SlideShare une entreprise Scribd logo
1  sur  9
General Data Protection
Regulations (GDPR)
Moving from confusion to readiness
Omo Osagiede, June 7, 2017
General Data Protection Regulation (GDPR)
Timeline of significant UK & EU data protection events
WHAT IS GDPR?
• GDPR is the new European Union legal
framework regulating how companies and
organisations protect the personal data of
EU citizens.
• It is binding on all EU member states and
replaces the discretionary Data Protection
Directive 95/46/EC.
• The GDPR is binding on all organisations
(based inside or outside the EU) handling,
storing or processing EU citizens data.
• The GDPR significantly strengthens the
rights of individuals to their personal data. 1995 Data Protection Directive (DPD) 95/46/EC created to regulate the
processing of personal data​ of EU citizens.
1998 The United Kingdom Parliament enacts the UK Data Protection Act
(DPA) to align British law with the EU DPD.
1998 -
2000
US Safe Harbour Privacy Principles developed to protect the
fundamental rights of Europeans where their data is transferred to
organisations in the United States.
2015 European Court of Justice rules that ‘safe harbour’ agreement is
invalid (new framework for transatlantic flows agreed in 2016).
2015 EU Parliament and Council agree text of the draft GDPR.
2016 EU Parliament and Council approve and adopt GDPR.
2018 25, May 2018: GDPR to become fully enforceable throughout the
European Union
1
GDPR: Moving from confusion to readiness
Notable links between UK DPA and GDPR
UK DPA
1. PERSONAL DATA: The GDPR broadens the
DPA’s scope of personal data by including more
detailed personal identifiers (e.g., IP, MAC
addresses, cookies etc).
2. MANUAL FILING SYSTEMS: The GDPR
applies to BOTH automated personal data and
to manual filing systems where personal data
are accessible according to specific criteria.
3. FINES: The UK Information Commissioner’s
Office (ICO) can currently issue fines of up to
£500K to any UK organisation that “seriously
breaches” the DPA. For major breaches, GDPR
raises the fines up to €20m, or 4% of their
annual global turnover (whichever is higher).
4. ACCOUNTABILITY : The GDPR introduces an
accountability principle which requires organisations to
demonstrate compliance through a series of actions and to
maintain (easy-to-read) documentation that evidences
those actions.
5. CONSENT: Consent under the GDPR MUST be
unambiguous and requires some form of clear affirmative
action from users. This consent must be verifiable. Where
consent has already been obtained under the DPA,
organisations will not be required to obtain fresh consent
(only) if it meets GDPR standards.
6. INDIVIDUAL RIGHTS: The GDPR strengthens the rights of
individuals to personal data including the:
• Right to be informed (concise, clear and free);
• Right of access (faster response times for SARs/free);
• Right to rectification (faster response times/3rd parties);
• Right to erasure (faster response times/3rd parties);
• Right to restrict processing;
• Right to data portability (automated processing only);
• Right to object; and
• Rights to automated decision making and profiling.
Organisations already compliant with the UK DPA will find that
they have a good foundation for moving to adopt the
requirements introduced by the GDPR. Some current DPA
components which have additional GDPR requirements are
listed here:
2
GDPR: Moving from confusion to readiness
Highlights of some GDPR ‘Game changers’
Data
Processors
Breach
notifications
Right to
erasure
Data
portability
Children’s
personal
data
Privacy by
design
Whereas the DPA did not require organisations
to report data breaches, GDPR mandates that
they “notify the supervisory authority without
undue delay and, where feasible, not later
than 72 hours after having become aware of
it.”
The GDPR places special legal obligations on
data processors to maintain records of
personal data and processing activities. This
brings cloud service providers and data brokers
into scope for liability.
Data subjects (employees and customers) now
have the power to request the deletion or
removal of their personal data, including from
backups, archived data and from third parties
(e.g., cloud storage).
Under the GDPR regime, individuals have the
right to initiate data portability requests to
obtain their personal data and reuse it as they
wish. Organisations are obliged to comply if
certain criteria are met.
The GDPR contains new provisions to protect
children’s personal data. Privacy notices will
need to be written in clear, understandable
language and where services are targeted at
children, consent from a parent or guardian is
required.
Privacy-by-design means organisations need
to incorporate GDPR requirements in data
collection processes (considerations include
data minimisation and pseudonymisation) and
new tech e.g., IoT, digital platforms etc.
3
While the GDPR strengthens existing data protection laws, it also introduces a number of new requirements which will have
significant legal, process, and technology implications for many organisations. Some of those ‘game changers’ are described
below:
GDPR: Moving from confusion to readiness
GDPR: Benefits, opportunities, penalties and risks
For many organisations and industries, GDPR is the most disruptive data protection legislation in recent years. However, as
with most things, every challenge presents an opportunity. Some of these are outlined below:
4
Benefits and opportunities
• Organisations will seek to use their GDPR
preparedness and early compliance as a competitive
advantage / differentiator.
• There’s an opportunity to improve your
organisation’s approach to managing unstructured
data.
• Organisations have a chance to better catalog their
business data, improve data governance and
streamline business processes.
• Applying privacy-by-design principles will help
organisations build more secure software solutions.
• Some organisations may get scared by GDPR
regulations and stop innovating.
• In the event of a data breach, if the organisation is
found to be non-compliant with GDPR requirements,
financial penalties include regulatory fines (up to
€20m or 4% of global annual turnover for major
breaches), cost to repair reputation and risk of class
action / civil law suits.
• Although no formal requirement currently exists,
companies bidding for EU public sector work may
need to prove GDPR compliance in future.
Risks and penalties
GDPR: Moving from confusion to readiness
OPERATE
Getting ready for GDPR – an approach
(May 2018)
There is no ‘one-size-fits-all’ approach to becoming GDPR ready. However, a risk-based approach is recommended, one
which factors in your organisation’s business objectives, culture and industry constraints. Below is a basic approach to help
begin your organisation’s efforts.
5
GDPR: Moving from confusion to readiness
PLAN ASSESS EXECUTE
• Set up your GDPR
program team.
• Identify where and
how personal data
is collected/created,
stored, used,
transferred and
disposed of.
• Conduct a gap
assessment against
GDPR principles to
identify areas of
focus.
• Conduct Data
Protection Impact
Assessments (see
ICO templates).
• Assess relevant
areas of your
business for gaps
e.g., technology,
vendor
management,
governance etc.
• Appoint a DPO
where needed.
• Focusing on areas of
highest risk, apply
remedial measures to
technology, security,
business processes
and contracts.
• Update data breach
incident response and
notification processes.
• Review and update
privacy policies and
notices.
• Embed privacy-by-design
into BAU for new projects.
• Apply a Plan-Do-Check-Act
methodology to ensure
continuous improvement.
• Keep abreast of updates
from regulators.
These 8 activities will get you started…
1. Assign program management responsibility for
GDRP readiness.
2. Conduct data discovery of personally
identifiable information. Review data
collection, data flows, processing and storage.
3. Assess the need for a Data Protection Officer
and plan for the role if needed, including
reporting lines, independence and resources.
4. Review how your organisation seeks, records
and manages consent and whether changes are
required.
5. Update business processes to accommodate
new and enhanced rights of individuals to
their personal data (e.g., right to erasure).
6. Review and update breach response
processes, including breach notification.
7. Address data privacy requirements in
vendor/ third party service provider
agreements and contracts.
8. Update privacy notices and other internal
and external policies to bring them in-line
with GDPR requirements.
6
GDPR: Moving from confusion to readiness
Useful GDPR resources
GDPR: Moving from confusion to readiness
1. UK Information Commissioners Office, Overview
of the General Data Protection Regulation
(GDPR) https://ico.org.uk/for-
organisations/data-protection-reform/overview-
of-the-gdpr/
2. Hunton & Williams, Privacy and Information
Security Law Blog:
https://www.huntonprivacyblog.com/?s=GDPR
Image:LivariaLello,Porto@dipyourtoesin
General Data Protection Regulation
(GDPR) - Getting from confusion to
readiness
Image:Dubaifromtheskyby@dipyourtoesin
To discuss any aspects of this
presentation, contact: Omo Osagiede
GDPR: Moving from confusion to readiness

Contenu connexe

Tendances

Do You Have a Roadmap for EU GDPR Compliance?
Do You Have a Roadmap for EU GDPR Compliance?Do You Have a Roadmap for EU GDPR Compliance?
Do You Have a Roadmap for EU GDPR Compliance?Ulf Mattsson
 
GDPR Guide: The ICO's 12 Recommended Steps To Take Now
GDPR Guide: The ICO's 12 Recommended Steps To Take NowGDPR Guide: The ICO's 12 Recommended Steps To Take Now
GDPR Guide: The ICO's 12 Recommended Steps To Take NowHackerOne
 
Teradata's approach to addressing GDPR
Teradata's approach to addressing GDPRTeradata's approach to addressing GDPR
Teradata's approach to addressing GDPRPaul O'Carroll
 
An Overview Of GDPR (General Data Protection Regulation)
An Overview Of GDPR (General Data Protection Regulation)An Overview Of GDPR (General Data Protection Regulation)
An Overview Of GDPR (General Data Protection Regulation)Madhumita Mantri
 
Understanding the EU's new General Data Protection Regulation (GDPR)
Understanding the EU's new General Data Protection Regulation (GDPR)Understanding the EU's new General Data Protection Regulation (GDPR)
Understanding the EU's new General Data Protection Regulation (GDPR)Acquia
 
The Meaning and Impact of the General Data Protection Regulation
The Meaning and Impact of the General Data Protection RegulationThe Meaning and Impact of the General Data Protection Regulation
The Meaning and Impact of the General Data Protection RegulationJake DiMare
 
DAMA Ireland - GDPR
DAMA Ireland - GDPRDAMA Ireland - GDPR
DAMA Ireland - GDPRDAMA Ireland
 
GDPR Introduction and overview
GDPR Introduction and overviewGDPR Introduction and overview
GDPR Introduction and overviewJane Lambert
 
GDPR and Irish SMEs May 2017
GDPR and Irish SMEs May 2017GDPR and Irish SMEs May 2017
GDPR and Irish SMEs May 2017Amarach Research
 
EU General Data Protection Regulation - Update 2017
EU General Data Protection Regulation - Update 2017EU General Data Protection Regulation - Update 2017
EU General Data Protection Regulation - Update 2017Cliff Ashcroft
 
Data Privacy Trends in 2021: Compliance with New Regulations
Data Privacy Trends in 2021: Compliance with New RegulationsData Privacy Trends in 2021: Compliance with New Regulations
Data Privacy Trends in 2021: Compliance with New RegulationsPECB
 
GDPR: the legal aspects. By Matthias of theJurists Europe.
GDPR: the legal aspects. By Matthias of theJurists Europe.GDPR: the legal aspects. By Matthias of theJurists Europe.
GDPR: the legal aspects. By Matthias of theJurists Europe.Matthias Dobbelaere-Welvaert
 
General Data Protection Regulations (GDPR): Do you understand it and are you ...
General Data Protection Regulations (GDPR): Do you understand it and are you ...General Data Protection Regulations (GDPR): Do you understand it and are you ...
General Data Protection Regulations (GDPR): Do you understand it and are you ...Cvent
 
Do You Have a Roadmap for EU GDPR Compliance? Article
Do You Have a Roadmap for EU GDPR Compliance? ArticleDo You Have a Roadmap for EU GDPR Compliance? Article
Do You Have a Roadmap for EU GDPR Compliance? ArticleUlf Mattsson
 
Preparing for GDPR: General Data Protection Regulation - Stakeholder Presenta...
Preparing for GDPR: General Data Protection Regulation - Stakeholder Presenta...Preparing for GDPR: General Data Protection Regulation - Stakeholder Presenta...
Preparing for GDPR: General Data Protection Regulation - Stakeholder Presenta...Qualsys Ltd
 
VMTN6642E - GDPR Slide Deck
VMTN6642E - GDPR Slide DeckVMTN6642E - GDPR Slide Deck
VMTN6642E - GDPR Slide DeckKyle Davies
 

Tendances (20)

GDPR for Dummies
GDPR for DummiesGDPR for Dummies
GDPR for Dummies
 
Do You Have a Roadmap for EU GDPR Compliance?
Do You Have a Roadmap for EU GDPR Compliance?Do You Have a Roadmap for EU GDPR Compliance?
Do You Have a Roadmap for EU GDPR Compliance?
 
GDPR Guide: The ICO's 12 Recommended Steps To Take Now
GDPR Guide: The ICO's 12 Recommended Steps To Take NowGDPR Guide: The ICO's 12 Recommended Steps To Take Now
GDPR Guide: The ICO's 12 Recommended Steps To Take Now
 
Get you and your business GDPR ready
Get you and your business GDPR readyGet you and your business GDPR ready
Get you and your business GDPR ready
 
Teradata's approach to addressing GDPR
Teradata's approach to addressing GDPRTeradata's approach to addressing GDPR
Teradata's approach to addressing GDPR
 
An Overview Of GDPR (General Data Protection Regulation)
An Overview Of GDPR (General Data Protection Regulation)An Overview Of GDPR (General Data Protection Regulation)
An Overview Of GDPR (General Data Protection Regulation)
 
General Data Protection Regulation
General Data Protection RegulationGeneral Data Protection Regulation
General Data Protection Regulation
 
Understanding the EU's new General Data Protection Regulation (GDPR)
Understanding the EU's new General Data Protection Regulation (GDPR)Understanding the EU's new General Data Protection Regulation (GDPR)
Understanding the EU's new General Data Protection Regulation (GDPR)
 
The Meaning and Impact of the General Data Protection Regulation
The Meaning and Impact of the General Data Protection RegulationThe Meaning and Impact of the General Data Protection Regulation
The Meaning and Impact of the General Data Protection Regulation
 
GDPR-Overview
GDPR-OverviewGDPR-Overview
GDPR-Overview
 
DAMA Ireland - GDPR
DAMA Ireland - GDPRDAMA Ireland - GDPR
DAMA Ireland - GDPR
 
GDPR Introduction and overview
GDPR Introduction and overviewGDPR Introduction and overview
GDPR Introduction and overview
 
GDPR and Irish SMEs May 2017
GDPR and Irish SMEs May 2017GDPR and Irish SMEs May 2017
GDPR and Irish SMEs May 2017
 
EU General Data Protection Regulation - Update 2017
EU General Data Protection Regulation - Update 2017EU General Data Protection Regulation - Update 2017
EU General Data Protection Regulation - Update 2017
 
Data Privacy Trends in 2021: Compliance with New Regulations
Data Privacy Trends in 2021: Compliance with New RegulationsData Privacy Trends in 2021: Compliance with New Regulations
Data Privacy Trends in 2021: Compliance with New Regulations
 
GDPR: the legal aspects. By Matthias of theJurists Europe.
GDPR: the legal aspects. By Matthias of theJurists Europe.GDPR: the legal aspects. By Matthias of theJurists Europe.
GDPR: the legal aspects. By Matthias of theJurists Europe.
 
General Data Protection Regulations (GDPR): Do you understand it and are you ...
General Data Protection Regulations (GDPR): Do you understand it and are you ...General Data Protection Regulations (GDPR): Do you understand it and are you ...
General Data Protection Regulations (GDPR): Do you understand it and are you ...
 
Do You Have a Roadmap for EU GDPR Compliance? Article
Do You Have a Roadmap for EU GDPR Compliance? ArticleDo You Have a Roadmap for EU GDPR Compliance? Article
Do You Have a Roadmap for EU GDPR Compliance? Article
 
Preparing for GDPR: General Data Protection Regulation - Stakeholder Presenta...
Preparing for GDPR: General Data Protection Regulation - Stakeholder Presenta...Preparing for GDPR: General Data Protection Regulation - Stakeholder Presenta...
Preparing for GDPR: General Data Protection Regulation - Stakeholder Presenta...
 
VMTN6642E - GDPR Slide Deck
VMTN6642E - GDPR Slide DeckVMTN6642E - GDPR Slide Deck
VMTN6642E - GDPR Slide Deck
 

Similaire à General Data Protection Regulation (GDPR) - Moving from confusion to readiness

GDPRIBMWhitePaper
GDPRIBMWhitePaperGDPRIBMWhitePaper
GDPRIBMWhitePaperJim Wilson
 
Aon GDPR white paper
Aon GDPR white paperAon GDPR white paper
Aon GDPR white paperGraeme Cross
 
GDPR- Get the facts and prepare your business
GDPR- Get the facts and prepare your businessGDPR- Get the facts and prepare your business
GDPR- Get the facts and prepare your businessMark Baker
 
General Data Protection Regulation
General Data Protection RegulationGeneral Data Protection Regulation
General Data Protection RegulationPete S
 
Cognizant business consulting the impacts of gdpr
Cognizant business consulting   the impacts of gdprCognizant business consulting   the impacts of gdpr
Cognizant business consulting the impacts of gdpraudrey miguel
 
Operational impact of gdpr finance industries in the caribbean
Operational impact of gdpr finance industries in the caribbeanOperational impact of gdpr finance industries in the caribbean
Operational impact of gdpr finance industries in the caribbeanEquiGov Institute
 
How IBM Supports Clients around GDPR and Cybersecurity Legislation
How IBM Supports Clients around GDPR and Cybersecurity LegislationHow IBM Supports Clients around GDPR and Cybersecurity Legislation
How IBM Supports Clients around GDPR and Cybersecurity LegislationIBM Security
 
A Brief Overview on GDPR
A Brief Overview on GDPRA Brief Overview on GDPR
A Brief Overview on GDPRNeha Patel
 
General Data Protection Regulation (GDPR) Implications for Canadian Firms
General Data Protection Regulation (GDPR) Implications for Canadian FirmsGeneral Data Protection Regulation (GDPR) Implications for Canadian Firms
General Data Protection Regulation (GDPR) Implications for Canadian Firmsaccenture
 
Members evening - data protection
Members evening - data protectionMembers evening - data protection
Members evening - data protectionMRS
 
The Essential Guide to GDPR
The Essential Guide to GDPRThe Essential Guide to GDPR
The Essential Guide to GDPRTim Hyman LLB
 
The Essential Guide to GDPR
The Essential Guide to GDPRThe Essential Guide to GDPR
The Essential Guide to GDPRTim Hyman LLB
 
GDPR A Practical Guide with Varonis
GDPR A Practical Guide with VaronisGDPR A Practical Guide with Varonis
GDPR A Practical Guide with VaronisAngad Dayal
 
The Evolution of Data Privacy: 3 things you didn’t know
The Evolution of Data Privacy: 3 things you didn’t knowThe Evolution of Data Privacy: 3 things you didn’t know
The Evolution of Data Privacy: 3 things you didn’t knowSymantec
 
The Evolution of Data Privacy: 3 Things You Need To Consider
The Evolution of Data Privacy:  3 Things You Need To ConsiderThe Evolution of Data Privacy:  3 Things You Need To Consider
The Evolution of Data Privacy: 3 Things You Need To ConsiderSymantec
 
Board Priorities for GDPR Implementation
Board Priorities for GDPR ImplementationBoard Priorities for GDPR Implementation
Board Priorities for GDPR ImplementationJoseph V. Moreno
 
Horner Downey & Co Newsletter- GDPR
Horner Downey & Co Newsletter- GDPRHorner Downey & Co Newsletter- GDPR
Horner Downey & Co Newsletter- GDPRJenny Ferguson
 

Similaire à General Data Protection Regulation (GDPR) - Moving from confusion to readiness (20)

GDPRIBMWhitePaper
GDPRIBMWhitePaperGDPRIBMWhitePaper
GDPRIBMWhitePaper
 
GDPR SECURITY ISSUES
GDPR SECURITY ISSUESGDPR SECURITY ISSUES
GDPR SECURITY ISSUES
 
Aon GDPR white paper
Aon GDPR white paperAon GDPR white paper
Aon GDPR white paper
 
GDPR- Get the facts and prepare your business
GDPR- Get the facts and prepare your businessGDPR- Get the facts and prepare your business
GDPR- Get the facts and prepare your business
 
General Data Protection Regulation
General Data Protection RegulationGeneral Data Protection Regulation
General Data Protection Regulation
 
Cognizant business consulting the impacts of gdpr
Cognizant business consulting   the impacts of gdprCognizant business consulting   the impacts of gdpr
Cognizant business consulting the impacts of gdpr
 
GDPR: how IT works
GDPR: how IT worksGDPR: how IT works
GDPR: how IT works
 
Operational impact of gdpr finance industries in the caribbean
Operational impact of gdpr finance industries in the caribbeanOperational impact of gdpr finance industries in the caribbean
Operational impact of gdpr finance industries in the caribbean
 
How IBM Supports Clients around GDPR and Cybersecurity Legislation
How IBM Supports Clients around GDPR and Cybersecurity LegislationHow IBM Supports Clients around GDPR and Cybersecurity Legislation
How IBM Supports Clients around GDPR and Cybersecurity Legislation
 
A Brief Overview on GDPR
A Brief Overview on GDPRA Brief Overview on GDPR
A Brief Overview on GDPR
 
General Data Protection Regulation (GDPR) Implications for Canadian Firms
General Data Protection Regulation (GDPR) Implications for Canadian FirmsGeneral Data Protection Regulation (GDPR) Implications for Canadian Firms
General Data Protection Regulation (GDPR) Implications for Canadian Firms
 
Members evening - data protection
Members evening - data protectionMembers evening - data protection
Members evening - data protection
 
The Essential Guide to GDPR
The Essential Guide to GDPRThe Essential Guide to GDPR
The Essential Guide to GDPR
 
The Essential Guide to GDPR
The Essential Guide to GDPRThe Essential Guide to GDPR
The Essential Guide to GDPR
 
GDPR A Practical Guide with Varonis
GDPR A Practical Guide with VaronisGDPR A Practical Guide with Varonis
GDPR A Practical Guide with Varonis
 
The Evolution of Data Privacy: 3 things you didn’t know
The Evolution of Data Privacy: 3 things you didn’t knowThe Evolution of Data Privacy: 3 things you didn’t know
The Evolution of Data Privacy: 3 things you didn’t know
 
The Evolution of Data Privacy: 3 Things You Need To Consider
The Evolution of Data Privacy:  3 Things You Need To ConsiderThe Evolution of Data Privacy:  3 Things You Need To Consider
The Evolution of Data Privacy: 3 Things You Need To Consider
 
Board Priorities for GDPR Implementation
Board Priorities for GDPR ImplementationBoard Priorities for GDPR Implementation
Board Priorities for GDPR Implementation
 
GDPR
GDPRGDPR
GDPR
 
Horner Downey & Co Newsletter- GDPR
Horner Downey & Co Newsletter- GDPRHorner Downey & Co Newsletter- GDPR
Horner Downey & Co Newsletter- GDPR
 

Dernier

PowerPoint - Legal Citation Form 1 - Case Law.pptx
PowerPoint - Legal Citation Form 1 - Case Law.pptxPowerPoint - Legal Citation Form 1 - Case Law.pptx
PowerPoint - Legal Citation Form 1 - Case Law.pptxca2or2tx
 
589308994-interpretation-of-statutes-notes-law-college.pdf
589308994-interpretation-of-statutes-notes-law-college.pdf589308994-interpretation-of-statutes-notes-law-college.pdf
589308994-interpretation-of-statutes-notes-law-college.pdfSUSHMITAPOTHAL
 
一比一原版西澳大学毕业证学位证书
 一比一原版西澳大学毕业证学位证书 一比一原版西澳大学毕业证学位证书
一比一原版西澳大学毕业证学位证书SS A
 
PPT- Voluntary Liquidation (Under section 59).pptx
PPT- Voluntary Liquidation (Under section 59).pptxPPT- Voluntary Liquidation (Under section 59).pptx
PPT- Voluntary Liquidation (Under section 59).pptxRRR Chambers
 
8. SECURITY GUARD CREED, CODE OF CONDUCT, COPE.pptx
8. SECURITY GUARD CREED, CODE OF CONDUCT, COPE.pptx8. SECURITY GUARD CREED, CODE OF CONDUCT, COPE.pptx
8. SECURITY GUARD CREED, CODE OF CONDUCT, COPE.pptxPamelaAbegailMonsant2
 
KEY NOTE- IBC(INSOLVENCY & BANKRUPTCY CODE) DESIGN- PPT.pptx
KEY NOTE- IBC(INSOLVENCY & BANKRUPTCY CODE) DESIGN- PPT.pptxKEY NOTE- IBC(INSOLVENCY & BANKRUPTCY CODE) DESIGN- PPT.pptx
KEY NOTE- IBC(INSOLVENCY & BANKRUPTCY CODE) DESIGN- PPT.pptxRRR Chambers
 
Transferable and Non-Transferable Property.pptx
Transferable and Non-Transferable Property.pptxTransferable and Non-Transferable Property.pptx
Transferable and Non-Transferable Property.pptx2020000445musaib
 
Introduction to Corruption, definition, types, impact and conclusion
Introduction to Corruption, definition, types, impact and conclusionIntroduction to Corruption, definition, types, impact and conclusion
Introduction to Corruption, definition, types, impact and conclusionAnuragMishra811030
 
6th sem cpc notes for 6th semester students samjhe. Padhlo bhai
6th sem cpc notes for 6th semester students samjhe. Padhlo bhai6th sem cpc notes for 6th semester students samjhe. Padhlo bhai
6th sem cpc notes for 6th semester students samjhe. Padhlo bhaiShashankKumar441258
 
Chp 1- Contract and its kinds-business law .ppt
Chp 1- Contract and its kinds-business law .pptChp 1- Contract and its kinds-business law .ppt
Chp 1- Contract and its kinds-business law .pptzainabbkhaleeq123
 
CAFC Chronicles: Costly Tales of Claim Construction Fails
CAFC Chronicles: Costly Tales of Claim Construction FailsCAFC Chronicles: Costly Tales of Claim Construction Fails
CAFC Chronicles: Costly Tales of Claim Construction FailsAurora Consulting
 
CALL ON ➥8923113531 🔝Call Girls Singar Nagar Lucknow best sexual service
CALL ON ➥8923113531 🔝Call Girls Singar Nagar Lucknow best sexual serviceCALL ON ➥8923113531 🔝Call Girls Singar Nagar Lucknow best sexual service
CALL ON ➥8923113531 🔝Call Girls Singar Nagar Lucknow best sexual serviceanilsa9823
 
Human Rights_FilippoLuciani diritti umani.pptx
Human Rights_FilippoLuciani diritti umani.pptxHuman Rights_FilippoLuciani diritti umani.pptx
Human Rights_FilippoLuciani diritti umani.pptxfilippoluciani9
 
Negotiable Instruments Act 1881.UNDERSTAND THE LAW OF 1881
Negotiable Instruments Act 1881.UNDERSTAND THE LAW OF 1881Negotiable Instruments Act 1881.UNDERSTAND THE LAW OF 1881
Negotiable Instruments Act 1881.UNDERSTAND THE LAW OF 1881mayurchatre90
 
INVOLUNTARY TRANSFERS Kenya school of law.pptx
INVOLUNTARY TRANSFERS Kenya school of law.pptxINVOLUNTARY TRANSFERS Kenya school of law.pptx
INVOLUNTARY TRANSFERS Kenya school of law.pptxnyabatejosphat1
 
IBC (Insolvency and Bankruptcy Code 2016)-IOD - PPT.pptx
IBC (Insolvency and Bankruptcy Code 2016)-IOD - PPT.pptxIBC (Insolvency and Bankruptcy Code 2016)-IOD - PPT.pptx
IBC (Insolvency and Bankruptcy Code 2016)-IOD - PPT.pptxRRR Chambers
 
一比一原版利兹大学毕业证学位证书
一比一原版利兹大学毕业证学位证书一比一原版利兹大学毕业证学位证书
一比一原版利兹大学毕业证学位证书E LSS
 

Dernier (20)

PowerPoint - Legal Citation Form 1 - Case Law.pptx
PowerPoint - Legal Citation Form 1 - Case Law.pptxPowerPoint - Legal Citation Form 1 - Case Law.pptx
PowerPoint - Legal Citation Form 1 - Case Law.pptx
 
589308994-interpretation-of-statutes-notes-law-college.pdf
589308994-interpretation-of-statutes-notes-law-college.pdf589308994-interpretation-of-statutes-notes-law-college.pdf
589308994-interpretation-of-statutes-notes-law-college.pdf
 
一比一原版西澳大学毕业证学位证书
 一比一原版西澳大学毕业证学位证书 一比一原版西澳大学毕业证学位证书
一比一原版西澳大学毕业证学位证书
 
PPT- Voluntary Liquidation (Under section 59).pptx
PPT- Voluntary Liquidation (Under section 59).pptxPPT- Voluntary Liquidation (Under section 59).pptx
PPT- Voluntary Liquidation (Under section 59).pptx
 
8. SECURITY GUARD CREED, CODE OF CONDUCT, COPE.pptx
8. SECURITY GUARD CREED, CODE OF CONDUCT, COPE.pptx8. SECURITY GUARD CREED, CODE OF CONDUCT, COPE.pptx
8. SECURITY GUARD CREED, CODE OF CONDUCT, COPE.pptx
 
Russian Call Girls Rohini Sector 6 💓 Delhi 9999965857 @Sabina Modi VVIP MODEL...
Russian Call Girls Rohini Sector 6 💓 Delhi 9999965857 @Sabina Modi VVIP MODEL...Russian Call Girls Rohini Sector 6 💓 Delhi 9999965857 @Sabina Modi VVIP MODEL...
Russian Call Girls Rohini Sector 6 💓 Delhi 9999965857 @Sabina Modi VVIP MODEL...
 
KEY NOTE- IBC(INSOLVENCY & BANKRUPTCY CODE) DESIGN- PPT.pptx
KEY NOTE- IBC(INSOLVENCY & BANKRUPTCY CODE) DESIGN- PPT.pptxKEY NOTE- IBC(INSOLVENCY & BANKRUPTCY CODE) DESIGN- PPT.pptx
KEY NOTE- IBC(INSOLVENCY & BANKRUPTCY CODE) DESIGN- PPT.pptx
 
Transferable and Non-Transferable Property.pptx
Transferable and Non-Transferable Property.pptxTransferable and Non-Transferable Property.pptx
Transferable and Non-Transferable Property.pptx
 
Introduction to Corruption, definition, types, impact and conclusion
Introduction to Corruption, definition, types, impact and conclusionIntroduction to Corruption, definition, types, impact and conclusion
Introduction to Corruption, definition, types, impact and conclusion
 
6th sem cpc notes for 6th semester students samjhe. Padhlo bhai
6th sem cpc notes for 6th semester students samjhe. Padhlo bhai6th sem cpc notes for 6th semester students samjhe. Padhlo bhai
6th sem cpc notes for 6th semester students samjhe. Padhlo bhai
 
Chp 1- Contract and its kinds-business law .ppt
Chp 1- Contract and its kinds-business law .pptChp 1- Contract and its kinds-business law .ppt
Chp 1- Contract and its kinds-business law .ppt
 
CAFC Chronicles: Costly Tales of Claim Construction Fails
CAFC Chronicles: Costly Tales of Claim Construction FailsCAFC Chronicles: Costly Tales of Claim Construction Fails
CAFC Chronicles: Costly Tales of Claim Construction Fails
 
CALL ON ➥8923113531 🔝Call Girls Singar Nagar Lucknow best sexual service
CALL ON ➥8923113531 🔝Call Girls Singar Nagar Lucknow best sexual serviceCALL ON ➥8923113531 🔝Call Girls Singar Nagar Lucknow best sexual service
CALL ON ➥8923113531 🔝Call Girls Singar Nagar Lucknow best sexual service
 
Human Rights_FilippoLuciani diritti umani.pptx
Human Rights_FilippoLuciani diritti umani.pptxHuman Rights_FilippoLuciani diritti umani.pptx
Human Rights_FilippoLuciani diritti umani.pptx
 
Negotiable Instruments Act 1881.UNDERSTAND THE LAW OF 1881
Negotiable Instruments Act 1881.UNDERSTAND THE LAW OF 1881Negotiable Instruments Act 1881.UNDERSTAND THE LAW OF 1881
Negotiable Instruments Act 1881.UNDERSTAND THE LAW OF 1881
 
INVOLUNTARY TRANSFERS Kenya school of law.pptx
INVOLUNTARY TRANSFERS Kenya school of law.pptxINVOLUNTARY TRANSFERS Kenya school of law.pptx
INVOLUNTARY TRANSFERS Kenya school of law.pptx
 
Sensual Moments: +91 9999965857 Independent Call Girls Vasundhara Delhi {{ Mo...
Sensual Moments: +91 9999965857 Independent Call Girls Vasundhara Delhi {{ Mo...Sensual Moments: +91 9999965857 Independent Call Girls Vasundhara Delhi {{ Mo...
Sensual Moments: +91 9999965857 Independent Call Girls Vasundhara Delhi {{ Mo...
 
IBC (Insolvency and Bankruptcy Code 2016)-IOD - PPT.pptx
IBC (Insolvency and Bankruptcy Code 2016)-IOD - PPT.pptxIBC (Insolvency and Bankruptcy Code 2016)-IOD - PPT.pptx
IBC (Insolvency and Bankruptcy Code 2016)-IOD - PPT.pptx
 
一比一原版利兹大学毕业证学位证书
一比一原版利兹大学毕业证学位证书一比一原版利兹大学毕业证学位证书
一比一原版利兹大学毕业证学位证书
 
Russian Call Girls Rohini Sector 7 💓 Delhi 9999965857 @Sabina Modi VVIP MODEL...
Russian Call Girls Rohini Sector 7 💓 Delhi 9999965857 @Sabina Modi VVIP MODEL...Russian Call Girls Rohini Sector 7 💓 Delhi 9999965857 @Sabina Modi VVIP MODEL...
Russian Call Girls Rohini Sector 7 💓 Delhi 9999965857 @Sabina Modi VVIP MODEL...
 

General Data Protection Regulation (GDPR) - Moving from confusion to readiness

  • 1. General Data Protection Regulations (GDPR) Moving from confusion to readiness Omo Osagiede, June 7, 2017
  • 2. General Data Protection Regulation (GDPR) Timeline of significant UK & EU data protection events WHAT IS GDPR? • GDPR is the new European Union legal framework regulating how companies and organisations protect the personal data of EU citizens. • It is binding on all EU member states and replaces the discretionary Data Protection Directive 95/46/EC. • The GDPR is binding on all organisations (based inside or outside the EU) handling, storing or processing EU citizens data. • The GDPR significantly strengthens the rights of individuals to their personal data. 1995 Data Protection Directive (DPD) 95/46/EC created to regulate the processing of personal data​ of EU citizens. 1998 The United Kingdom Parliament enacts the UK Data Protection Act (DPA) to align British law with the EU DPD. 1998 - 2000 US Safe Harbour Privacy Principles developed to protect the fundamental rights of Europeans where their data is transferred to organisations in the United States. 2015 European Court of Justice rules that ‘safe harbour’ agreement is invalid (new framework for transatlantic flows agreed in 2016). 2015 EU Parliament and Council agree text of the draft GDPR. 2016 EU Parliament and Council approve and adopt GDPR. 2018 25, May 2018: GDPR to become fully enforceable throughout the European Union 1 GDPR: Moving from confusion to readiness
  • 3. Notable links between UK DPA and GDPR UK DPA 1. PERSONAL DATA: The GDPR broadens the DPA’s scope of personal data by including more detailed personal identifiers (e.g., IP, MAC addresses, cookies etc). 2. MANUAL FILING SYSTEMS: The GDPR applies to BOTH automated personal data and to manual filing systems where personal data are accessible according to specific criteria. 3. FINES: The UK Information Commissioner’s Office (ICO) can currently issue fines of up to £500K to any UK organisation that “seriously breaches” the DPA. For major breaches, GDPR raises the fines up to €20m, or 4% of their annual global turnover (whichever is higher). 4. ACCOUNTABILITY : The GDPR introduces an accountability principle which requires organisations to demonstrate compliance through a series of actions and to maintain (easy-to-read) documentation that evidences those actions. 5. CONSENT: Consent under the GDPR MUST be unambiguous and requires some form of clear affirmative action from users. This consent must be verifiable. Where consent has already been obtained under the DPA, organisations will not be required to obtain fresh consent (only) if it meets GDPR standards. 6. INDIVIDUAL RIGHTS: The GDPR strengthens the rights of individuals to personal data including the: • Right to be informed (concise, clear and free); • Right of access (faster response times for SARs/free); • Right to rectification (faster response times/3rd parties); • Right to erasure (faster response times/3rd parties); • Right to restrict processing; • Right to data portability (automated processing only); • Right to object; and • Rights to automated decision making and profiling. Organisations already compliant with the UK DPA will find that they have a good foundation for moving to adopt the requirements introduced by the GDPR. Some current DPA components which have additional GDPR requirements are listed here: 2 GDPR: Moving from confusion to readiness
  • 4. Highlights of some GDPR ‘Game changers’ Data Processors Breach notifications Right to erasure Data portability Children’s personal data Privacy by design Whereas the DPA did not require organisations to report data breaches, GDPR mandates that they “notify the supervisory authority without undue delay and, where feasible, not later than 72 hours after having become aware of it.” The GDPR places special legal obligations on data processors to maintain records of personal data and processing activities. This brings cloud service providers and data brokers into scope for liability. Data subjects (employees and customers) now have the power to request the deletion or removal of their personal data, including from backups, archived data and from third parties (e.g., cloud storage). Under the GDPR regime, individuals have the right to initiate data portability requests to obtain their personal data and reuse it as they wish. Organisations are obliged to comply if certain criteria are met. The GDPR contains new provisions to protect children’s personal data. Privacy notices will need to be written in clear, understandable language and where services are targeted at children, consent from a parent or guardian is required. Privacy-by-design means organisations need to incorporate GDPR requirements in data collection processes (considerations include data minimisation and pseudonymisation) and new tech e.g., IoT, digital platforms etc. 3 While the GDPR strengthens existing data protection laws, it also introduces a number of new requirements which will have significant legal, process, and technology implications for many organisations. Some of those ‘game changers’ are described below: GDPR: Moving from confusion to readiness
  • 5. GDPR: Benefits, opportunities, penalties and risks For many organisations and industries, GDPR is the most disruptive data protection legislation in recent years. However, as with most things, every challenge presents an opportunity. Some of these are outlined below: 4 Benefits and opportunities • Organisations will seek to use their GDPR preparedness and early compliance as a competitive advantage / differentiator. • There’s an opportunity to improve your organisation’s approach to managing unstructured data. • Organisations have a chance to better catalog their business data, improve data governance and streamline business processes. • Applying privacy-by-design principles will help organisations build more secure software solutions. • Some organisations may get scared by GDPR regulations and stop innovating. • In the event of a data breach, if the organisation is found to be non-compliant with GDPR requirements, financial penalties include regulatory fines (up to €20m or 4% of global annual turnover for major breaches), cost to repair reputation and risk of class action / civil law suits. • Although no formal requirement currently exists, companies bidding for EU public sector work may need to prove GDPR compliance in future. Risks and penalties GDPR: Moving from confusion to readiness
  • 6. OPERATE Getting ready for GDPR – an approach (May 2018) There is no ‘one-size-fits-all’ approach to becoming GDPR ready. However, a risk-based approach is recommended, one which factors in your organisation’s business objectives, culture and industry constraints. Below is a basic approach to help begin your organisation’s efforts. 5 GDPR: Moving from confusion to readiness PLAN ASSESS EXECUTE • Set up your GDPR program team. • Identify where and how personal data is collected/created, stored, used, transferred and disposed of. • Conduct a gap assessment against GDPR principles to identify areas of focus. • Conduct Data Protection Impact Assessments (see ICO templates). • Assess relevant areas of your business for gaps e.g., technology, vendor management, governance etc. • Appoint a DPO where needed. • Focusing on areas of highest risk, apply remedial measures to technology, security, business processes and contracts. • Update data breach incident response and notification processes. • Review and update privacy policies and notices. • Embed privacy-by-design into BAU for new projects. • Apply a Plan-Do-Check-Act methodology to ensure continuous improvement. • Keep abreast of updates from regulators.
  • 7. These 8 activities will get you started… 1. Assign program management responsibility for GDRP readiness. 2. Conduct data discovery of personally identifiable information. Review data collection, data flows, processing and storage. 3. Assess the need for a Data Protection Officer and plan for the role if needed, including reporting lines, independence and resources. 4. Review how your organisation seeks, records and manages consent and whether changes are required. 5. Update business processes to accommodate new and enhanced rights of individuals to their personal data (e.g., right to erasure). 6. Review and update breach response processes, including breach notification. 7. Address data privacy requirements in vendor/ third party service provider agreements and contracts. 8. Update privacy notices and other internal and external policies to bring them in-line with GDPR requirements. 6 GDPR: Moving from confusion to readiness
  • 8. Useful GDPR resources GDPR: Moving from confusion to readiness 1. UK Information Commissioners Office, Overview of the General Data Protection Regulation (GDPR) https://ico.org.uk/for- organisations/data-protection-reform/overview- of-the-gdpr/ 2. Hunton & Williams, Privacy and Information Security Law Blog: https://www.huntonprivacyblog.com/?s=GDPR Image:LivariaLello,Porto@dipyourtoesin
  • 9. General Data Protection Regulation (GDPR) - Getting from confusion to readiness Image:Dubaifromtheskyby@dipyourtoesin To discuss any aspects of this presentation, contact: Omo Osagiede GDPR: Moving from confusion to readiness