Tuesday 26 April 2016

EU Data Protection - Cyberguard Global Solutions

CyberGuard Global Solutions aim to help you keep the data stored on your network secure from those who may try to get it and use it incorrectly.
In early 2018 EU General Data Protection Regulation will be introduced. This will introduce crucial data protection requirements for companies with data subjects in the European Union. Here is a breakdown of what will be coming into force.

Penalties
The Regulation will enforce tough penalties: breached organisations can expect fines of up to 4% of annual global revenue or €20 million, whichever is greater. Fines will be imposed within two years of the Regulation being ratified.


  •  If your business is not in the EU, you will still have to comply with the Regulation

Non-EU organisations that do business in the EU with EU data subjects’ personal data should prepare to comply with the Regulation. Those providing products or services to EU customers or processing their data may have to face the long arm of the law if an incident is reported.


  • The definition of personal data is broader, bringing more data into the regulated perimeter

Data privacy encompasses other factors that could be used to identify an individual, such as their genetic, mental, economic, cultural or social identity. Companies should take measures to reduce the amount of personally identifiable information they store, and ensure that they do not store any information for longer than necessary.

  • Consent for Children’s Data Processing.

Parental consent will be required for the processing of personal data of children under age 16. EU Member States may lower the age requiring parental consent to 13.

  • Changes to the rules for obtaining valid consent

The consent document should be laid out in simple terms. Silence or inactivity does not constitute consent; clear and affirmative consent to the processing of private data must be provided.

  • The appointment of a data protection officer (DPO) will be mandatory for certain companies

Article 35 of the GDPR states that data protection officers must be appointed for all public authorities. In addition, a DPO will be required where the core activities of the controller or the processor involve “regular and systematic monitoring of data subjects on a large scale” or where the entity conducts large-scale processing of “special categories of personal data”.

Firms whose core business activities are not data processing are exempt from this obligation.

The GDPR does not specify credentials necessary for data protection officers, but does require that they have “expert knowledge of data protection law and practices.”


  • The introduction of mandatory privacy risk impact assessments

A risk-based approach must be adopted before undertaking higher-risk data processing activities. Data controllers will be required to conduct privacy impact assessments where privacy breach risks are high to analyse and minimise the risks to their data subjects.

  • New data breach notification requirements

Data controllers will be required to report data breaches to their data protection authority unless it is unlikely to represent a risk to the rights and freedoms of the data subjects in question. The notice must be made within 72 hours of data controllers becoming aware of it, unless there are exceptional circumstances, which will have to be justified.

Where the risk to individuals is high, then the data subjects must be notified, although a specific timescale is not specified by the Regulation.

Regular supply chain reviews and audits will be required to ensure they are fit for purpose under the new security regime.


  • The right to be forgotten

Data subjects have the “right to be forgotten”. The Regulation provides clear guidelines about the circumstances under which the right can be exercised.

  • The international transfer of data

Since the Regulation is also applicable to processors, organisations should be aware of the risk of transferring data to countries that are not part of the EU. Non-EU controllers may need to appoint representatives in the EU.


  • Data processor responsibilities

Data processors will have direct legal obligations and responsibilities, which means that processors can be held liable for data breaches. Contractual arrangements will need to be updated, and stipulating responsibilities and liabilities between the controller and processor will be an imperative requirement in future agreements. Parties will need to document their data responsibilities even more clearly, and the increased risk levels may impact service costs.


  • Data portability

Data portability will allow a user to request a copy of personal data in a format usable by them and electronically transmissible to another processing system.


  • Privacy by design

The GDPR contains requirements that systems and processes must consider compliance with the principles of data protection. The essence of privacy by design is that privacy in a service or product is taken into account not only at the point of delivery, but from the inception of the product concept.

There is also a requirement that controllers should only collect data necessary to fulfil specific purposes, discarding it when it is no longer required, to protect data subject rights.


  • One-stop shop

A new one-stop shop for businesses means that firms will only have to deal with a single supervisory authority, not one for each of the EU’s 28 member states, making it simpler and cheaper for companies to do business in the EU. This will also have a positive impact on Internet service providers with offices in several EU countries.


If you need someone who can help you ensure your network is secure, you want some software, or just some advice, then visit CyberGuard Global Solutions website, or contact them for more information.

No comments:

Post a Comment