means is that both controllers and

play11:02

processors are liable under the GDP are

play11:05

they both must build whatever technical

play11:07

things are necessary to be compliant and

play11:09

they must have their organizational

play11:10

measures these are your contracts

play11:12

contracts with vendors contracts with

play11:14

your clients maybe even with your

play11:15

employees so something also to consider

play11:17

it's not just the controller if one

play11:20

person gets fine in the chain everybody

play11:22

can get fined

play11:24

now the GDP argh is a set of lawful

play11:27

basis for processing personal data I'm

play11:29

not going to go over all through all

play11:30

these if you want to take a photo fine

play11:31

but it's a lot so the ones that my

play11:34

company is looking at my industry the

play11:36

the main ones are consent so data

play11:39

subjects giving consent for the

play11:40

processing of his or her personal data

play11:42

for specific purposes very important

play11:45

here you need to list what those

play11:46

purposes are so you can't say hey can we

play11:49

have your consent to process data for

play11:51

this reason and then do something else

play11:53

with it that's not allowed and another

play11:55

reason another lawful basis is about

play11:57

legitimate interests so legitimate

play12:00

interest is a bit of a gray area we

play12:02

don't know how this is going to be

play12:03

regulated but what it means is that it's

play12:05

a pursuing an injury a business has to

play12:08

pursue legitimate interest or the

play12:10

controller has to pursue legitimate

play12:11

interest for their business and they'll

play12:14

be able to do this as a lawful basis if

play12:16

that does not override the rights of

play12:18

European citizens it's a very gray area

play12:20

hmm so some businesses are choosing to

play12:23

use this some are not my company is

play12:25

looking at consent because for us

play12:27

consent is clear this is either have

play12:29

consent are you doing and these are the

play12:33

steps I wrote and I created for my

play12:35

company and what they can do to better

play12:38

prepare for GDP are and we're going to

play12:40

go through them and I'm going to give

play12:41

you some examples where I can on like

play12:43

what we've done

play12:45

so the first step and very very

play12:48

important step review and document all

play12:50

your data processing activities and

play12:52

security measures

play12:53

you can't know if you're compliant or

play12:56

ready to deal with the law about data

play12:59

and security if you don't know what

play13:01

you're processing and what your security

play13:03

measures are you need to do a full audit

play13:04

and really look deep dive into

play13:06

everything you're doing so this is what

play13:10

my company did it's you're not going to

play13:11

be able to read this but in short after

play13:13

that meeting I had with the management

play13:15

team i sat with our CTO

play13:18

we identified five people at our company

play13:20

that combined to list all of the data

play13:23

processing activities that we do and I

play13:27

made an excel sheet and I sent it out to

play13:29

each of them and it had questions in

play13:31

there like what is the process why are

play13:33

we processing data are we sending the

play13:36

data elsewhere or outside of the EU

play13:38

there's also laws in gdpr about cross

play13:40

border transfer does the data contain

play13:43

any personal data do we have a lawful

play13:45

basis for processing the data what is

play13:48

our role so all of these things we had

play13:50

to consider I got information in the

play13:52

spreadsheet and I plugged it into a

play13:54

master sheet and I color-coded it now

play13:56

things you could think about from Adana

play13:58

professional data

play13:59

yeah that aside if you're doing data

play14:01

mining or your company's data mining

play14:03

where are your sources do those sources

play14:05

have a lawful basis for getting the

play14:06

personal data and data warehousing where

play14:09

is it being housed is it inside or

play14:11

outside the EU do you have all the

play14:13

security measures in place that you need

play14:15

so these are things you need to think

play14:16

about even big data analytics who has

play14:18

access to this Dobby have to think about

play14:20

accessibility and restricting it to a

play14:22

need-to-know basis so after I do this

play14:25

first color code what this is is saying

play14:27

what's a high risk low risk and medium

play14:29

risk so for example the green would be

play14:31

low risk maybe there's no personal data

play14:33

or it's completely anonymized then we're

play14:35

okay

play14:35

the yellow or the red that's something

play14:38

we need to dig further into either we'd

play14:40

have to build something or put some

play14:41

contractual things in place to assure

play14:44

we're compliant so we did this and also

play14:47

these red and yellows we did something

play14:48

called a data protection impact

play14:50

assessment which I'll get into a bit

play14:52

that's really a deep deep dive into this

play14:54

process and it lists everything which is

play14:56

a very handy tool for regulators next

play15:00

step so you've done all your review you

play15:03

know all the data that you have great

play15:04

now you have to create a roadmap what

play15:07

are you going to do what do you need to

play15:08

build in order to prepare for this

play15:11

regulation and be compliant now I can't

play15:13

show you our roadmap but I'm going to

play15:15

show you a little bit of logic on

play15:16

something I wrote it really was just

play15:18

trying to think about how we're going to

play15:20

handle this so my business like I said

play15:23

we auction off ad space and in doing so

play15:26

we don't have first contact with the

play15:28

user or data subject we can't get

play15:31

consent and ask

play15:32

user hey can we process your data

play15:33

because we don't speak with them our

play15:35

publishers do and our website owners do

play15:37

and our broadcasters do so we needed

play15:40

them to ask for consent from us and

play15:41

somehow send it in some kind of signal

play15:43

this is just a basic table to show okay

play15:46

what value can a publisher send us if we

play15:48

get a 0 that would mean opt out so we

play15:51

can't process the dato or no consent and

play15:53

then if you get a 1 or a 2 that means a

play15:56

lawful basis that means that they have

play15:58

opted in we can process the data or

play16:00

they've publishers chosen legitimate

play16:02

interest then we'll go ahead and process

play16:03

let me actually make this a bit easier

play16:05

this is a little flow I made you've got

play16:07

the user here and so they start off and

play16:10

they go to the publisher website and

play16:11

they get a little consent manager

play16:12

question hey we're gonna do this stuff

play16:15

with your data here's our purposes can

play16:17

we can we process it and can our vendors

play16:19

process the data they make a choice the

play16:22

website then sends us a signal where the

play16:23

ad monetization platform and based on

play16:26

that signal based on the value we

play16:27

receive you make our choice if we

play16:29

receive that one or two so that's a

play16:31

consent or legitimate interest we go

play16:33

ahead and we run our ad option which

play16:35

requires sending a bid request out to

play16:37

the DSPs with some information personal

play16:40

data they respond and we run an ad

play16:42

because here by sending out this bid

play16:44

request were processing data now if we

play16:47

were to get a zero no consent or opt out

play16:50

then we don't process we do raw a log it

play16:52

in our raw logs just to show that we

play16:54

haven't got anything further but we're

play16:56

not sending it out or doing anything

play16:57

else with it and then what if we get an

play17:00

empty value what if something went wrong

play17:02

then we just get an oh well we have to

play17:05

do an extra check we have to see where

play17:06

is the user because it's about European

play17:08

citizens so if the user is in the EU

play17:11

then we don't process the data but if

play17:13

they are then I'm sorry if they aren't

play17:15

in the EU then we can process the data

play17:17

this is a very simple basic logic I'm

play17:20

not a not a professional but it's just

play17:22

some way to think about how we were

play17:24

thinking about this from our point of

play17:25

view and what we do in the industry and

play17:28

there's also actually some more

play17:31

standardized ways to do this that

play17:32

actually help the lawful basis be sent

play17:35

across the digital marketing ecosystem

play17:37

because this is just for us to receive

play17:39

from our publisher we'll get to that in

play17:41

a bit another step appoint a DPO or

play17:46

Protection Officer so a Donna Protection

play17:48

Officer or dpo is responsible for

play17:51

rolling out the compliance for a

play17:53

business on their data privacy

play17:55

responsibilities so like the gdpr in the

play17:59

regulation states there are three cases

play18:01

where a business must hired EPO so one

play18:05

is if the local laws require it another

play18:09

is if the business is monitoring data

play18:11

subjects on a large scale and another is

play18:14

if the business is processing large

play18:16

amounts of sensitive personal data a

play18:18

sensitive personal data is actually even

play18:20

more restricted on a gdpr I couldn't get

play18:22

into it in this talk because I would be

play18:24

going on forever but you could talk to

play18:26

me after I can talk to you about that so

play18:28

my business we we do the large a large

play18:31

amount of monitoring because we do these

play18:33

ad requests and we're talking billions

play18:34

of ad requests so this is at scale so we

play18:37

had to hire a DPO and we hired somebody

play18:40

who actually is really great because

play18:42

he's not only someone with legal

play18:44

background but he used to be an engineer

play18:45

so I would request or I would say to you

play18:49

if you're looking for dpo try to find

play18:51

someone with a good mix of that tech and

play18:53

legal it'll be very handy when you're

play18:54

looking to build things later now under

play18:57

the GPR actually add EPO has special

play19:00

protection like a business can't fire a

play19:04

DPO for how they perform their job and

play19:06

they can't yeah

play19:09

put any kind of fines or infringement

play19:10

sar them for doing something within

play19:12

their role and this is very important

play19:14

this means that a DPO can remain neutral

play19:17

so imagine a business is really wanting

play19:21

to make more revenue and they want to

play19:23

get products out fast and they want to

play19:24

build and release and build and release

play19:25

and they're not really having first in

play19:28

mind

play19:28

daata responsible you know GDP our

play19:31

regulations and responsibilities where

play19:33

the DPO they're first and foremost you

play19:36

know responsibility is compliance so by

play19:38

having that special protection they can

play19:39

do their job and not worry about the

play19:41

politics that they might face another

play19:45

step create data protection impact

play19:48

assessments so this is I mentioned this

play19:50

earlier when we have the high and medium

play19:52

risks things and what this is it's a way

play19:56

to document your process even further to

play19:59

really

play19:59

get everything down what it is it

play20:01

assesses any risks that you might be

play20:04

facing with this process or new products

play20:06

this is also important by the way for

play20:09

after you do your review you're going to

play20:11

continue to go as a business so you're

play20:12

still going to make new products so

play20:14

every new product you make you have to

play20:15

ensure that it's not going to break the

play20:17

law so that's why by doing this document

play20:20

you see how you're going to mitigate

play20:22

your risks how are you going to deal

play20:23

with any risks you set a plan you list

play20:25

your business code of conduct and in

play20:27

there you even have a conclusion and

play20:29

this is a very handy tool to have

play20:30

because if regulators come knocking on

play20:32

your door and say what are you doing

play20:34

with gdpr

play20:34

you could say I'm doing a lot look hand

play20:37

them a stack of paper and they can see

play20:38

everything that you've have ready done

play20:40

that was high risk medium risk what

play20:42

you're going to build and how you

play20:43

thought about gdpr

play20:44

and how you're going to assure that

play20:46

you're compliant next up review and

play20:51

amend all your existing contracts and

play20:53

privacy policies this falls under the

play20:56

organizational measure so that I

play20:57

mentioned earlier so your contracts you

play21:01

have contracts probably with vendors

play21:02

with your clients even your employee

play21:04

contracts you need to review all that

play21:06

just to make sure that everything in

play21:07

there is still making sure you're

play21:09

compliant with the law this is something

play21:11

that your legal team or your DPO would

play21:13

handle not probably you as a having to

play21:15

do it and also your privacy policies

play21:17

well your privacy policy is how your

play21:19

business internally handles data what

play21:22

they do what are your internal rules

play21:24

what can you and what can't you do so as

play21:26

an employee you can't dig into people's

play21:28

personal data and send it out to friends

play21:30

yeah basic thing so you might need to

play21:32

review your privacy policies and make

play21:34

sure that it's you know in line with the

play21:37

regulation and there's also privacy

play21:38

notices this is your external facing

play21:41

privacy policy so what you have on your

play21:43

website what are you telling your users

play21:45

you might have to review and you'd have

play21:47

to probably amend that as well establish

play21:52

a one-stop shop with a DPA well what's

play21:54

the one-stop shop and what's the DPA

play21:56

first the DPA they are the government

play21:59

regulators this stands for data

play22:00

protection Authority so they're the ones

play22:02

that will be coming and knocking on your

play22:03

door and either putting fines or asking

play22:06

about your compliance and the one-stop

play22:08

shop this is a concept that was

play22:10

introduced on your gdpr

play22:12

and

play22:12

this allows for a uniform application of

play22:16

your compliance across the EU then I'll

play22:18

explain why

play22:19

so under GDP are you know they tell you

play22:24

what you need to do they did they tell

play22:26

you that you have to have a lawful basis

play22:27

to process personal data but they don't

play22:29

tell you exactly how to do it there's

play22:31

some things that are left for

play22:33

interpretation so each member state or

play22:36

each country can interpret things

play22:37

differently so imagine you're a business

play22:39

operating across Europe and you're DPO

play22:43

would have to go to every single DPA so

play22:46

one in every country or member state and

play22:48

say here's what we're doing and you may

play22:50

have a few that say that's great

play22:51

works for us but maybe two or three

play22:53

countries say well I want you to change

play22:55

this I want you to tweak this this isn't

play22:57

really that we don't interpret it as

play22:58

being compliant so what does that mean

play23:00

as a business you then have to build

play23:02

segments and different parts of your

play23:04

products to go for each each country or

play23:07

member state it's not scalable it

play23:08

doesn't make sense

play23:09

so gdpr allows for this one-stop shop

play23:12

and what it is is your dpo would go to

play23:15

the DPA data protection authority in the

play23:19

place that you have your headquarters so

play23:21

you have to have a headquarters in the

play23:22

EU in order to do this so they would go

play23:25

and speak to the DPA in the location of

play23:27

your headquarters and that DPA then

play23:29

becomes the lead DPA and it's up to that

play23:32

lead DPA that regulator to roll out your

play23:35

compliance across you that gives your DP

play23:39

oh one point of contract contact and not

play23:41

having to go to many different people so

play23:42

it's it's a very handy tool so if you're

play23:44

operating in multiple countries and

play23:46

Member States and if you have a

play23:48

headquarters in the EU you really should

play23:50

consider strongly consider establishing

play23:52

a one-stop shop now if you're operating

play23:57

a multiply member of states but you

play23:58

don't have a headquarters in the EU you

play24:00

can't set this up so that's a bit tricky

play24:02

and you may think well what about brexit

play24:04

what about the UK they're leaving well

play24:06

right now they haven't left we don't

play24:09

know what the rules are about they're

play24:10

leaving with the agreements are going to

play24:12

be so for now if you have a headquarters

play24:13

say in London it should be okay

play24:15

after brexit I can't tell you have to

play24:18

wait and see what they what they say and

play24:20

the last step is to inform stay informed

play24:24

and enforce so what this means

play24:26

is you need to speak with their clients

play24:28

and your external vendors and let them

play24:31

know what you're doing and what your

play24:32

approach is to the gdpr so what my

play24:35

business did is we sent out compliance

play24:38

packets for gdpr to our publishers to

play24:40

let them know what our approach is and

play24:42

what they can do and what signals they

play24:44

need to send us and you also need to

play24:46

think about enforcement as a business

play24:50

what will you do if you're dealing with

play24:52

a vendor and you have your contracts in

play24:54

place but they break they do a breach

play24:55

they do something against your contracts

play24:58

or your gdpr

play24:58

how are you going to enforce that how is

play25:01

a business will you enforce if an

play25:03

employee breaks your privacy policy just

play25:06

things to consider you should document

play25:08

and really be prepared to put in place

play25:10

to protect you and to protect your

play25:12

business now this is um this URL here

play25:17

IAB Europe dot EU this is where you can

play25:19

get some resources about the gdpr so

play25:22

back when I did this presentation I took

play25:25

these steps and I went to IAB Europe IAB

play25:28

Europe is a an association that the

play25:30

leading European Association on digital

play25:32

marketing and I was in their privacy

play25:33

taskforce which looked at regulations

play25:35

and I said can we put something out for

play25:38

the industry something that they can use

play25:39

as a tool to help prepare so I gave them

play25:41

these steps and we created the GDP our

play25:43

compliance primer and put this out it's

play25:45

available on the website and then since

play25:47

then they also created this thing called

play25:49

gig

play25:49

it's the gdpr implementation group and

play25:51

they produced a lot more working papers

play25:53

they have one on consent data subject

play25:56

requests personal data controls and

play25:59

friend processors so something you might

play26:00

want to have a look at if you're

play26:01

interested in reading up more on the

play26:03

gdpr

play26:03

and you know what we're doing and some

play26:06

tools for you also this this is the

play26:09

transparency and consent framework so IB

play26:12

Europe decided to make a standardised

play26:14

way to send lawful basis across digital

play26:16

marketing so I showed you earlier what

play26:19

we were thinking on our logic but that

play26:21

was more to deal with how we handle our

play26:23

publisher and we were only one step away

play26:25

from getting consent yeah it's like you

play26:27

know first degree of separation second

play26:29

degree but for other people in this

play26:32

chain like the buyers they're quite far

play26:34

away so it's quite difficult to get

play26:35

consent and what this is this is a

play26:37

framework it's a JavaScript API

play26:40

and it uses JSON files and it sends

play26:42

through Daisy bits the signals whether

play26:46

you have requires consent or not or what

play26:48

your lawful basis is across digital

play26:51

advertising through the open RTP

play26:52

protocol it's a really handy tool it is

play26:55

publisher is the ability to choose which

play26:58

vendors they want to access their

play27:00

websites and be able to drop cookies for

play27:02

example from their users when they use

play27:05

these devices it gives them an insight

play27:08

these publishers as to what the specific

play27:10

terms for processing data is for these

play27:12

vendors so then that publisher can

play27:15

disclose it to their users when they're

play27:17

making their choice of whether they want

play27:18

to give consent or not and it also

play27:20

provides an audit trail because by

play27:22

sending us through on the protocol open

play27:24

RTB a buyer can read that they have

play27:26

consent and they can log that so later

play27:29

if regulators come to them they can have

play27:31

some information to show them know where

play27:32

we're being compliant we're doing what

play27:34

we need to do so these are some

play27:37

resources and we looked at a lot of

play27:38

things about gdpr and you know some

play27:41

steps you can take there's another side

play27:42

to this there are some companies in my

play27:45

industry that have decided to leave the

play27:47

EU rather than have to face this

play27:49

regulation so one such company is Verve

play27:52

they are a mobile marketing specialist I

play27:54

think they had like one EU office and

play27:57

what they did is they relied very

play27:58

heavily on location data so they need a

play28:02

location data they would segment

play28:03

audiences based on where the user was

play28:05

say interest or demographics and they

play28:08

would use this and buyers would be able

play28:10

to use this information to make

play28:12

purchases to reach their target groups

play28:14

but they thought as a business look

play28:16

we're really far away from the user we

play28:18

have probably one office here we'd

play28:21

rather just close shop in the EU close

play28:23

our one office and not face this fine

play28:25

because it's gonna be very hard to get a

play28:27

lawful basis and we rather just focus on

play28:29

other markets it happens I think it

play28:32

might happen a lot more as time goes on

play28:35

drawbridge is another company same thing

play28:37

they or across Identity Management so

play28:39

they would be able to identify one user

play28:41

on their phone to their laptop to

play28:43

different devices they had the same

play28:45

thought you know we're gonna be we're

play28:46

very far away from the user we're likely

play28:48

not going to get consent I mean as a

play28:49

user would you want to allow a company

play28:51

to match you to your devices what does

play28:53

that do for you

play28:53

you as a user I mean really so they

play28:56

thought also you know what we'd rather

play28:58

just cut our losses close shop not deal

play29:00

with this and focus on other markets and

play29:02

they're focusing more in the US now so

play29:08

my question to you is I mean after

play29:09

hearing all this are you ready for DDP

play29:11

are your companies ready for GDP are

play29:13

your gonna have a lot of talks in the

play29:15

next two days about new innovations and

play29:18

methods from fritatta

play29:19

data warehousing machine learning

play29:21

everything think about how gdpr can

play29:24

apply to that and question how you how

play29:26

the person presenting is thinking how

play29:29

gdpr can be applied that you can be

play29:31

compliant when you're your office next

play29:33

week be aware of what you're doing are

play29:35

you processing data are your colleagues

play29:37

processing data has anyone made a new

play29:40

product that has personal data and is

play29:42

anyone running a data protection impact

play29:44

assessment the gdpr is there for a

play29:48

reason it's there to protect European

play29:50

citizens of their given right protection

play29:54

of their data and that's necessary and

play29:56

businesses have to comply and they have

play29:58

to make some changes but it's also up to

play30:00

the employees to be vigilant about this

play30:02

and to think about what their

play30:03

responsibilities are this isn't just oh

play30:06

a business might go under and close

play30:08

their doors and be a headline and this

play30:10

can affect you this also affects the

play30:12

European citizens that work for these

play30:13

businesses and they have get a paycheck

play30:16

every every month to put food on the

play30:18

table for their family so this actually

play30:20

has an impact and can have it an impact

play30:22

so it's really important that we get

play30:24

this right that's my talk for today

play30:28

thanks for listening

play30:30

[Applause]

play30:32

a question so we have plenty of time for

play30:38

questions but on behalf of the PI data

play30:39

commedia I have to ask one first you all

play30:42

were able to sign up for an unfocus and

play30:44

for pi data for this event and you were

play30:46

able to opt out of receiving an email

play30:48

did any of you opt-in right so I hope

play30:56

the sponsors are listening and we may

play30:58

not be able to send these emails to

play30:59

sponsors this year I hope we're okay

play31:01

with this people are smiling so that's

play31:04

great I am I've got a microphone so if

play31:07

anyone asks questions we have about a

play31:09

good ten minutes for questions so Thank

play31:15

You Michelle I was wondering how do you

play31:18

deal with you EU citizens who are abroad

play31:22

outside of the yeah that's tricky

play31:24

so as we see it we only can do so much

play31:28

you know we we only could be able to set

play31:31

our compliance based on where the user

play31:33

is so if they're in the US there's no

play31:36

possible way we can know they're

play31:38

European citizens so we kind of see it

play31:40

as what are you gonna do you know we

play31:42

have our logs to show they were in the

play31:43

US what if they're using VPN I mean

play31:46

maybe some people maybe you know use VPN

play31:49

for some reasons I don't say that I do

play31:50

but you know if you do yeah you're

play31:52

hiding your IP address but then would

play31:53

you actually go and and put a complaint

play31:55

in because you're hiding your IP address

play31:57

so that's a tricky question and I don't

play32:00

see how you can be compliant or be able

play32:04

to know somebody's a European citizen

play32:05

living in the US I mean I'm an American

play32:07

and Dutch citizen so I'm both right so

play32:09

if I'm in the US and I'm trying to get

play32:13

online here yeah technically I could say

play32:15

we time at you citizen but MMI is my as

play32:18

a citizen willing to say to whoever in

play32:21

every website I'm at hey I'm a European

play32:23

citizen watch out for me how much

play32:24

information am I willing to give to a

play32:26

company to say okay here's information

play32:28

about me now you know well I'm already

play32:30

than giving up data so it's a bit of a

play32:33

you know double-edged sword there all

play32:36

right thank you another thing maybe you

play32:38

could elaborate on how the US government

play32:40

is going to deal with this because I

play32:42

believe if US company doesn't have any

play32:46

look

play32:46

inside Europe there's no regulation that

play32:51

can be done at that point well that's

play32:54

not the case I mean if there are

play32:56

processing data of European citizens

play32:58

they have to be compliant with the law

play32:59

if they don't have any office they can't

play33:02

set up a one-stop shop so they're kind

play33:04

of in trouble what you'll probably end

play33:06

up seeing I don't know really how the

play33:08

regulators are going to start fining

play33:10

people what they're gonna look at are

play33:11

they gonna go for small companies or big

play33:13

companies or European companies or

play33:14

American companies I really don't know

play33:16

how they're gonna approach this no one

play33:18

really knows I mean we saw if you saw

play33:20

yesterday already somebody find they

play33:23

sued Google and Facebook for billions of

play33:26

euros I mean personal Watson yeah okay

play33:29

but in terms of regulation yeah they're

play33:31

gonna have to comply so they might face

play33:33

fines how can they actually they have to

play33:36

show some way if they're considering GDP

play33:38

our I mean I did get some some emails

play33:40

from American companies saying hey can

play33:42

we you know can we still send you emails

play33:44

but not everybody I saw that today I was

play33:47

still getting emails now they never

play33:49

asked me anything about GDP our so it'll

play33:51

be interesting to see how they approach

play33:52

it from a regulatory and fine

play33:54

perspective you'd have to wait and see

play33:58

thanks for your talk since gdpr applies

play34:03

to european citizens well you had your

play34:06

location check do you foresee or already

play34:10

see changes for people outside of the EU

play34:13

for European citizens no for non

play34:15

European citizens as an effect you maybe

play34:18

simplify your business to apply the

play34:21

rules all over the world so you mean for

play34:23

like other governments will they put

play34:25

rules in place no will people you see

play34:28

companies changing their policies

play34:32

globally um I think the bigger ones may

play34:35

it could be it really depends on what

play34:38

they're where where they work what's

play34:39

their field so like in digital marketing

play34:41

you have to use data right so if you're

play34:43

doing it for the EU I know with us we're

play34:45

looking if it's not a EU location we're

play34:49

gonna go ahead and process the data

play34:50

unless they opt out there are still some

play34:52

rules about personal data so you if you

play34:54

opt out wherever you are you can't you

play34:56

know you can't process nada anymore I

play34:57

don't know if companies are going to be

play35:00

overly trying to do this every elsewhere

play35:02

it really depends on what the economic

play35:04

impact will be of this you know if

play35:06

twenty or thirty percent of people

play35:07

decide to not opt-in that's a big cut in

play35:10

in revenues and that could impact the

play35:12

economy and I'm also curious to think

play35:14

about how the regulator's will react to

play35:15

that there's another regulation that

play35:17

might be coming out that's the privacy

play35:20

regulation so it's a bit more than the

play35:22

directive that we had it's still in

play35:24

draft form but they're actually looking

play35:25

at making browsers block all third party

play35:28

cookies from defy default and this can

play35:30

this can kill our industry if it goes

play35:32

like this it's still in draft form so

play35:34

it's really independent with the economy

play35:36

economic reaction is because as much as

play35:38

those regulators were voted in by

play35:40

European citizens and sprung into action

play35:42

with this if the economy goes down how

play35:44

are they going to react because that's

play35:45

also gonna affect European citizens

play35:47

right so we'll have to see thank you

play35:53

I was wondering so this applies to newly

play35:57

collected data but yes it's any data as

play36:04

of today so whether you collected it

play36:05

last month or last year there's like so

play36:08

Vincente an ass and they they had this

play36:09

email Donna they got before gdpr right

play36:12

so what are you gonna do with that can

play36:13

you send it out well no I mean it

play36:15

depends on what your terms I'm fully

play36:17

aware that I'm not gonna I would talk to

play36:19

a lawyer I think yeah by sending it out

play36:21

that would be even if you collected it

play36:23

two weeks ago two months ago a year ago

play36:25

well actually also on an EDP are you're

play36:27

not supposed to hold data for that long

play36:29

you have to only hold data for as long

play36:31

as it's really required as long as you

play36:33

need it for so a lot of companies also

play36:35

are getting rid of data after like 90

play36:37

days or 30 days where possible

play36:38

I'm with us like our cookies get

play36:40

refreshed every like I think every 30 or

play36:43

90 days as well but yeah you have to

play36:46

it's from it's from today so if you

play36:48

collected it a month ago still applies

play36:50

again so for being gdpr compliant you

play36:58

make the split between checking whether

play37:00

somebody's in the EU or not so that

play37:02

people a sort of to you you can treat

play37:03

more laxity right I presume any

play37:05

companies will do this do it expects a

play37:08

rise in a market for VPN tunnels into

play37:10

the EU maybe

play37:13

maybe but yeah I mean I use VPN a bit so

play37:17

I don't know I mean how would that would

play37:19

that be advantageous for a citizen so as

play37:22

an EU citizen Oh as an EU citizen oh I

play37:29

don't know I don't know if they really

play37:30

care so much I mean I think there's a

play37:31

lot of other issues happening especially

play37:33

in the states right now I don't know if

play37:34

they really want to try to find because

play37:36

they'd have to also show if they're we

play37:38

check whether you're in or outside the

play37:39

EU but if they were to use a VPN to say

play37:42

they're European citizen and then they

play37:44

decide to not opt-in they'll just won't

play37:46

have their data process but would they

play37:48

be on an EU site anyway not being from

play37:51

you it's a slight they normally go to

play37:53

and if they went to a site as a you

play37:57

right with the EU VPN or IP address and

play37:59

a site wasn't handling it properly if

play38:03

they're not a citizen they can't

play38:04

actually sue so they can't actually go

play38:06

after it so I don't I don't think that's

play38:08

gonna personally I don't think you know

play38:11

people in the u.s. they probably be some

play38:12

I'm sure there's people out there that

play38:13

are gonna try to milk this for

play38:15

everything but yeah I don't think it's

play38:16

gonna be a huge thing but maybe see hi

play38:21

I'm just really curious what's your

play38:24

opinion from a user point of view okay

play38:27

so from a user point of view now mind

play38:29

you I've been in digital marketing for

play38:31

18 years I've been doing this since 1998

play38:33

so I'm very strongly for digital

play38:35

marketing and when I started in digital

play38:37

we didn't have we weren't using data

play38:39

like this I think that our our industry

play38:42

you know some players were quite bad and

play38:45

got it wrong and we're collecting data

play38:47

and throwing malware and doing bad

play38:48

things but I think from a basic

play38:51

perspective what I know what happens in

play38:52

digital marketing a cookie ID IP address

play38:55

to say that's personal data to me seemed

play38:57

a little bit you know reach but they had

play39:01

to find some way to set a regulation I

play39:03

think it's it's quite strict I know

play39:05

they're all you need to protect people's

play39:07

personal data it's your basic right I

play39:09

get that but I just feel like it could

play39:10

have been a done or maybe a bit of a

play39:12

lighter way maybe this will be okay but

play39:14

let's see what the next regulation is

play39:16

I'm more worried about that about the e

play39:17

privacy regulation because if that gets

play39:19

the layer on top of this there's also

play39:20

something like conflicting information

play39:21

in both you know that can really stifle

play39:24

the industry I don't care if

play39:26

if I'm getting recently I don't care if

play39:28

I'm retargeted for it with an ad I know

play39:30

it can be annoying but all you need to

play39:31

do is delete your cookies it's pretty

play39:33

simple like you know just delete it

play39:35

IP address not that important to me if

play39:38

someone can read my IP address you know

play39:40

but if they somehow there are companies

play39:42

that take all this data and they're able

play39:44

to map it and they can get a clear

play39:46

picture of me I'm not sure if I'm okay

play39:48

with that I'd like to know they have

play39:49

that clear picture and I'd like to be

play39:50

able to delete it so like with Google

play39:52

for example you can go and you can see

play39:54

what information they're using and you

play39:55

can say don't use this don't use this

play39:57

don't use this like I don't have my map

play39:58

history logged I don't have my map I

play40:00

don't have my history and Skype on there

play40:02

I don't want people checking so I just

play40:03

you know I'm very conscious about what I

play40:05

allow and what I don't allow and I think

play40:08

everyone should be as well still time

play40:12

for a few more questions

play40:13

oh my name is Alexander and I was

play40:18

wondering about the following GTR

play40:22

requires companies to hire a DP oh and I

play40:25

was wondering is it possible to

play40:26

outsource DPO to some other company or

play40:29

yeah you can have a DP that's a

play40:32

consultant and you can have a DP oh

play40:34

that's a DP oh for multiple countries

play40:36

from multiple companies as long as that

play40:39

DP ou can do their role across all and

play40:42

without any conflicts you can do that

play40:43

you can have a consultant as well you

play40:45

don't need to have them in but depending

play40:47

on how big your company is and you know

play40:49

what you need to do for compliance you

play40:50

might want to consider which which is

play40:51

best for you you know as a business but

play40:54

there are many more that are coming out

play40:56

now a lot of DP o--'s you'll see

play40:57

probably ads for them and everything

play40:59

like hey hire us because it's gonna be a

play41:01

quite a big thing I don't know how many

play41:04

are out there now I know you have to get

play41:06

certifications so there's like two sets

play41:08

of certifications for DP oh I looked at

play41:10

one of them I haven't taken a test hit I

play41:12

might because some of the information I

play41:14

think I'd be okay with but yeah it's not

play41:17

easy but if you're looking for one and

play41:19

again I think the ones that'll be most

play41:22

successful that might be hired by most

play41:23

businesses if they have that mix of

play41:25

technical knowledge and legal knowledge

play41:27

and I think it's gonna be rare to find

play41:29

that because usually it's just gonna be

play41:31

legal guys and if they can't understand

play41:33

what your industry is and your business

play41:35

yeah it's gonna make it it's going to be

play41:37

very stuck it's gonna be hard to

play41:39

communicate

play41:41

thanks for the wonderful talk so how do

play41:44

you define completely anonymized so

play41:47

anonymize Dada means that you have

play41:49

removed everything that can make it

play41:51

personal data you know any identifiers

play41:54

everything and you've taken it out and

play41:56

you could never bring it back in and

play41:58

that's the difference between an

play41:59

atomized and sodomize if u s-- anonymize

play42:00

the data you can pull out all your

play42:02

personal data and you can store it

play42:04

elsewhere then you can always bring it

play42:05

back with the key yeah so I know GD P R

play42:08

if your sadhana maizing data that's good

play42:10

but you still need to be compliant under

play42:12

GD P R if your anonymizing it well

play42:14

there's no personal data in there so

play42:16

you're not doing that data processing so

play42:17

you're fine but you really need to look

play42:19

and make sure that you can't bring that

play42:20

back in ever like it's gone no

play42:23

identifier of any kind thank you for the

play42:27

talk you already mentioned they already

play42:33

gave an example of a company that made

play42:35

the decision to okay it's not worth the

play42:37

effort we're closing shop in EU do you

play42:40

have the feeling that in general this

play42:42

regulation might push out small

play42:45

businesses out of the European market

play42:47

and make larger companies sort of

play42:49

stronger by this I think it could make

play42:52

some larger companies stronger yes now

play42:55

whether this means that smaller

play42:57

businesses will exit the EU I think it

play42:59

depends on what those businesses do so

play43:01

the ones I get the examples I gave of

play43:03

they they rely on personal data fully

play43:06

for their business so if there's 20 or

play43:08

30 percent of people that decide to not

play43:10

give consent and they have to use

play43:12

consent for example that's directly

play43:14

coming out of their bottom line so it's

play43:16

really gonna depend on what their role

play43:17

is in processing data and how much they

play43:19

really need to use personal data but and

play43:22

also it depends on where the regulator's

play43:23

are going to do are they going to go

play43:24

after the smaller businesses or the big

play43:26

ones

play43:26

you know it's much better for the

play43:28

presence they go after the big ones but

play43:29

the big ones also will have bigger legal

play43:31

teams and it'll be a much longer battle

play43:32

I think ones that are in a gray area

play43:35

that really rely on just like location

play43:39

data and personal data to function yeah

play43:42

some might end up leaving if they have

play43:44

other markets that they're still working

play43:46

on that they can thrive in like these

play43:49

yeah they might just cut their losses

play43:51

and see

play43:56

do you get a feeling about how much

play43:59

people will opt out after we are asking

play44:02

for consent so for the data I'll talk

play44:06

about the data the standard framework

play44:08

right so they did some research on that

play44:10

that's the way where you stand

play44:11

everything straight through it depends

play44:13

on how publishers ask for it what they

play44:15

found is if you show them what you're

play44:16

doing with their data and you give them

play44:19

an option to global opt-in so global

play44:21

opt-ins all the people that I work with

play44:23

at my publisher as a publisher I work

play44:25

with like 30 vendors so I'm giving a

play44:28

global opt-in so those 30 vendors also

play44:29

get come you know oh say also they could

play44:32

do it elsewhere

play44:33

so not just with this website and they

play44:35

found that most users do click yes it

play44:37

wasn't that there's a lot of opt outs

play44:39

and you can do it in layers it's like a

play44:41

layered notice where you can have first

play44:43

I accept everything or let me find out

play44:46

more information and then here are all

play44:48

the vendors and you can check one by one

play44:49

who you don't allow or you could say

play44:52

okay no not everyone or you know it

play44:54

makes it it has that be easy to opt-out

play44:56

or to not opt-in it really depends on

play44:59

the user it's it's hard to say I don't

play45:01

think there's gonna be a huge amount

play45:02

there's gonna be a certain group that

play45:03

something to be like today like no but

play45:05

maybe they're also using ad blockers at

play45:07

this point and if they're using ad

play45:08

blockers they probably don't care they

play45:09

might even have a block from seeing the

play45:11

the question because they're blocking

play45:13

pop-ups you know which is actually

play45:16

interesting because if you have a pocket

play45:17

popup blocker and you don't get the

play45:19

information about the processing of your

play45:20

data then who is liable there is the

play45:24

company that that you're the site that

play45:26

you're on that they're trying to show

play45:28

you this but they're not able to how

play45:29

they're gonna approach that if let's say

play45:33

20 or 30 percent it's not a majority but

play45:35

people still choose to opt out does it

play45:38

imply those people don't want to be in

play45:40

chat or a big group of people than you

play45:43

want you feature well they basically it

play45:46

implies is that those people don't

play45:48

either

play45:49

like the purposes they're reading

play45:51

hopefully they've read through what the

play45:52

information is and what's happening with

play45:54

their data and they don't just click no

play45:56

which is imply that they they don't want

play45:58

to deal with it they won't want

play45:59

processing now what's gonna happen if

play46:00

that happens 20 30 percent say in

play46:02

digital marketing

play46:03

well websites need

play46:06

digital marketing need advertising in

play46:08

order to function to produce their

play46:10

content the internet is not free so will

play46:12

you see that maybe publishers losing

play46:14

revenue and shutting down well maybe

play46:16

you'll see that users start going to a

play46:18

less amount of websites so you know how

play46:20

maybe less clickbait when you go on

play46:22

Facebook and you click on all these

play46:24

articles and then you go to a page with

play46:25

like 30 ads that's a bit ridiculous you

play46:28

know I necessarily wouldn't give my

play46:29

consent for those sites so maybe you'll

play46:31

have more users becoming loyal to

play46:35

certain I guess their news feeds and

play46:38

everything yeah that's what I think

play46:41

there's probably plenty of other

play46:43

questions that could be asked should be

play46:44

asked and will be asked but not now

play46:46

because now it's time for a small break

play46:47

in switching rooms but before we do that

play46:49

please give one final round of applause

play46:53

[Applause]

Rate This

5.0 / 5 (0 votes)

Related Tags
GDPRData ProtectionDigital MarketingComplianceBusiness StrategyEuropean RegulationsPrivacy LawAd TechPersonal DataMichelle Apillo