GDPR Requirements, Deadlines And Facts

GDPR is a regulation that requires businesses to protect the personal data and privacy of EU citizens for transactions that occur within EU member states. And non-compliance could cost companies dearly. Here’s what every company that does business in Europe needs to know about GDPR.
 
Companies that collect data on citizens in European Union (EU) countries will need to comply with strict new rules around protecting customer data by May 25.  
 
The General Data Protection Regulations (GDPR) is expected to set a new standard for consumer rights regarding their data, but companies will be challenged as they put systems and processes in place to comply. Compliance will cause some concerns and new expectations of security teams. For example, the GDPR takes a wide view of what constitutes personal identification information. 
 
Companies will need the same level of protection for things like an individual’s IP address or cookie data as they do for name, address and Social Security number.
 
The GDPR leaves much to interpretation. It says that companies must provide a “reasonable” level of protection for personal data, for example, but does not define what constitutes “reasonable.” 
 
This gives the GDPR governing body a lot of leeway when it comes to assessing fines for data breaches and non-compliance.
Time is running out to meet the deadline, so CSO has compiled what any business needs to know about the GDPR, along with advice for meeting its requirements. Many of the requirements do not relate directly to information security, but the processes and system changes needed to comply could affect existing security systems and protocols.
What is the GDPR?
 
The European Parliament adopted the GDPR in April 2016, replacing an outdated data protection directive from 1995. It carries provisions that require businesses to protect the personal data and privacy of EU citizens for transactions that occur within EU member states. The GDPR also regulates the exportation of personal data outside the EU.
The provisions are consistent across all 28 EU member states, which means that companies have just one standard to meet within the EU. However, that standard is quite high and will require most companies to make a large investment to meet and to administer.
 
According to an Ovum report, about two-thirds of US companies believe that the GDPR will require them to rethink their strategy in Europe. Even more (85 percent) see the GDPR putting them at a competitive disadvantage with European companies.
 
Which companies does the GDPR affect?
Any company that stores or processes personal information about EU citizens within EU states must comply with the GDPR, even if they do not have a business presence within the EU. Specific criteria for companies required to comply are:
 
• A presence in an EU country.
• No presence in the EU, but it processes personal data of European residents.
• More than 250 employees.
• Fewer than 250 employees but its data-processing impacts the rights and freedoms of data subjects, is not occasional, or includes certain types of sensitive personal data. That effectively means almost all companies. A PwC survey showed that 92 percent of U.S. companies consider GDPR a top data protection priority.
 
When does my company need to be in compliance?
Companies must be able to show compliance by May 25, 2018.
 
Who within my company will be responsible for compliance?
The GDPR defines several roles that are responsible for ensuring compliance: data controller, data processor and the data protection officer (DPO). The data controller defines how personal data is processed and the purposes for which it is processed. The controller is also responsible for making sure that outside contractors comply. Data processors may be the internal groups that maintain and process personal data records or any outsourcing firm that performs all or part of those activities.  
 
The GDPR holds processors liable for breaches or non-compliance. It’s possible, then, that both your company and processing partner such as a cloud provider will be liable for penalties even if the fault is entirely on the processing partner.
 
The GDPR requires the controller and the processor to designate a DPO to oversee data security strategy and GDPR compliance. Companies are required to have a DPO if they process or store large amounts of EU citizen data, process or store special personal data, regularly monitor data subjects, or are a public authority. Some public entities such as law enforcement may be exempt from the DPO requirement.
 
What will GDPR preparation cost my company?
According to PwC, 68 percent of US-based companies expect to spend $1 million to $10 million to meet GDPR requirements. Another 9 percent expect to spend more than $10 million.
 
What happens if my company is not in compliance with the GDPR?
The GDPR allows for steep penalties of up to €20 million or 4 percent of global annual turnover, whichever is higher, for non-compliance. According to a report from Ovum, 52 percent of companies believe they will be fined for non-compliance. Management consulting firm Oliver Wyman predicts that the EU could collect as much as $6 billion in fines and penalties in the first year.
 
If your organisation is not in compliance by the May 25 deadline, it will not be alone. Estimates vary, but the consensus is that about half of the US companies that should be compliant will not be on all requirements. 
 
According to a survey by Solix Technologies released in December, 22 percent of companies were still unaware that they must comply with GDPR. Thirty-eight percent said that the personal data they process is not protected from misuse and unauthorized access at every stage of its life cycle. One particularly difficult requirement will be the right to be forgotten, described below. Nearly two-thirds (66 percent) of the Solix survey respondents say they are unsure if they can purge an individual’s personal information forever by deadline.
 
That leaves a lot of organisations vulnerable to fines. The big unanswered question is how penalties will be assessed. 
 
For example, how will fines differ for a breach that has minimal impact on individuals versus one where their exposed PII results in actual damage? The consensus is that the regulators will quickly act on a few companies found to be not in compliance early on to send a message. Then, organizations can make a better assessment of what to expect in the event of a non-compliance finding.
 
What types of privacy data does the GDPR protect?
 
• Basic identity information such as name, address and ID numbers
• Web data such as location, IP address, cookie data and RFID tags
• Health and genetic data
• Biometric data
• Racial or ethnic data
• Political opinions
• Sexual orientation
 
Which GDPR requirements will affect my company?
The GDPR requirements will force US and European companies to change the way they process, store, and protect customers’ personal data. For example, companies will be allowed to store and process personal data only when the individual consents and for “no longer than is necessary for the purposes for which the personal data are processed.” Personal data must also be portable from one company to another, and companies must erase personal data upon request.
 
That last item is also known as the right to be forgotten. There are some exceptions. For example, GDPR does not supersede any legal requirement that an organization maintain certain data. This would include HIPAA health record requirements.
Several requirements will directly affect security teams. One is that companies must be able to provide a “reasonable” level of data protection and privacy to EU citizens. What the GDPR means by “reasonable” is not well defined.
 
What could be a challenging requirement is that companies must report data breaches to supervisory authorities and individuals affected by a breach within 72 hours of when the breach was detected. Another requirement, performing impact assessments, is intended to help mitigate the risk of breaches by identifying vulnerabilities and how to address them.
 
What does a successful GDPR project look like?
It’s hard to imagine a company that will be more affected by GDPR than ADP. The company provides cloud-based human capital management (HCM) and business outsourcing services to more than 650,000 companies globally. ADP holds PII for millions of people around the world, and its clients expect the company to be GDPR compliant and to help them do the same. If ADP is found non-compliant with GDPR, it risks not only fines but loss of business from clients expecting ADP to have them covered.
 
ADP’s global focus and scale in some ways has been an advantage. It already adheres to existing privacy and security regulations, so the leap to GDPR compliance is not as high as it might have been. “We are already familiar with privacy laws in Europe. We are not starting from scratch with GDPR,” says Cecile Georges, chief privacy officer for ADP. “GDPR triggers the need for us to comply not just as a company, but also as a service provider. We help our clients comply with GDPR.”
 
Despite ADP being better prepared than many other companies, Georges says its GDPR project is large and global. It began about a year ago, but the project builds on earlier work. “We started even before GDPR was discussed,” she says. The company began data flow mapping and privacy assessments on new products several years ago. Georges sees the early start on data flow mapping as key. “If we had not started the data flow mapping a long time ago, I would be less confident than I am speaking to you now,” she says. “Data flow mapping is required to do inventory of products, and processing PII is a first step to data protection impact assessments that are required. We’ve also implemented privacy by design in our new offers and products.” She adds that ADP supports its “privacy by design” policy with training for its developers.
 
ADP’s GDPR project pulls in people from many areas of the company, and Georges believes this is necessary for success. “We are involved in the organization, all the operations, and the functional groups. It’s not just a pure privacy or compliance project. It really involves the entire organization and we are coordinating with project managers across the company to make sure we implement the right processes across the organization,” she says.
 
Mechanisms for securing PII such as encryption are already in place at ADP. “From a security standpoint we came to the conclusion that it’s more about communicating with our clients, making sure they have the right information about what we are doing,” says Georges. “They may have to convey that message to their employees or to their own clients.” Because ADP is a data processor for other companies, ADP has taken the optional step of defining binding corporate rules around protecting PII.
 
“Like any other compliance project, we will be on time and confirm that we comply. This has to be very clear with our customers,” says Georges. 
“The fact that we have applied for those binding corporate rules, which is really not required, we hope that our customers understand that we want to make their lives easier and we want to protect their personal data to the standard expected by the EU regulators.”
 
Georges says she hears from other companies that aren’t yet on track for GDPR compliance. “The clock is starting to tick,” she says. “If a company has not started to look into what they need to do, they first need to understand what it means for them in terms of their business. Understand first to what extent they are affected by the new regulation and then do a gap analysis. That is the starting point of any project to assess what they need to do.
 
She also encourages companies to take an operational approach. “My recommendation is to have representatives of all the functions in the organization and not consider it a pure privacy or pure legal compliance project,” Georges says. “It would take too much time for operations to understand exactly what they need to do, whereas if you involve them from the beginning they can tell a lawyer or privacy professional, ‘We are already doing this,’ or ‘Technically, we can’t do this, but this is how we can address this requirement.’ “There are different ways of applying GDPR depending on your business and the tools you have in place. The business people can assess that,” says Georges. “Once they have done the assessment and decided what to do, then they have to document what they are doing.” Georges is referring to the GDPR’s accountability principle, which requires companies to document how they’ve become compliant. “The documentation piece will be key.”
 
What should my company be doing to prepare for the GDPR?
Set a sense of urgency that comes from top management: Risk management company Marsh stresses the importance of executive leadership in prioritising cyber preparedness. Compliance with global data hygiene standards is part of that preparedness. Involve all the stakeholders. IT alone is ill-prepared to meet GDPR requirements. Start a task force that includes marketing, finance, sales, operations, any group within the organisation that collects, analyzes, or otherwise makes use of customers’ PII. With representation on a GDPR task force, they can better share information that will be useful to those implementing the technical and procedural changes needed, and they will be better prepared to deal with any impact on their teams.
 
Conduct a risk assessment: You want to know what data you store and process on EU citizens and understand the risks around it. Remember, the risk assessment must also outline measures taken to mitigate that risk. A key element of this assessment will be to uncover all shadow IT that might be collecting and storing PII. Shadow IT and smaller point solutions represent the greatest risk for non-compliance; ignore them at your own peril. And there are a lot of them.
 
According to Matt Fisher, IT thought leader and senior vice president at Snow Software, more than 39,000 applications are known to hold personal data. “The iceberg effect poses a serious risk to organizations’ GDPR compliance as many are focused on the 10 percent of applications holding personal data that are visible at the water’s surface,” he says. Fisher cites the change in how organisations allocate their IT and technology spend, with business units expected to own about half of it by 2020. “As IT teams lose sight of the applications in use across the organisation, they lack overarching visibility into the applications that could threaten GDPR compliance,” he says. “Getting started [on the risk assessment] is the biggest obstacle,” Fisher says. “As a first course of action, organisations must get a full picture of their entire IT infrastructure and inventory all applications in their estates. This, coupled with specific insight about which applications can process personal data, dramatically minimises the scope of the project as well as the time spent on it. Suddenly, the impossible becomes possible.”
 
Hire or appoint a DPO: The GDPR does not say whether the DPO needs to be a discrete position, so presumably a company may name someone who already has a similar role to the position as long as that person can ensure the protection of PII with no conflict of interest. Otherwise, you will need to hire a DPO. Depending on the organisation, that DPO might not need to be full-time. In that case, a virtual DPO is an option. GDPR rules allow a DPO to work for multiple organisations, so a virtual DPO would be like a consultant who works as needed.
 
Create a data protection plan: Most companies already have a plan in place, but they will need to review and update it to ensure that it aligns with GDPR requirements.
 
Don’t forget about mobile: According to a survey of IT and security executives by Lookout, Inc., 64 percent of employees access customer, partner, and employee PII using mobile devices. That creates a unique set of risks for GDPR non-compliance. For example, 81 percent of the survey respondents said that most employees are approved to install personal apps on the devices used for work purposes, even if it’s their own device. If any of those apps access and store PII, they must do so in a GDPR-compliant manner. That’s tough to control, especially when you factor in all the unauthorised apps employees use.
 
Create a plan to report your GDPR compliance progress: “With the clock ticking, organisations must demonstrate that they are making progress against completing the Record of Processing Activities (RoPA), article 30 of the GDPR regulation which is centered around taking inventory of risky applications, to avoid being an easy target for regulators,” says Fisher. 
“Establishing the RoPA, is the essential piece to focus on at this stage in the game as it enables organisations to identify where personal data is being processed, who is processing it and how it is being processed.”
 
Implement measures to mitigate risk: Once you’ve identified the risks and how to mitigate them, you must put those measures into place. For most companies, that means revising existing risk mitigation measures. 
“Upon taking inventory of applications and completing the RoPA, the GDPR team can now spot and investigate any risks associated with the data and determine the appropriate level of security deemed necessary to protect that data,” says Fisher.
 
If your organization is small, ask for help if needed. Smaller companies will be affected by GDPR, some more significantly than others. They may not have the resources needed to meet requirements. Outside resources are available to provide advice and technical experts to help them through the process and minimise internal disruption.
 
Test incident response plans: The GDPR requires that companies report breaches within 72 hours. How well the response teams minimise the damage will directly affect the company’s risk of fines for the breach. Make sure you can adequately report and respond within the time period.
 
Set up a process for ongoing assessment: You want to ensure that you remain in compliance, and that will require monitoring and continuous improvement. Some companies are considering incentives and penalties to ensure that employees follow the new policies. According to a survey by Veritas Technologies, 47 percent of respondents will likely add mandatory GDPR policy observances to employee contracts. Twenty-five percent might withhold bonuses or benefits if a GDPR violation occurs, and 34 percent say they will reward employees for complying with GDPR.
 
Do all of this with an eye to improving your business: According to a survey by Varonis Systems, 74 percent of respondents believe that complying with GDPR requirements will be a competitive advantage. Compliance will boost consumer confidence. More importantly, the technical and process improvements necessary to meet GDPR requirements should enable efficiencies in how organisations manage and secure data.
 
The GDPR is new data protection legislation that comes into force from 25 May 2018. Non-compliance will mean hefty fines, up to 4% of annual global turnover or up to €20 million, whichever is higher, so getting in line is essential.
 
All organisations operating in the EU must become GDPR compliant, and in doing so, face many questions as to what they should be doing with any personal data they hold and when. The newly launched GDPR Advisory Board is there to help with this important process that will be seen as a priority for many businesses across 2018.
 
CSO Online
 
For Further GDPR Information please also contact The GDPR Advisory Board:
 
You Might Also Read: 
 
GDPR - Its Complicated:
 
The New GDPR Rules Focus On Consumer Protection:
 
 
« Artificial Intelligence, Automation & Drones (£)
Smartphone Password Vulnerability Discovered »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

ManageEngine

ManageEngine

As the IT management division of Zoho Corporation, ManageEngine prioritizes flexible solutions that work for all businesses, regardless of size or budget.

ZenGRC

ZenGRC

ZenGRC - the first, easy-to-use, enterprise-grade information security solution for compliance and risk management - offers businesses efficient control tracking, testing, and enforcement.

CSI Consulting Services

CSI Consulting Services

Get Advice From The Experts: * Training * Penetration Testing * Data Governance * GDPR Compliance. Connecting you to the best in the business.

Practice Labs

Practice Labs

Practice Labs is an IT competency hub, where live-lab environments give access to real equipment for hands-on practice of essential cybersecurity skills.

Cyber Security Supplier Directory

Cyber Security Supplier Directory

Our Supplier Directory lists 6,000+ specialist cyber security service providers in 128 countries worldwide. IS YOUR ORGANISATION LISTED?

Techmeme

Techmeme

Techmeme is an online news curation service focused on leading edge technology, including cyber security.

Navista

Navista

Navista's hardware and software modules are especially designed to ease the deployment of secure networks.

CERT Polska

CERT Polska

CERT Polska is the first Polish computer emergency response team and operates within the structures of NASK (Research and Academic Computer Network) research institute.

GovCERT.CZ

GovCERT.CZ

GovCERT.CZ is the Government Computer Emergency Response Team of the Czech Republic.

Rohde & Schwarz Cybersecurity

Rohde & Schwarz Cybersecurity

Rohde & Schwarz Cybersecurity provide solutions for Secure Networks, Secure Communications, Network Analysis, and Endpoint Security.

Inspired eLearning

Inspired eLearning

Inspired eLearning provide turn-key Security Awareness and Compliance training programs.

Khipu Networks

Khipu Networks

Khipu Networks is an award winning Cyber Security Company delivering a wide range of network, wireless and security solutions, technologies and services across multiple sectors.

Shieldfy

Shieldfy

Shieldfy is a cloud-based security shield for your website to protect it from cyber attacks and malwares.

Riddle&Code

Riddle&Code

Riddle&Code is a product-led services company specializing in onboarding industries to Web3. The team's mission is to provide a trusted connection between the digital and physical worlds.

SECFORCE

SECFORCE

SECFORCE is a leading information security consultancy specialising in bespoke penetration testing and red team engagements.

MillenniumIT ESP (MIT ESP)

MillenniumIT ESP (MIT ESP)

MillenniumIT ESP provides solutions and services around Core Infrastructure, Cloud, Cyber Security, Enterprise Applications, Intelligent Automation and Data, Smart Buildings, and Managed Services.

Codean

Codean

The Codean Review Environment automates mundane software analysis tasks, so security experts can focus on finding vulnerabilities.

NETAND

NETAND

NETAND privileged access and identity management solutions will secure your business from cyber threats.

Cyber Capital Partners

Cyber Capital Partners

Cyber Capital Partners build strategic and financial partnerships with small and mid-sized cybersecurity companies in highly regulated markets.

Prembly

Prembly

Prembly are a compliance and security infrastructure company.

Security Compliance Associates (SCA)

Security Compliance Associates (SCA)

The sole focus of SCA is safeguarding critical information and complying with information security regulations.