SlideShare une entreprise Scribd logo
1  sur  38
GDPR & CUSTOMER IAM:
THE REAL WINNERS
WON’T STOP AT
COMPLIANCE
Matt Klassen & Remy Lyle
Ping Identity
1 Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
AGENDA
▪ GDPR Overview
▪ Key Requirements of GDPR
▪ How Customer IAM Helps Solve GDPR
▪ Design Patterns for Consent Management
Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.2
GDPR OVERVIEW
GDPR & Customer IAM: The Real Winners Won’t Stop at
Compliance
3 Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
GDPR BASICS
▪ General Data Protection Regulation
– Adopted in 2016
– Full effect on 25 May, 2018
– Replaces former data protection directive
– Privacy protection for EU citizen personal data
– Steep fines for non-compliance
Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.4
IMPORTANT ASPECTS OF GDPR
Global Impact Broad Scope Heavy Fines
Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.5
KEY REQUIREMENTS OF GDPR
GDPR & Customer IAM: The Real Winners Won’t Stop at
Compliance
6 Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
CLASSIFYING THE REQUIREMENTS
7
Process &
Organization
• Data Protection
Officer (DPO)
• Data Protection
Impact Assessment
• Incident Reporting
• +MORE
Technical
• Consent
• Data Access
• Rectification
• Erasure
• Data Portability
• Data Security
Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
CONSENT
The controller needs to seek and record consent from the
data subject for collection, storage & use of personal data
▪ Must be an auditable record
▪ Must be presented
“unbundled”
▪ Can be withdrawn
▪ Consent is given for data and
use case
8
Articles: 7 8 13
Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
DATA ACCESS & RECTIFICATION
The data subject can access the personal data that was
collected and make corrections and updates
▪ Access to all of the data
collected as well as purpose,
recipients, storage period
▪ Review and edit of data –
request changes
▪ Notification of changes and
rights
9
Articles: 15 16
Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
ERASURE
The data subject has the right to ask the controller to
“forget” or erase all personal data
▪ Restrictions of this right may
be dictated by other
regulations
▪ “Erase” all data across data
stores and back-ups
▪ 3rd parties must be notified
10
Articles: 17
Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
DATA PORTABILITY
The data subject has the right to receive any personal data
received by a controller
▪ Must be in structured
commonly used machine
readable format
▪ Can request data transferred
directly to 3rd party
11 Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
Articles: 20
DATA PROTECTION BY DESIGN &
SECURITY
The controller must design systems to protect and secure
personal data based on risk
.▪ Pseudonymisation and
encryption
▪ Access controls
▪ Backup/restore
▪ Minimization
12 Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
Articles: 25 32
HOW CUSTOMER IAM HELPS SOLVE
GDPR
GDPR & Customer IAM: The Real Winners Won’t Stop at
Compliance
13 Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
WHAT IS YOUR BUSINESS GOAL?
14 Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
End-to-end
Security
Govern Data
Access
Mobile Apps
SECURE & SEAMLESS CUSTOMER IAM
Web Apps & SaaS
IoT
Internal Apps
Partner Apps
Auth & SSO
• Single sign-on across digital properties
• MFA and transaction approvals
• Govern and control access to data
• Unify profiles and sync data platforms
• Manage preferences and privacy
• End-to-end security
• Extreme scale and performance
15
MDM CRM AD/LDAP
Unify Customer Profiles
Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
End-to-end
Security
Govern Data
Access
Mobile Apps
SECURE & SEAMLESS CUSTOMER IAM
Web Apps & SaaS
IoT
Internal Apps
Partner Apps
Auth & SSO
• Single sign-on across digital properties
• MFA and transaction approvals
• Govern and control access to data
• Unify profiles and sync data platforms
• Manage preferences and privacy
• End-to-end security
• Extreme scale and performance
16
MDM CRM AD/LDAP
Unify Customer Profiles
Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
CAPTURE & MANAGE CONSENT
• Simplify the capture of customer
consent across channels
• Capture consent for specific attributes
• Enforce consent choices based on
centralized policies that can reflect:
o Geographic regulations like GDPR
o Industry Regulations like HIPAA
o Corporate Policies
o Customer Consent
Do You Want to Share
Your Personal Data
with “LoyaltyApp,
LLC”? (more)
Yes No
17 Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
Articles: 7 8 13
TRANSACTION CONSENT &
APPROVAL
18
Confirm 10,000
Transfer to Acct
#34343434
1. User Initiates
Money Transfer
2. Confirms
Transaction
3. Money Transfer
Approved
Transfer 10,000 to
Account #3434343?
OK
Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
Articles: 7 8 13
CUSTOMER SELF-MANAGED
PROFILE
19
Internal Apps
WebMobile Apps
IoT Devices
Loyalty Rewards
Programs
Customers self-manage
profile and preferences
Preferences are
consistently enforced
across channels
Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
Articles: 15 16
DATA ACCESS GOVERNANCE
20 Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
Partner
App
Internal
App
• Name
• Social Security #
• Credit Card #
• Preferences
• Date of Birth
• Name
• X
• X
• Preferences
• Date of Birth
• Name
• X
• X
• Preferences
• X
Only received authorized
data attributes
Customer Profile
Articles: 20 25 32
ENFORCE PROPER USAGE OF
CUSTOMER DATA
Enforce customer consent
choices and regulatory
constraints on everyone or
face consequences…
21 Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
Articles: 20 25 32
MANAGING A GLOBAL
NAMESPACE
22
Data GovernancePartial Data SyncData Residency
Mary Banks
214-555-8048
123 Main St. X
CC# X
Sarah
EU Citizen
Mary
US Citizen
U.S.A. DataEuropean
Sarah’s
Data
Mary’s
Data
U.S.A. DataEurope Data
Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
Articles: 20 25 32
Secure
In Transit
PII data captured and
used in apps
Secure At Rest
Secure During
Replication
Tamper Proof Logs
✓ Best practice password policies
✓ Client connection policies
✓ Limited-access admin accounts
✓ Record-limited access
✓ Tamper-evident logging
✓ Criteria-based logging
✓ Data obfuscation
✓ Data layer encryption
✓ Encrypted backup files, log files, and
change histories
✓ Active and passive alerts
✓ Resource limit policies to mitigate DoS
✓ Simplified integration with 3rd party
security monitoring tools
Fragmented and Vulnerable
Identity Data
Mobile
App
App Data
Loyalty
Programs
Identity Data
Marketing
Programs
App Data
Identity Data
Web
E-Commerce
App Data
Identity Data
App Data
Centralized and Secure
Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.23
SECURING CUSTOMER
IDENTITY DATA
Articles: 25 32
SYNC AND CONSOLIDATE IDENTITY
DATA
▪ Create unified customer profiles
▪ Consolidate identity data silos
▪ Map data schema and attribute types
▪ Bi-directionally sync identity data
▪ Support different connection methods
and protocols
LDAP
MDM
CRM
Order Mgmt.RDBMS
Active
Directory
Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.24
Articles: 20
PING – A PRODUCT LEADER IN
CUSTOMER IAM
(KuppingerCole)
25 Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
DESIGN PATTERNS FOR CONSENT
MANAGEMENT
GDPR & Customer IAM: The Real Winners Won’t Stop at
Compliance
26 Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
CONSENT PATTERN #1
CONSENT IS ITS OWN OBJECT TYPE
27
Creation /
Renewal of
Consent
Management
of Consent
Revocation /
Expiration of
Consent
Begin
Auditing /
Logging
End
If renew
Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
CONSENT OBJECT TYPE – EXAMPLE IMPL.
Consent Data Description Example
id Unique Identifier urn:X-pingidentity:Opt:Newsletters
description Description of use Consent to send newsletters
destinationType Consent manifestation (i.e. email,
application, terms of service)
Email
version Version # 0.1.1
required Is consent required TRUE/FALSEUser Data – Consent Attributes Description Example
consentId Unique Identifier urn:X-pingidentity:Opt:Newsletters
consentCollector Method of consent collection urn:X-pingidentity::App:my-account
consentTimestamp Timestamp 2017-05-12T16:22:19.043Z
consentExpiration Date of expiration 2018-05-18T16:22:19.043Z
consentPolarity Opt-In or Opt Out 0/1
28 Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
CONSENT PATTERN #2
CONSENT TRANSPARENCY
29 Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
CONSENT PATTERN #3
ENFORCING OPT-OUT
30
IF CLIENT_ID = “marketingengine”
AND OPT_IN = FALSE
EXCLUDE EMAIL
Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
CONSENT PATTERN #3
ENFORCING OPT-OUT
31
Same data call but different responses
based on user consent
Same data call but different responses
based on user consent
Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
CONSENT PATTERN #3
ENFORCING OPT-OUT
32 Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
CONSENT PATTERN #4
CONSENT AS A RESPONSE
33
DATA
GOVERNANCE
APPLICATIONS
USER CONSENT
JSON Object
Think: Polarity or
Metadata?
Service Provider Layer
Identity Provider Layer
Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
CONSENT PATTERN #5
CONSENT COMPLEXITY
34
Opt-In/Opt-Out
Access Grants
OAuth Scopes
Fine
Grained
Terms of Service
Consent Forms
Coarse
Grained
EASE OF USER INTERFACE
BETTER PRIVACY CONTROLS
Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
35
1. Consent as its own object type
➢ Separate consent metadata objects from user consent records
2. Consent transparency
➢ Create a simple, easy to understand UI for your users to manage consent
3. Enforcing opt-out / opt-in
➢ Provide a layer on top of your consent raw data to honor your user consents
4. Consent as a response
➢ Implement your consent data close to your user data
5. Consent complexity
➢ Remember that the more parties that are involved, the more complex consent management
gets
➢ The level of granularity in your consent dictates the ease of user management in contrast to
providing better privacy controls for your users
Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
DESIGN PATTERNS TAKEAWAYS
KEY CUSTOMER IAM BENEFITS
36
Customer Experience
End-to-End Security
Scale & Performance
Privacy
Adaptability
Meet stringent end-to-end security requirements, from
authentication and secure access to data management.
Manage millions of identities and billions of attributes at extreme
scale and performance.
Manage and enforce geographic, industry, corporate and
personal consent customer privacy directives.
Support modern application architectures and support on premise,
cloud, or hybrid deployment options.
Deliver secure, seamless and personalized customer experiences
across all channels and devices.
Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
LIVE Q&A
Please visit
www.pingidentity.com/GDPR
For More Information:
37 Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
PINGIDENTITY.COM
THANK YOU!

Contenu connexe

Tendances

OpenID for Verifiable Credentials (IIW 35)
OpenID for Verifiable Credentials (IIW 35)OpenID for Verifiable Credentials (IIW 35)
OpenID for Verifiable Credentials (IIW 35)Torsten Lodderstedt
 
Workshop-Demo Breakdown.pptx
Workshop-Demo Breakdown.pptxWorkshop-Demo Breakdown.pptx
Workshop-Demo Breakdown.pptxFIDO Alliance
 
Radware - WAF (Web Application Firewall)
Radware - WAF (Web Application Firewall)Radware - WAF (Web Application Firewall)
Radware - WAF (Web Application Firewall)Deivid Toledo
 
Complex architectures for authentication and authorization on AWS
Complex architectures for authentication and authorization on AWSComplex architectures for authentication and authorization on AWS
Complex architectures for authentication and authorization on AWSBoyan Dimitrov
 
The Future is Now: The ForgeRock Identity Platform, Early 2017 Release
The Future is Now: The ForgeRock Identity Platform, Early 2017 ReleaseThe Future is Now: The ForgeRock Identity Platform, Early 2017 Release
The Future is Now: The ForgeRock Identity Platform, Early 2017 ReleaseForgeRock
 
FIDO & PSD2: Solving the Strong Customer Authentication Challenge in Europe
FIDO & PSD2: Solving the Strong Customer Authentication Challenge in EuropeFIDO & PSD2: Solving the Strong Customer Authentication Challenge in Europe
FIDO & PSD2: Solving the Strong Customer Authentication Challenge in EuropeFIDO Alliance
 
Passwords are passé. WebAuthn is simpler, stronger and ready to go
Passwords are passé. WebAuthn is simpler, stronger and ready to goPasswords are passé. WebAuthn is simpler, stronger and ready to go
Passwords are passé. WebAuthn is simpler, stronger and ready to goMichael Furman
 
Fundamentals of Information Systems Security Chapter 5
Fundamentals of Information Systems Security Chapter 5Fundamentals of Information Systems Security Chapter 5
Fundamentals of Information Systems Security Chapter 5Dr. Ahmed Al Zaidy
 
DerbyCon 2019 - Kerberoasting Revisited
DerbyCon 2019 - Kerberoasting RevisitedDerbyCon 2019 - Kerberoasting Revisited
DerbyCon 2019 - Kerberoasting RevisitedWill Schroeder
 
ROS 2 AI Integration Working Group 1: ALMA, SustainML & ROS 2 use case
ROS 2 AI Integration Working Group 1: ALMA, SustainML & ROS 2 use case ROS 2 AI Integration Working Group 1: ALMA, SustainML & ROS 2 use case
ROS 2 AI Integration Working Group 1: ALMA, SustainML & ROS 2 use case eProsima
 
FIDO Workshop-Demo Breakdown.pptx
FIDO Workshop-Demo Breakdown.pptxFIDO Workshop-Demo Breakdown.pptx
FIDO Workshop-Demo Breakdown.pptxFIDO Alliance
 
FIDO Authentication Technical Overview
FIDO Authentication Technical OverviewFIDO Authentication Technical Overview
FIDO Authentication Technical OverviewFIDO Alliance
 
Opendj - A LDAP Server for dummies
Opendj - A LDAP Server for dummiesOpendj - A LDAP Server for dummies
Opendj - A LDAP Server for dummiesClaudio Borges
 
Mitre Attack - Credential Dumping - updated.pptx
Mitre Attack - Credential Dumping - updated.pptxMitre Attack - Credential Dumping - updated.pptx
Mitre Attack - Credential Dumping - updated.pptxwaizuq
 
Melihat RUU Pelindungan Data Pribadi
Melihat RUU Pelindungan Data PribadiMelihat RUU Pelindungan Data Pribadi
Melihat RUU Pelindungan Data PribadiICT Watch
 

Tendances (20)

OpenID for Verifiable Credentials (IIW 35)
OpenID for Verifiable Credentials (IIW 35)OpenID for Verifiable Credentials (IIW 35)
OpenID for Verifiable Credentials (IIW 35)
 
Workshop-Demo Breakdown.pptx
Workshop-Demo Breakdown.pptxWorkshop-Demo Breakdown.pptx
Workshop-Demo Breakdown.pptx
 
Radware - WAF (Web Application Firewall)
Radware - WAF (Web Application Firewall)Radware - WAF (Web Application Firewall)
Radware - WAF (Web Application Firewall)
 
FIDO Masterclass
FIDO MasterclassFIDO Masterclass
FIDO Masterclass
 
Complex architectures for authentication and authorization on AWS
Complex architectures for authentication and authorization on AWSComplex architectures for authentication and authorization on AWS
Complex architectures for authentication and authorization on AWS
 
The Future is Now: The ForgeRock Identity Platform, Early 2017 Release
The Future is Now: The ForgeRock Identity Platform, Early 2017 ReleaseThe Future is Now: The ForgeRock Identity Platform, Early 2017 Release
The Future is Now: The ForgeRock Identity Platform, Early 2017 Release
 
FIDO & PSD2: Solving the Strong Customer Authentication Challenge in Europe
FIDO & PSD2: Solving the Strong Customer Authentication Challenge in EuropeFIDO & PSD2: Solving the Strong Customer Authentication Challenge in Europe
FIDO & PSD2: Solving the Strong Customer Authentication Challenge in Europe
 
Passwords are passé. WebAuthn is simpler, stronger and ready to go
Passwords are passé. WebAuthn is simpler, stronger and ready to goPasswords are passé. WebAuthn is simpler, stronger and ready to go
Passwords are passé. WebAuthn is simpler, stronger and ready to go
 
Fundamentals of Information Systems Security Chapter 5
Fundamentals of Information Systems Security Chapter 5Fundamentals of Information Systems Security Chapter 5
Fundamentals of Information Systems Security Chapter 5
 
Identity & Access Management by K. K. Mookhey
Identity & Access Management by K. K. MookheyIdentity & Access Management by K. K. Mookhey
Identity & Access Management by K. K. Mookhey
 
DerbyCon 2019 - Kerberoasting Revisited
DerbyCon 2019 - Kerberoasting RevisitedDerbyCon 2019 - Kerberoasting Revisited
DerbyCon 2019 - Kerberoasting Revisited
 
IBM QRadar UBA
IBM QRadar UBA IBM QRadar UBA
IBM QRadar UBA
 
Jagath CV New -1
Jagath CV New -1Jagath CV New -1
Jagath CV New -1
 
ROS 2 AI Integration Working Group 1: ALMA, SustainML & ROS 2 use case
ROS 2 AI Integration Working Group 1: ALMA, SustainML & ROS 2 use case ROS 2 AI Integration Working Group 1: ALMA, SustainML & ROS 2 use case
ROS 2 AI Integration Working Group 1: ALMA, SustainML & ROS 2 use case
 
FIDO Workshop-Demo Breakdown.pptx
FIDO Workshop-Demo Breakdown.pptxFIDO Workshop-Demo Breakdown.pptx
FIDO Workshop-Demo Breakdown.pptx
 
FIDO Authentication Technical Overview
FIDO Authentication Technical OverviewFIDO Authentication Technical Overview
FIDO Authentication Technical Overview
 
Opendj - A LDAP Server for dummies
Opendj - A LDAP Server for dummiesOpendj - A LDAP Server for dummies
Opendj - A LDAP Server for dummies
 
NVIDIA DataArt IT
NVIDIA DataArt ITNVIDIA DataArt IT
NVIDIA DataArt IT
 
Mitre Attack - Credential Dumping - updated.pptx
Mitre Attack - Credential Dumping - updated.pptxMitre Attack - Credential Dumping - updated.pptx
Mitre Attack - Credential Dumping - updated.pptx
 
Melihat RUU Pelindungan Data Pribadi
Melihat RUU Pelindungan Data PribadiMelihat RUU Pelindungan Data Pribadi
Melihat RUU Pelindungan Data Pribadi
 

Similaire à GDPR & Customer IAM: The Real Winners Won’t Stop At Compliance

Gartner - ForgeRock Identity Live 2017 - Dusseldorf
Gartner - ForgeRock Identity Live 2017 - DusseldorfGartner - ForgeRock Identity Live 2017 - Dusseldorf
Gartner - ForgeRock Identity Live 2017 - DusseldorfForgeRock
 
Geek Sync | Tackling Key GDPR Challenges with Data Modeling and Governance
Geek Sync | Tackling Key GDPR Challenges with Data Modeling and GovernanceGeek Sync | Tackling Key GDPR Challenges with Data Modeling and Governance
Geek Sync | Tackling Key GDPR Challenges with Data Modeling and GovernanceIDERA Software
 
Six Steps to Addressing Data Governance under GDPR and US Privacy Shield Regu...
Six Steps to Addressing Data Governance under GDPR and US Privacy Shield Regu...Six Steps to Addressing Data Governance under GDPR and US Privacy Shield Regu...
Six Steps to Addressing Data Governance under GDPR and US Privacy Shield Regu...DATUM LLC
 
GDPR is coming in Hot. Top Burning Questions Answered to Help You Keep Your C...
GDPR is coming in Hot. Top Burning Questions Answered to Help You Keep Your C...GDPR is coming in Hot. Top Burning Questions Answered to Help You Keep Your C...
GDPR is coming in Hot. Top Burning Questions Answered to Help You Keep Your C...ForgeRock
 
GDPR: 20 Million Reasons to get ready - Part 1: Preparing for compliance
GDPR: 20 Million Reasons to get ready - Part 1: Preparing for complianceGDPR: 20 Million Reasons to get ready - Part 1: Preparing for compliance
GDPR: 20 Million Reasons to get ready - Part 1: Preparing for complianceCloudera, Inc.
 
How Cloudera SDX can aid GDPR compliance
How Cloudera SDX can aid GDPR complianceHow Cloudera SDX can aid GDPR compliance
How Cloudera SDX can aid GDPR complianceCloudera, Inc.
 
Ping Identity: Corporate Overview Financial Services
Ping Identity: Corporate Overview Financial ServicesPing Identity: Corporate Overview Financial Services
Ping Identity: Corporate Overview Financial ServicesBenjamin Canner
 
Real world data engineering practices for GDPR
Real world data engineering practices for GDPRReal world data engineering practices for GDPR
Real world data engineering practices for GDPRChing-Yu Wu
 
GDPR Readiness for Software Usage Analytics
GDPR Readiness for Software Usage AnalyticsGDPR Readiness for Software Usage Analytics
GDPR Readiness for Software Usage AnalyticsRevulytics Inc.
 
Trendigital Conference: Website & Marketing Strategies for 2019
Trendigital Conference: Website & Marketing Strategies for 2019Trendigital Conference: Website & Marketing Strategies for 2019
Trendigital Conference: Website & Marketing Strategies for 2019Kate Kotzea
 
Utiliza el Identity Management para crear segmentos y audiencias para tus est...
Utiliza el Identity Management para crear segmentos y audiencias para tus est...Utiliza el Identity Management para crear segmentos y audiencias para tus est...
Utiliza el Identity Management para crear segmentos y audiencias para tus est...Solvis Consulting, LLC
 
Symantec Webinar Part 1 of 6 The Four Stages of GDPR Readiness
Symantec Webinar Part 1 of 6 The Four Stages of GDPR ReadinessSymantec Webinar Part 1 of 6 The Four Stages of GDPR Readiness
Symantec Webinar Part 1 of 6 The Four Stages of GDPR ReadinessSymantec
 
Address GDPR Mandates with SAP Hybris Commerce
Address GDPR Mandates with SAP Hybris CommerceAddress GDPR Mandates with SAP Hybris Commerce
Address GDPR Mandates with SAP Hybris CommerceSAP Customer Experience
 
Extreme Networks Retail Guest Analytics Solution
Extreme Networks Retail Guest Analytics SolutionExtreme Networks Retail Guest Analytics Solution
Extreme Networks Retail Guest Analytics SolutionExtreme Networks
 
Marketing under the GDPR: What You Can and Cannot Do [Webinar Slides]
Marketing under the GDPR: What You Can and Cannot Do [Webinar Slides]Marketing under the GDPR: What You Can and Cannot Do [Webinar Slides]
Marketing under the GDPR: What You Can and Cannot Do [Webinar Slides]TrustArc
 
Symantec Webinar Part 3 of 6 How to Tackle Data Protection Risk in Time for G...
Symantec Webinar Part 3 of 6 How to Tackle Data Protection Risk in Time for G...Symantec Webinar Part 3 of 6 How to Tackle Data Protection Risk in Time for G...
Symantec Webinar Part 3 of 6 How to Tackle Data Protection Risk in Time for G...Symantec
 
The ForgeRock Identity Platform Extends CIAM, Fall 2017 Release
The ForgeRock Identity Platform Extends CIAM, Fall 2017 ReleaseThe ForgeRock Identity Platform Extends CIAM, Fall 2017 Release
The ForgeRock Identity Platform Extends CIAM, Fall 2017 ReleaseForgeRock
 
Victor Ake and Chris Kawalek - ForgeRock Identity Live 2017 - Dusseldorf
Victor Ake and Chris Kawalek - ForgeRock Identity Live 2017 - DusseldorfVictor Ake and Chris Kawalek - ForgeRock Identity Live 2017 - Dusseldorf
Victor Ake and Chris Kawalek - ForgeRock Identity Live 2017 - DusseldorfForgeRock
 
Preparing for GDPR: What Every B2B Marketer Must Know
Preparing for GDPR: What Every B2B Marketer Must KnowPreparing for GDPR: What Every B2B Marketer Must Know
Preparing for GDPR: What Every B2B Marketer Must KnowIntegrate
 

Similaire à GDPR & Customer IAM: The Real Winners Won’t Stop At Compliance (20)

Gartner - ForgeRock Identity Live 2017 - Dusseldorf
Gartner - ForgeRock Identity Live 2017 - DusseldorfGartner - ForgeRock Identity Live 2017 - Dusseldorf
Gartner - ForgeRock Identity Live 2017 - Dusseldorf
 
Geek Sync | Tackling Key GDPR Challenges with Data Modeling and Governance
Geek Sync | Tackling Key GDPR Challenges with Data Modeling and GovernanceGeek Sync | Tackling Key GDPR Challenges with Data Modeling and Governance
Geek Sync | Tackling Key GDPR Challenges with Data Modeling and Governance
 
Six Steps to Addressing Data Governance under GDPR and US Privacy Shield Regu...
Six Steps to Addressing Data Governance under GDPR and US Privacy Shield Regu...Six Steps to Addressing Data Governance under GDPR and US Privacy Shield Regu...
Six Steps to Addressing Data Governance under GDPR and US Privacy Shield Regu...
 
GDPR is coming in Hot. Top Burning Questions Answered to Help You Keep Your C...
GDPR is coming in Hot. Top Burning Questions Answered to Help You Keep Your C...GDPR is coming in Hot. Top Burning Questions Answered to Help You Keep Your C...
GDPR is coming in Hot. Top Burning Questions Answered to Help You Keep Your C...
 
GDPR: 20 Million Reasons to get ready - Part 1: Preparing for compliance
GDPR: 20 Million Reasons to get ready - Part 1: Preparing for complianceGDPR: 20 Million Reasons to get ready - Part 1: Preparing for compliance
GDPR: 20 Million Reasons to get ready - Part 1: Preparing for compliance
 
How Cloudera SDX can aid GDPR compliance
How Cloudera SDX can aid GDPR complianceHow Cloudera SDX can aid GDPR compliance
How Cloudera SDX can aid GDPR compliance
 
Ping Identity: Corporate Overview Financial Services
Ping Identity: Corporate Overview Financial ServicesPing Identity: Corporate Overview Financial Services
Ping Identity: Corporate Overview Financial Services
 
Real world data engineering practices for GDPR
Real world data engineering practices for GDPRReal world data engineering practices for GDPR
Real world data engineering practices for GDPR
 
GDPR Readiness for Software Usage Analytics
GDPR Readiness for Software Usage AnalyticsGDPR Readiness for Software Usage Analytics
GDPR Readiness for Software Usage Analytics
 
Trendigital Conference: Website & Marketing Strategies for 2019
Trendigital Conference: Website & Marketing Strategies for 2019Trendigital Conference: Website & Marketing Strategies for 2019
Trendigital Conference: Website & Marketing Strategies for 2019
 
Utiliza el Identity Management para crear segmentos y audiencias para tus est...
Utiliza el Identity Management para crear segmentos y audiencias para tus est...Utiliza el Identity Management para crear segmentos y audiencias para tus est...
Utiliza el Identity Management para crear segmentos y audiencias para tus est...
 
Symantec Webinar Part 1 of 6 The Four Stages of GDPR Readiness
Symantec Webinar Part 1 of 6 The Four Stages of GDPR ReadinessSymantec Webinar Part 1 of 6 The Four Stages of GDPR Readiness
Symantec Webinar Part 1 of 6 The Four Stages of GDPR Readiness
 
Address GDPR Mandates with SAP Hybris Commerce
Address GDPR Mandates with SAP Hybris CommerceAddress GDPR Mandates with SAP Hybris Commerce
Address GDPR Mandates with SAP Hybris Commerce
 
Extreme Networks Retail Guest Analytics Solution
Extreme Networks Retail Guest Analytics SolutionExtreme Networks Retail Guest Analytics Solution
Extreme Networks Retail Guest Analytics Solution
 
CDP_Engagement_Team_Training_BRADESCO.pdf
CDP_Engagement_Team_Training_BRADESCO.pdfCDP_Engagement_Team_Training_BRADESCO.pdf
CDP_Engagement_Team_Training_BRADESCO.pdf
 
Marketing under the GDPR: What You Can and Cannot Do [Webinar Slides]
Marketing under the GDPR: What You Can and Cannot Do [Webinar Slides]Marketing under the GDPR: What You Can and Cannot Do [Webinar Slides]
Marketing under the GDPR: What You Can and Cannot Do [Webinar Slides]
 
Symantec Webinar Part 3 of 6 How to Tackle Data Protection Risk in Time for G...
Symantec Webinar Part 3 of 6 How to Tackle Data Protection Risk in Time for G...Symantec Webinar Part 3 of 6 How to Tackle Data Protection Risk in Time for G...
Symantec Webinar Part 3 of 6 How to Tackle Data Protection Risk in Time for G...
 
The ForgeRock Identity Platform Extends CIAM, Fall 2017 Release
The ForgeRock Identity Platform Extends CIAM, Fall 2017 ReleaseThe ForgeRock Identity Platform Extends CIAM, Fall 2017 Release
The ForgeRock Identity Platform Extends CIAM, Fall 2017 Release
 
Victor Ake and Chris Kawalek - ForgeRock Identity Live 2017 - Dusseldorf
Victor Ake and Chris Kawalek - ForgeRock Identity Live 2017 - DusseldorfVictor Ake and Chris Kawalek - ForgeRock Identity Live 2017 - Dusseldorf
Victor Ake and Chris Kawalek - ForgeRock Identity Live 2017 - Dusseldorf
 
Preparing for GDPR: What Every B2B Marketer Must Know
Preparing for GDPR: What Every B2B Marketer Must KnowPreparing for GDPR: What Every B2B Marketer Must Know
Preparing for GDPR: What Every B2B Marketer Must Know
 

Plus de Ping Identity

Healthcare Patient Experiences Matter
Healthcare Patient Experiences MatterHealthcare Patient Experiences Matter
Healthcare Patient Experiences MatterPing Identity
 
Optimize Your Zero Trust Infrastructure
Optimize Your Zero Trust InfrastructureOptimize Your Zero Trust Infrastructure
Optimize Your Zero Trust InfrastructurePing Identity
 
Ping’s Technology Partner Program
Ping’s Technology Partner ProgramPing’s Technology Partner Program
Ping’s Technology Partner ProgramPing Identity
 
Remote Work Fuels Zero Trust Growth
Remote Work Fuels Zero Trust GrowthRemote Work Fuels Zero Trust Growth
Remote Work Fuels Zero Trust GrowthPing Identity
 
Identity Verification: Who’s Really There?
Identity Verification: Who’s Really There?	Identity Verification: Who’s Really There?
Identity Verification: Who’s Really There? Ping Identity
 
Extraordinary Financial Customer Experiences
Extraordinary Financial Customer ExperiencesExtraordinary Financial Customer Experiences
Extraordinary Financial Customer ExperiencesPing Identity
 
Extraordinary Retail Customer Experiences
Extraordinary Retail Customer ExperiencesExtraordinary Retail Customer Experiences
Extraordinary Retail Customer ExperiencesPing Identity
 
Security Practices: The Generational Gap | Infographic
Security Practices: The Generational Gap | InfographicSecurity Practices: The Generational Gap | Infographic
Security Practices: The Generational Gap | InfographicPing Identity
 
Security Concerns Around the World | Infographic
Security Concerns Around the World | InfographicSecurity Concerns Around the World | Infographic
Security Concerns Around the World | InfographicPing Identity
 
Hybrid IAM: Fuelling Agility in the Cloud Transformation Journey | Gartner IA...
Hybrid IAM: Fuelling Agility in the Cloud Transformation Journey | Gartner IA...Hybrid IAM: Fuelling Agility in the Cloud Transformation Journey | Gartner IA...
Hybrid IAM: Fuelling Agility in the Cloud Transformation Journey | Gartner IA...Ping Identity
 
LES ATTITUDES DES CONSOMMATEURS À L’ÈRE DES CYBERATTAQUES
LES ATTITUDES DES CONSOMMATEURS À L’ÈRE DES CYBERATTAQUESLES ATTITUDES DES CONSOMMATEURS À L’ÈRE DES CYBERATTAQUES
LES ATTITUDES DES CONSOMMATEURS À L’ÈRE DES CYBERATTAQUESPing Identity
 
WIE TICKEN VERBRAUCHER IM ZEITALTER DER DATENSCHUTZVERLETZUNGEN?
WIE TICKEN VERBRAUCHER IM ZEITALTER DER DATENSCHUTZVERLETZUNGEN?WIE TICKEN VERBRAUCHER IM ZEITALTER DER DATENSCHUTZVERLETZUNGEN?
WIE TICKEN VERBRAUCHER IM ZEITALTER DER DATENSCHUTZVERLETZUNGEN?Ping Identity
 
Consumer Attitudes in a Post-breach Era: The Geographical Gap
Consumer Attitudes in a Post-breach Era: The Geographical GapConsumer Attitudes in a Post-breach Era: The Geographical Gap
Consumer Attitudes in a Post-breach Era: The Geographical GapPing Identity
 
Standard Based API Security, Access Control and AI Based Attack - API Days Pa...
Standard Based API Security, Access Control and AI Based Attack - API Days Pa...Standard Based API Security, Access Control and AI Based Attack - API Days Pa...
Standard Based API Security, Access Control and AI Based Attack - API Days Pa...Ping Identity
 
ATTITUDES DES CONSOMMATEURS A L’ERE DES PIRATAGES LE CONFLIT DE GENERATIONS
ATTITUDES DES CONSOMMATEURS A L’ERE DES PIRATAGES LE CONFLIT DE GENERATIONSATTITUDES DES CONSOMMATEURS A L’ERE DES PIRATAGES LE CONFLIT DE GENERATIONS
ATTITUDES DES CONSOMMATEURS A L’ERE DES PIRATAGES LE CONFLIT DE GENERATIONSPing Identity
 
2018 Survey: Consumer Attitudes in a Post-Breach Era - The Generational Gap
2018 Survey: Consumer Attitudes in a Post-Breach Era - The Generational Gap2018 Survey: Consumer Attitudes in a Post-Breach Era - The Generational Gap
2018 Survey: Consumer Attitudes in a Post-Breach Era - The Generational GapPing Identity
 
WIE TICKEN VERBRAUCHER IM ZEITALTER DER DATENSCHUTZVERLETZUNGEN? ALLES EINE F...
WIE TICKEN VERBRAUCHER IM ZEITALTER DER DATENSCHUTZVERLETZUNGEN? ALLES EINE F...WIE TICKEN VERBRAUCHER IM ZEITALTER DER DATENSCHUTZVERLETZUNGEN? ALLES EINE F...
WIE TICKEN VERBRAUCHER IM ZEITALTER DER DATENSCHUTZVERLETZUNGEN? ALLES EINE F...Ping Identity
 
API Security Needs AI Now More Than Ever
API Security Needs AI Now More Than EverAPI Security Needs AI Now More Than Ever
API Security Needs AI Now More Than EverPing Identity
 
Fishing for a CIAM Platform? 11 Question to Ask Before You Buy
Fishing for a CIAM Platform? 11 Question to Ask Before You BuyFishing for a CIAM Platform? 11 Question to Ask Before You Buy
Fishing for a CIAM Platform? 11 Question to Ask Before You BuyPing Identity
 
Criteria for Effective Modern IAM Strategies (Gartner IAM 2018)
Criteria for Effective Modern IAM Strategies (Gartner IAM 2018)Criteria for Effective Modern IAM Strategies (Gartner IAM 2018)
Criteria for Effective Modern IAM Strategies (Gartner IAM 2018)Ping Identity
 

Plus de Ping Identity (20)

Healthcare Patient Experiences Matter
Healthcare Patient Experiences MatterHealthcare Patient Experiences Matter
Healthcare Patient Experiences Matter
 
Optimize Your Zero Trust Infrastructure
Optimize Your Zero Trust InfrastructureOptimize Your Zero Trust Infrastructure
Optimize Your Zero Trust Infrastructure
 
Ping’s Technology Partner Program
Ping’s Technology Partner ProgramPing’s Technology Partner Program
Ping’s Technology Partner Program
 
Remote Work Fuels Zero Trust Growth
Remote Work Fuels Zero Trust GrowthRemote Work Fuels Zero Trust Growth
Remote Work Fuels Zero Trust Growth
 
Identity Verification: Who’s Really There?
Identity Verification: Who’s Really There?	Identity Verification: Who’s Really There?
Identity Verification: Who’s Really There?
 
Extraordinary Financial Customer Experiences
Extraordinary Financial Customer ExperiencesExtraordinary Financial Customer Experiences
Extraordinary Financial Customer Experiences
 
Extraordinary Retail Customer Experiences
Extraordinary Retail Customer ExperiencesExtraordinary Retail Customer Experiences
Extraordinary Retail Customer Experiences
 
Security Practices: The Generational Gap | Infographic
Security Practices: The Generational Gap | InfographicSecurity Practices: The Generational Gap | Infographic
Security Practices: The Generational Gap | Infographic
 
Security Concerns Around the World | Infographic
Security Concerns Around the World | InfographicSecurity Concerns Around the World | Infographic
Security Concerns Around the World | Infographic
 
Hybrid IAM: Fuelling Agility in the Cloud Transformation Journey | Gartner IA...
Hybrid IAM: Fuelling Agility in the Cloud Transformation Journey | Gartner IA...Hybrid IAM: Fuelling Agility in the Cloud Transformation Journey | Gartner IA...
Hybrid IAM: Fuelling Agility in the Cloud Transformation Journey | Gartner IA...
 
LES ATTITUDES DES CONSOMMATEURS À L’ÈRE DES CYBERATTAQUES
LES ATTITUDES DES CONSOMMATEURS À L’ÈRE DES CYBERATTAQUESLES ATTITUDES DES CONSOMMATEURS À L’ÈRE DES CYBERATTAQUES
LES ATTITUDES DES CONSOMMATEURS À L’ÈRE DES CYBERATTAQUES
 
WIE TICKEN VERBRAUCHER IM ZEITALTER DER DATENSCHUTZVERLETZUNGEN?
WIE TICKEN VERBRAUCHER IM ZEITALTER DER DATENSCHUTZVERLETZUNGEN?WIE TICKEN VERBRAUCHER IM ZEITALTER DER DATENSCHUTZVERLETZUNGEN?
WIE TICKEN VERBRAUCHER IM ZEITALTER DER DATENSCHUTZVERLETZUNGEN?
 
Consumer Attitudes in a Post-breach Era: The Geographical Gap
Consumer Attitudes in a Post-breach Era: The Geographical GapConsumer Attitudes in a Post-breach Era: The Geographical Gap
Consumer Attitudes in a Post-breach Era: The Geographical Gap
 
Standard Based API Security, Access Control and AI Based Attack - API Days Pa...
Standard Based API Security, Access Control and AI Based Attack - API Days Pa...Standard Based API Security, Access Control and AI Based Attack - API Days Pa...
Standard Based API Security, Access Control and AI Based Attack - API Days Pa...
 
ATTITUDES DES CONSOMMATEURS A L’ERE DES PIRATAGES LE CONFLIT DE GENERATIONS
ATTITUDES DES CONSOMMATEURS A L’ERE DES PIRATAGES LE CONFLIT DE GENERATIONSATTITUDES DES CONSOMMATEURS A L’ERE DES PIRATAGES LE CONFLIT DE GENERATIONS
ATTITUDES DES CONSOMMATEURS A L’ERE DES PIRATAGES LE CONFLIT DE GENERATIONS
 
2018 Survey: Consumer Attitudes in a Post-Breach Era - The Generational Gap
2018 Survey: Consumer Attitudes in a Post-Breach Era - The Generational Gap2018 Survey: Consumer Attitudes in a Post-Breach Era - The Generational Gap
2018 Survey: Consumer Attitudes in a Post-Breach Era - The Generational Gap
 
WIE TICKEN VERBRAUCHER IM ZEITALTER DER DATENSCHUTZVERLETZUNGEN? ALLES EINE F...
WIE TICKEN VERBRAUCHER IM ZEITALTER DER DATENSCHUTZVERLETZUNGEN? ALLES EINE F...WIE TICKEN VERBRAUCHER IM ZEITALTER DER DATENSCHUTZVERLETZUNGEN? ALLES EINE F...
WIE TICKEN VERBRAUCHER IM ZEITALTER DER DATENSCHUTZVERLETZUNGEN? ALLES EINE F...
 
API Security Needs AI Now More Than Ever
API Security Needs AI Now More Than EverAPI Security Needs AI Now More Than Ever
API Security Needs AI Now More Than Ever
 
Fishing for a CIAM Platform? 11 Question to Ask Before You Buy
Fishing for a CIAM Platform? 11 Question to Ask Before You BuyFishing for a CIAM Platform? 11 Question to Ask Before You Buy
Fishing for a CIAM Platform? 11 Question to Ask Before You Buy
 
Criteria for Effective Modern IAM Strategies (Gartner IAM 2018)
Criteria for Effective Modern IAM Strategies (Gartner IAM 2018)Criteria for Effective Modern IAM Strategies (Gartner IAM 2018)
Criteria for Effective Modern IAM Strategies (Gartner IAM 2018)
 

Dernier

Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGSujit Pal
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...gurkirankumar98700
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 

Dernier (20)

Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAG
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 

GDPR & Customer IAM: The Real Winners Won’t Stop At Compliance

  • 1. GDPR & CUSTOMER IAM: THE REAL WINNERS WON’T STOP AT COMPLIANCE Matt Klassen & Remy Lyle Ping Identity 1 Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
  • 2. AGENDA ▪ GDPR Overview ▪ Key Requirements of GDPR ▪ How Customer IAM Helps Solve GDPR ▪ Design Patterns for Consent Management Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.2
  • 3. GDPR OVERVIEW GDPR & Customer IAM: The Real Winners Won’t Stop at Compliance 3 Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
  • 4. GDPR BASICS ▪ General Data Protection Regulation – Adopted in 2016 – Full effect on 25 May, 2018 – Replaces former data protection directive – Privacy protection for EU citizen personal data – Steep fines for non-compliance Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.4
  • 5. IMPORTANT ASPECTS OF GDPR Global Impact Broad Scope Heavy Fines Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.5
  • 6. KEY REQUIREMENTS OF GDPR GDPR & Customer IAM: The Real Winners Won’t Stop at Compliance 6 Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
  • 7. CLASSIFYING THE REQUIREMENTS 7 Process & Organization • Data Protection Officer (DPO) • Data Protection Impact Assessment • Incident Reporting • +MORE Technical • Consent • Data Access • Rectification • Erasure • Data Portability • Data Security Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
  • 8. CONSENT The controller needs to seek and record consent from the data subject for collection, storage & use of personal data ▪ Must be an auditable record ▪ Must be presented “unbundled” ▪ Can be withdrawn ▪ Consent is given for data and use case 8 Articles: 7 8 13 Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
  • 9. DATA ACCESS & RECTIFICATION The data subject can access the personal data that was collected and make corrections and updates ▪ Access to all of the data collected as well as purpose, recipients, storage period ▪ Review and edit of data – request changes ▪ Notification of changes and rights 9 Articles: 15 16 Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
  • 10. ERASURE The data subject has the right to ask the controller to “forget” or erase all personal data ▪ Restrictions of this right may be dictated by other regulations ▪ “Erase” all data across data stores and back-ups ▪ 3rd parties must be notified 10 Articles: 17 Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
  • 11. DATA PORTABILITY The data subject has the right to receive any personal data received by a controller ▪ Must be in structured commonly used machine readable format ▪ Can request data transferred directly to 3rd party 11 Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved. Articles: 20
  • 12. DATA PROTECTION BY DESIGN & SECURITY The controller must design systems to protect and secure personal data based on risk .▪ Pseudonymisation and encryption ▪ Access controls ▪ Backup/restore ▪ Minimization 12 Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved. Articles: 25 32
  • 13. HOW CUSTOMER IAM HELPS SOLVE GDPR GDPR & Customer IAM: The Real Winners Won’t Stop at Compliance 13 Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
  • 14. WHAT IS YOUR BUSINESS GOAL? 14 Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
  • 15. End-to-end Security Govern Data Access Mobile Apps SECURE & SEAMLESS CUSTOMER IAM Web Apps & SaaS IoT Internal Apps Partner Apps Auth & SSO • Single sign-on across digital properties • MFA and transaction approvals • Govern and control access to data • Unify profiles and sync data platforms • Manage preferences and privacy • End-to-end security • Extreme scale and performance 15 MDM CRM AD/LDAP Unify Customer Profiles Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
  • 16. End-to-end Security Govern Data Access Mobile Apps SECURE & SEAMLESS CUSTOMER IAM Web Apps & SaaS IoT Internal Apps Partner Apps Auth & SSO • Single sign-on across digital properties • MFA and transaction approvals • Govern and control access to data • Unify profiles and sync data platforms • Manage preferences and privacy • End-to-end security • Extreme scale and performance 16 MDM CRM AD/LDAP Unify Customer Profiles Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
  • 17. CAPTURE & MANAGE CONSENT • Simplify the capture of customer consent across channels • Capture consent for specific attributes • Enforce consent choices based on centralized policies that can reflect: o Geographic regulations like GDPR o Industry Regulations like HIPAA o Corporate Policies o Customer Consent Do You Want to Share Your Personal Data with “LoyaltyApp, LLC”? (more) Yes No 17 Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved. Articles: 7 8 13
  • 18. TRANSACTION CONSENT & APPROVAL 18 Confirm 10,000 Transfer to Acct #34343434 1. User Initiates Money Transfer 2. Confirms Transaction 3. Money Transfer Approved Transfer 10,000 to Account #3434343? OK Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved. Articles: 7 8 13
  • 19. CUSTOMER SELF-MANAGED PROFILE 19 Internal Apps WebMobile Apps IoT Devices Loyalty Rewards Programs Customers self-manage profile and preferences Preferences are consistently enforced across channels Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved. Articles: 15 16
  • 20. DATA ACCESS GOVERNANCE 20 Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved. Partner App Internal App • Name • Social Security # • Credit Card # • Preferences • Date of Birth • Name • X • X • Preferences • Date of Birth • Name • X • X • Preferences • X Only received authorized data attributes Customer Profile Articles: 20 25 32
  • 21. ENFORCE PROPER USAGE OF CUSTOMER DATA Enforce customer consent choices and regulatory constraints on everyone or face consequences… 21 Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved. Articles: 20 25 32
  • 22. MANAGING A GLOBAL NAMESPACE 22 Data GovernancePartial Data SyncData Residency Mary Banks 214-555-8048 123 Main St. X CC# X Sarah EU Citizen Mary US Citizen U.S.A. DataEuropean Sarah’s Data Mary’s Data U.S.A. DataEurope Data Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved. Articles: 20 25 32
  • 23. Secure In Transit PII data captured and used in apps Secure At Rest Secure During Replication Tamper Proof Logs ✓ Best practice password policies ✓ Client connection policies ✓ Limited-access admin accounts ✓ Record-limited access ✓ Tamper-evident logging ✓ Criteria-based logging ✓ Data obfuscation ✓ Data layer encryption ✓ Encrypted backup files, log files, and change histories ✓ Active and passive alerts ✓ Resource limit policies to mitigate DoS ✓ Simplified integration with 3rd party security monitoring tools Fragmented and Vulnerable Identity Data Mobile App App Data Loyalty Programs Identity Data Marketing Programs App Data Identity Data Web E-Commerce App Data Identity Data App Data Centralized and Secure Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.23 SECURING CUSTOMER IDENTITY DATA Articles: 25 32
  • 24. SYNC AND CONSOLIDATE IDENTITY DATA ▪ Create unified customer profiles ▪ Consolidate identity data silos ▪ Map data schema and attribute types ▪ Bi-directionally sync identity data ▪ Support different connection methods and protocols LDAP MDM CRM Order Mgmt.RDBMS Active Directory Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.24 Articles: 20
  • 25. PING – A PRODUCT LEADER IN CUSTOMER IAM (KuppingerCole) 25 Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
  • 26. DESIGN PATTERNS FOR CONSENT MANAGEMENT GDPR & Customer IAM: The Real Winners Won’t Stop at Compliance 26 Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
  • 27. CONSENT PATTERN #1 CONSENT IS ITS OWN OBJECT TYPE 27 Creation / Renewal of Consent Management of Consent Revocation / Expiration of Consent Begin Auditing / Logging End If renew Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
  • 28. CONSENT OBJECT TYPE – EXAMPLE IMPL. Consent Data Description Example id Unique Identifier urn:X-pingidentity:Opt:Newsletters description Description of use Consent to send newsletters destinationType Consent manifestation (i.e. email, application, terms of service) Email version Version # 0.1.1 required Is consent required TRUE/FALSEUser Data – Consent Attributes Description Example consentId Unique Identifier urn:X-pingidentity:Opt:Newsletters consentCollector Method of consent collection urn:X-pingidentity::App:my-account consentTimestamp Timestamp 2017-05-12T16:22:19.043Z consentExpiration Date of expiration 2018-05-18T16:22:19.043Z consentPolarity Opt-In or Opt Out 0/1 28 Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
  • 29. CONSENT PATTERN #2 CONSENT TRANSPARENCY 29 Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
  • 30. CONSENT PATTERN #3 ENFORCING OPT-OUT 30 IF CLIENT_ID = “marketingengine” AND OPT_IN = FALSE EXCLUDE EMAIL Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
  • 31. CONSENT PATTERN #3 ENFORCING OPT-OUT 31 Same data call but different responses based on user consent Same data call but different responses based on user consent Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
  • 32. CONSENT PATTERN #3 ENFORCING OPT-OUT 32 Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
  • 33. CONSENT PATTERN #4 CONSENT AS A RESPONSE 33 DATA GOVERNANCE APPLICATIONS USER CONSENT JSON Object Think: Polarity or Metadata? Service Provider Layer Identity Provider Layer Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
  • 34. CONSENT PATTERN #5 CONSENT COMPLEXITY 34 Opt-In/Opt-Out Access Grants OAuth Scopes Fine Grained Terms of Service Consent Forms Coarse Grained EASE OF USER INTERFACE BETTER PRIVACY CONTROLS Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
  • 35. 35 1. Consent as its own object type ➢ Separate consent metadata objects from user consent records 2. Consent transparency ➢ Create a simple, easy to understand UI for your users to manage consent 3. Enforcing opt-out / opt-in ➢ Provide a layer on top of your consent raw data to honor your user consents 4. Consent as a response ➢ Implement your consent data close to your user data 5. Consent complexity ➢ Remember that the more parties that are involved, the more complex consent management gets ➢ The level of granularity in your consent dictates the ease of user management in contrast to providing better privacy controls for your users Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved. DESIGN PATTERNS TAKEAWAYS
  • 36. KEY CUSTOMER IAM BENEFITS 36 Customer Experience End-to-End Security Scale & Performance Privacy Adaptability Meet stringent end-to-end security requirements, from authentication and secure access to data management. Manage millions of identities and billions of attributes at extreme scale and performance. Manage and enforce geographic, industry, corporate and personal consent customer privacy directives. Support modern application architectures and support on premise, cloud, or hybrid deployment options. Deliver secure, seamless and personalized customer experiences across all channels and devices. Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.
  • 37. LIVE Q&A Please visit www.pingidentity.com/GDPR For More Information: 37 Confidential | Do not distribute — Copyright ©2017 Ping Identity Corporation. All rights reserved.