GDPR practical info session for development

Tomppa Järvinen
Tomppa JärvinenCISO, Information Security Manager, Security Specialist à Precordior.com (Cardiosignal)
EU GENERAL DATA PROTECTION
REGULATION IN 30 MINUTES
MORE PRACTICAL INFO SESSION FOR SOFTWARE DEVELOPMENT
DIRECTIVE SAYS ”WHAT”, WE NEED TO DEFINE ”HOW”
TOMI JÄRVINEN – SECURITY SPECIALIST
23/01/2017 1COPYRIGHT © ADITRO. ALL RIGHTS RESERVED.
Personal data
The definition is meant to be broad. "Personal data" : when someone is able to
link the information to individual person, directly or indirectly.
Credit card number, bank statements, medical record (just mention about rare
decease) Full name, photo, phone number, birth date, e-mail address, car number
plate, physical characteristics…and IP address.
The definition is also technology neutral. It does not matter how the personal data
is stored – on paper, on an whatever IT system, on a CCTV system, photographs,
etc
23/01/2017 COPYRIGHT © ADITRO. ALL RIGHTS RESERVED. 2
https://ico.org.uk/media/for-organisations/documents/1549/determining_what_is_personal_data_quick_reference_guide.pdf
EU Court of Justice ruled that IP addresses are protected personal data
https://www.quora.com/Is-IP-address-considered-to-be-personal-information-in-EU-in-general-and-in-Finland-in-particular
Roles from legislation point of view: Data
Controller, Processor and Data Subject
The data controller is the natural person, company, association or other entity that is
factually in control of the processing of personal data and is empowered to take the
essential decisions on the purposes and mechanisms of such processing including the
applicable security measures. “Who is responsible and owns Data Subjects information”.
A processor becomes a controller if he or she uses data for his or her own purposes, not
following the instructions of a controller (Think about Google and targeted advertising)”
Data Processor: Directive: “The natural or legal person, public authority, agency or any
other body, which processes personal data on behalf of the controller. Article 2(e) of the
Data Protection Directive” If an organization holds or processes personal data, but does
not exercise responsibility for or control over the personal data, then this organization is a
"processor." Examples of processors include payroll companies, accountants and market
research companies, call centres of telecom or financial companies, all of which could hold
or process personal information on behalf of someone else.
Data Subject: The natural person a personal data relates to. One individual person
(Directive goal, to give full control and knowledge about storing and
handling his/hers personal data)23/01/2017 COPYRIGHT © ADITRO. ALL RIGHTS RESERVED. 3
GDPR says “WHAT” , It doesn’t say “HOW”
Nothing about:
» specific tools to use
» specific processes to use
» specific standards to use
» examples or templates for solutions
» Best practices for development or guidelines
actual ”privacy engineering (privacy by default)”
Specs from GDPR??
GDPR Demands (what) to system design (how)
At the moment guidelines are mostly at this level*
» “Proactive not Reactive; Preventative not Remedial”
» “Privacy as the Default Setting”
» “Privacy Embedded into Design”
» “End-to-End Security — Full Lifecycle Protection”
» “Respect for User Privacy — Keep it User-Centric”
Not so practical or useful for system owners or application developers
Ann Cavoukian, Ph.D. Information & Privacy Commissioner Ontario, Canada
P r i v a c y b y D e s i g n guideline: https://www.ipc.on.ca/wp-content/uploads/Resources/pbd-primer.pdf
23/01/2017 COPYRIGHT © ADITRO. ALL RIGHTS RESERVED. 5
Design principles – typical view and proposals
» Article 23 – “Data protection by design and by default”
» Minimise
» collect only a limited set of attributes
» Select before collect
» Anonymization and pseudonyms
» Hide
» hidden from application view if not necessary, e.g. technical admins login can not open data content
view
» use of encryption of data (when stored, or when in transit, key management -> encrypted back-ups)
» Control
» User centric identity management and end-to-end encryption support control.
» Providing users direct control over their own personal data
» Enforce
» A privacy policy compatible with legal requirements, and technical protection mechanisms that prevent
violations of the privacy policy.
» Demonstrate
» In case of complaints or problems, controllers must immediately be able to determine the extent of any possible
privacy breaches
23/01/2017 COPYRIGHT © ADITRO. ALL RIGHTS RESERVED. 6
https://www.enisa.europa.eu/publications/privacy-and-data-protection-by-design
Personal Data Flow – subcontractor management (example)
Cloud based
storage in USAApplication
server in Finland
Administration
and support in
India
Remote
connections to
systems
API
Data
analytics
HTTPS / SSL encryption
Finland USA
EU India
API
Contractor
Vendor
Vendors
subsidiary
In all boxes, note:
• Data retention
(Right to erasure)
• Minimisation
• Agreements
Application
development
partner
Outside EU/ETA
Aditro’s Customer
Aditro
Data Subject
HTTPS / SSL encryption, EULA, Input forms
8
I mage: Based on PrivaOn presentation
* https://www.enisa.europa.eu/topics/data-protection/privacy-enhancing-technologies (PET)
• ”Privacy by Design” is today undefined
• Official privacy by design will be defined aftre precedent legal
cases
Privacy
requirements
Security
requirements
PET*a
Evidence collection for accountability, technology (log, authentication) process (test reports, memos)
Backlog
P-I-A
Privacy Architecture
Threat analyzes
Security testing
Implementation
Auditing
Certification
Data access process
Data retention
Backups
Privacy inside application development process
23/01/2017 COPYRIGHT © ADITRO. ALL RIGHTS RESERVED. 9
X
http://privacypatterns.org/patterns/
https://www.enisa.europa.eu/publications/privacy-and-data-protection-by-design
Guide to Privacy by Design Documentation for Software Engineers
http://docs.oasis-open.org/pbd-se/pbd-se-annex/v1.0/cnd01/pbd-se-annex-v1.0-cnd01.html
https://www.ipc.on.ca/wp-content/uploads/Resources/pbd-primer.pdf
https://www2.deloitte.com/content/dam/Deloitte/ca/Documents/risk/ca-en-ers-privacy-by-design-brochure.PDF
Excerpts from GDPR (total amount 85 Articles)
Article 30: “appropriate organisational and technical measures”
What is appropriate organizational and technical measures?
» Article 32 “Security of processing” “ongoing confidentiality, integrity, availability and
resilience of systems and services processing personal data”. The ability to restore the
availability and access to “data in a timely manner”.
To do: e.g. Documented security implementation, credible documented fault tolerance
» Breach notification process (article 33), For processor: ”alert and inform controllers
immediately”, no exact time in last regulation proposal. “without undue delay”. From Controller
to data subject time is 72hr.
To do : e.g. Every customer agreement must have exact time
No panic, communication: ” unless the personal data breach is unlikely to result a risk” vs. “breach
is likely to result in a high risk” = Encryption?
23/01/2017 COPYRIGHT © ADITRO. ALL RIGHTS RESERVED. 10
Practical implementations
» Article 35 Data protection impact assessment (P-I-A)
» To do: Formal risk analysis” “Privacy impact assesment” taken into account data
confidentiality”
To do: e.g. Where a type of processing in particular using new technologies, and taking
into account the nature, scope, context and purposes of the processing, is likely to result
in a high risk
» Article 28 “Processor”, “processor shall not enlist another processor without
the prior specific or general written consent of the controller.” , transfer data
without the approval of the organization originally supplying the data
To do: e.g. subcontractor management and contract requirements
23/01/2017 COPYRIGHT © ADITRO. ALL RIGHTS RESERVED. 11
http://www.globalprivacybook.com/blog-european-union/306-accountability-and-protection-of-personal-data
Practical implementations
» Article 17 “right to erasure” (known as forgotten)
To do:
» Systems must have option to search and delete individual user data,
remove data away from “operative level”, not from backups, logs, etc.
» Personal data segregation (sensitive/general), retention time/data type,
automated processes to delete data (e.g. 10 years in bookkeeping)
» But no panic button needed! Note 1: ” taking account of available technology”
, note 2: “data retention for compliance with a legal obligation”
» Generally, sanctioning. GDPR gives data subjects a private right of action in EU
courts. Data subjects will have a right to money damages from either controllers
or processors for harm caused by processing personal data. Every article have
Sanctions 10/20 M€ or 2/4% turnover. no panic here, (scale is for Google,
Microsoft…
Accountability by Design for Privacy http://prescient-project.eu/prescient/inhalte/download/3-Butin.pdf
23/01/2017 COPYRIGHT © ADITRO. ALL RIGHTS RESERVED. 12
Practical implementations
» Article 14, “Right of access for the data subject (‘s personal data)”
data subject shall have the right to obtain:.. are being processed, where
processed, purpose of processing…”, “the recipients or categories of recipients
to whom the personal data have been or will be disclosed”
To do: Log management, at the moment no one knows exact requirements. After 2018,
after first legal cases there will be final answers. But, good educated guesses can be
done. Customers will be asking “all” to be sure. Big questions: what is recipient? Single
person or organization, Only data content?
» Article 22: ”be able to demonstrate that the processing of personal data is
performed in compliance with this Regulation”
To do: Evidence* proof information security, updated systems,
modern firewall, malware protection, documentation,
formal documented risk management, ISMS, ISO 27001, demonstrate somehow
to be compliant
23/01/2017 COPYRIGHT © ADITRO. ALL RIGHTS RESERVED. 13
http://www.globalprivacybook.com/blog-european-union/306-accountability-and-protection-of-personal-data
Practical implementations
» Article 14, “Right of access for the data subject (‘s personal data)”
data subject shall have the right to obtain:.. are being processed, where
processed, purpose of processing…”, “the recipients or categories of recipients
to whom the personal data have been or will be disclosed”
To do: Log management, at the moment no one knows exact requirements. After 2018,
after first legal cases there will be final answers. But, good educated guesses can be
done. Customers will be asking “all” to be sure. Big questions: what is recipient? Single
person or organization, Only data content?
» Article 22: ”be able to demonstrate that the processing of personal data is
performed in compliance with this Regulation”
To do: Evidence* proof information security, updated systems,
modern firewall, malware protection, documentation,
formal documented risk management, ISMS, ISO 27001, demonstrate somehow
to be compliant
23/01/2017 COPYRIGHT © ADITRO. ALL RIGHTS RESERVED. 14
http://www.globalprivacybook.com/blog-european-union/306-accountability-and-protection-of-personal-data
The Fines
» The GDPR has increased fines for both data controllers and data processors who are prosecuted
for data protection breaches. Between 2 to 4% of global annual turnover.
» Fines can be levied for an infringement of the data controller’s or data processor’s obligations
under the GDPR and not just for data security breaches.
» NOTE: will be based upon the seriousness of the infringement and the circumstances of the case,
including : (next slide)
23/01/2017 COPYRIGHT © ADITRO. ALL RIGHTS RESERVED. 15
“Circumstances”
» The nature, gravity and duration of the infringement
» The purpose of the processing concerned
» The number of data subjects affected
» The level of damage suffered by data subjects (including infringement of their rights)
» Whether the infringement was intentional or negligent
» Any action taken by the controller or processor to mitigate the damage suffered by data subjects
» The degree of responsibility of the controller or processor taking into account technical and organisational measures implemented
» Any relevant previous infringements
» The degree of cooperation with the supervisory authority, in order to remedy the infringement and mitigate the possible adverse effects
» The categories of personal data affected by the infringement
» The manner in which the infringement became known to the supervisory authority, in particular whether they were notified and if so, to what
extent
» Whether any previous measures ordered against the controller or processor relating to the same subject-matter were complied with
» Whether approved codes of conduct or approved certification mechanisms were in place
» Any other aggravating or mitigating factors, such as financial benefits gained, or losses avoided, as a result of the infringement.
» Encryption, as such, is not a panacea to all ills and you will still need to consider the 'organisational and technical' measures that are in place.
These are not just in relation to security risk assessments, general security management and the implementation of controls that ensure
personal data is protected, but potentially in documented privacy impact assessments. These are now mandatory where new processing
operations are likely to result in high risk* to the rights and freedoms of data subjects. The specification of measures required to reduce these
risks, including the potential need to seek prior approval from a supervisory authority (in some cases), is vital. Organisational measures include
the overall governance and compliance regime, in order to demonstrate compliance and ensure your obligations for 'accountability' are met and
maintained.
* The controller will need to define 'high risk' and in the event of doubt, seek prior approval for the processing from the supervisory authority.
23/01/2017 COPYRIGHT © ADITRO. ALL RIGHTS RESERVED. 16
1 sur 16

Recommandé

The GDPR for Techies par
The GDPR for TechiesThe GDPR for Techies
The GDPR for TechiesLilian Edwards
2.4K vues14 diapositives
GDPR 11/1/2017 par
GDPR 11/1/2017GDPR 11/1/2017
GDPR 11/1/2017isc2-hellenic
1.3K vues25 diapositives
General Data Protection Regulation par
General Data Protection RegulationGeneral Data Protection Regulation
General Data Protection RegulationBCC - Solutions for IBM Collaboration Software
4.4K vues28 diapositives
GDPR for dummies par
GDPR for dummies  GDPR for dummies
GDPR for dummies Benoît De Nayer
1.3K vues62 diapositives
20170323 are you ready the new gdpr is here par
20170323 are you ready the new gdpr is here20170323 are you ready the new gdpr is here
20170323 are you ready the new gdpr is hereRichard Hogg,Global GDPR Offerings Evangelist
714 vues46 diapositives
12 steps to gdpr compliance unleashed par
12 steps to gdpr compliance   unleashed12 steps to gdpr compliance   unleashed
12 steps to gdpr compliance unleashedChris Gilmour
536 vues15 diapositives

Contenu connexe

Tendances

Preparing for EU GDPR par
Preparing for EU GDPRPreparing for EU GDPR
Preparing for EU GDPRIT Governance Ltd
19.1K vues31 diapositives
GDPR what you should know and how to minimize impact on your business par
GDPR what you should know and how to minimize impact on your businessGDPR what you should know and how to minimize impact on your business
GDPR what you should know and how to minimize impact on your businessOlivier BARROT
2.4K vues18 diapositives
Preparing for general data protection regulations (gdpr) within the hous... par
Preparing for general data protection regulations (gdpr) within the hous...Preparing for general data protection regulations (gdpr) within the hous...
Preparing for general data protection regulations (gdpr) within the hous...Stephanie Vasey
518 vues16 diapositives
GDPR Presentation slides par
GDPR Presentation slidesGDPR Presentation slides
GDPR Presentation slidesNaomi Holmes
16.5K vues76 diapositives
GDPR and NIS Compliance - How HyTrust Can Help par
GDPR and NIS Compliance - How HyTrust Can HelpGDPR and NIS Compliance - How HyTrust Can Help
GDPR and NIS Compliance - How HyTrust Can HelpJason Lackey
636 vues11 diapositives
The Essential Guide to GDPR par
The Essential Guide to GDPRThe Essential Guide to GDPR
The Essential Guide to GDPRTim Hyman LLB
2.8K vues25 diapositives

Tendances(20)

GDPR what you should know and how to minimize impact on your business par Olivier BARROT
GDPR what you should know and how to minimize impact on your businessGDPR what you should know and how to minimize impact on your business
GDPR what you should know and how to minimize impact on your business
Olivier BARROT2.4K vues
Preparing for general data protection regulations (gdpr) within the hous... par Stephanie Vasey
Preparing for general data protection regulations (gdpr) within the hous...Preparing for general data protection regulations (gdpr) within the hous...
Preparing for general data protection regulations (gdpr) within the hous...
Stephanie Vasey518 vues
GDPR Presentation slides par Naomi Holmes
GDPR Presentation slidesGDPR Presentation slides
GDPR Presentation slides
Naomi Holmes16.5K vues
GDPR and NIS Compliance - How HyTrust Can Help par Jason Lackey
GDPR and NIS Compliance - How HyTrust Can HelpGDPR and NIS Compliance - How HyTrust Can Help
GDPR and NIS Compliance - How HyTrust Can Help
Jason Lackey636 vues
The Essential Guide to GDPR par Tim Hyman LLB
The Essential Guide to GDPRThe Essential Guide to GDPR
The Essential Guide to GDPR
Tim Hyman LLB2.8K vues
Sophie's Privacy - a story about GDPR par Hans Demeyer
Sophie's Privacy - a story about GDPRSophie's Privacy - a story about GDPR
Sophie's Privacy - a story about GDPR
Hans Demeyer2.9K vues
How IBM Supports Clients around GDPR and Cybersecurity Legislation par IBM Security
How IBM Supports Clients around GDPR and Cybersecurity LegislationHow IBM Supports Clients around GDPR and Cybersecurity Legislation
How IBM Supports Clients around GDPR and Cybersecurity Legislation
IBM Security4.2K vues
Gdpr overview ciso platform presentation par Priyanka Aash
Gdpr overview ciso platform presentationGdpr overview ciso platform presentation
Gdpr overview ciso platform presentation
Priyanka Aash998 vues
SureSkills GDPR - Discover the Smart Solution par Google
SureSkills GDPR - Discover the Smart Solution SureSkills GDPR - Discover the Smart Solution
SureSkills GDPR - Discover the Smart Solution
Google1.3K vues
The Meaning and Impact of the General Data Protection Regulation par Jake DiMare
The Meaning and Impact of the General Data Protection RegulationThe Meaning and Impact of the General Data Protection Regulation
The Meaning and Impact of the General Data Protection Regulation
Jake DiMare565 vues
Teradata's approach to addressing GDPR par Paul O'Carroll
Teradata's approach to addressing GDPRTeradata's approach to addressing GDPR
Teradata's approach to addressing GDPR
Paul O'Carroll474 vues
Regulation (EU) 2016_679_GDPR_Overview_June 2016 par John Greenwood
Regulation (EU) 2016_679_GDPR_Overview_June 2016Regulation (EU) 2016_679_GDPR_Overview_June 2016
Regulation (EU) 2016_679_GDPR_Overview_June 2016
John Greenwood216 vues

En vedette

GDPR and Security Culture: Measuring effectiveness par
GDPR and Security Culture: Measuring effectivenessGDPR and Security Culture: Measuring effectiveness
GDPR and Security Culture: Measuring effectivenessKai Roer
928 vues8 diapositives
The Security Culture Conference 2016 par
The Security Culture Conference 2016 The Security Culture Conference 2016
The Security Culture Conference 2016 Kai Roer
681 vues1 diapositive
EU General Data Protection Regulation par
EU General Data Protection RegulationEU General Data Protection Regulation
EU General Data Protection RegulationRamiro Cid
3K vues12 diapositives
The Practical Impact of the General Data Protection Regulation par
The Practical Impact of the General Data Protection RegulationThe Practical Impact of the General Data Protection Regulation
The Practical Impact of the General Data Protection RegulationGhostery, Inc.
6.2K vues24 diapositives
An overview of the Security Culture Framework, and the services around it par
An overview of the Security Culture Framework, and the services around itAn overview of the Security Culture Framework, and the services around it
An overview of the Security Culture Framework, and the services around itKai Roer
1.4K vues24 diapositives
GDPR - Den nya dataskyddsförordningen par
GDPR - Den nya dataskyddsförordningenGDPR - Den nya dataskyddsförordningen
GDPR - Den nya dataskyddsförordningenInformation Resource Management
971 vues43 diapositives

En vedette(19)

GDPR and Security Culture: Measuring effectiveness par Kai Roer
GDPR and Security Culture: Measuring effectivenessGDPR and Security Culture: Measuring effectiveness
GDPR and Security Culture: Measuring effectiveness
Kai Roer928 vues
The Security Culture Conference 2016 par Kai Roer
The Security Culture Conference 2016 The Security Culture Conference 2016
The Security Culture Conference 2016
Kai Roer681 vues
EU General Data Protection Regulation par Ramiro Cid
EU General Data Protection RegulationEU General Data Protection Regulation
EU General Data Protection Regulation
Ramiro Cid3K vues
The Practical Impact of the General Data Protection Regulation par Ghostery, Inc.
The Practical Impact of the General Data Protection RegulationThe Practical Impact of the General Data Protection Regulation
The Practical Impact of the General Data Protection Regulation
Ghostery, Inc.6.2K vues
An overview of the Security Culture Framework, and the services around it par Kai Roer
An overview of the Security Culture Framework, and the services around itAn overview of the Security Culture Framework, and the services around it
An overview of the Security Culture Framework, and the services around it
Kai Roer1.4K vues
GDPR - Fail to Prepare, Prepare to Fail! par Fintan Swanton
GDPR - Fail to Prepare, Prepare to Fail!GDPR - Fail to Prepare, Prepare to Fail!
GDPR - Fail to Prepare, Prepare to Fail!
Fintan Swanton523 vues
Seminar General Data Protection Regulation par Axon Lawyers
Seminar General Data Protection RegulationSeminar General Data Protection Regulation
Seminar General Data Protection Regulation
Axon Lawyers1K vues
ESET Quick Guide to the EU General Data Protection Regulation par ESET
ESET Quick Guide to the EU General Data Protection RegulationESET Quick Guide to the EU General Data Protection Regulation
ESET Quick Guide to the EU General Data Protection Regulation
ESET1.9K vues
EY General Data Protection Regulation: Are you ready? par VYTIS MALECKAS
EY General Data Protection Regulation: Are you ready?EY General Data Protection Regulation: Are you ready?
EY General Data Protection Regulation: Are you ready?
VYTIS MALECKAS2.5K vues
General Data Protection Regulation: what do you need to do to get prepared? -... par IISPEastMids
General Data Protection Regulation: what do you need to do to get prepared? -...General Data Protection Regulation: what do you need to do to get prepared? -...
General Data Protection Regulation: what do you need to do to get prepared? -...
IISPEastMids1.2K vues
GDPR Implications Customer Identity Management - German par Gigya
GDPR Implications Customer Identity Management - GermanGDPR Implications Customer Identity Management - German
GDPR Implications Customer Identity Management - German
Gigya502 vues
2017 The CMR Agency AVG/ GDPR seminar par The CMR Agency
2017 The CMR Agency AVG/ GDPR seminar2017 The CMR Agency AVG/ GDPR seminar
2017 The CMR Agency AVG/ GDPR seminar
The CMR Agency1.8K vues
EU GDPR - 12 Steps To Compliance par Tom Haynes
EU GDPR - 12 Steps To Compliance EU GDPR - 12 Steps To Compliance
EU GDPR - 12 Steps To Compliance
Tom Haynes2.1K vues
gdpr - avg algemene introductie voor marketeers par The CMR Agency
gdpr - avg algemene introductie voor marketeersgdpr - avg algemene introductie voor marketeers
gdpr - avg algemene introductie voor marketeers
The CMR Agency3.5K vues
8 Tips on Creating a Security Culture in the Workplace par Tripwire
8 Tips on Creating a Security Culture in the Workplace8 Tips on Creating a Security Culture in the Workplace
8 Tips on Creating a Security Culture in the Workplace
Tripwire5.6K vues

Similaire à GDPR practical info session for development

WP Helsinki Meetup - GDPR for devs par
WP Helsinki Meetup - GDPR for devsWP Helsinki Meetup - GDPR for devs
WP Helsinki Meetup - GDPR for devsTiia Rantanen
372 vues20 diapositives
FLIGHT Amsterdam Presentation - Data Breaches and the Law: A Practical Guide par
FLIGHT Amsterdam Presentation - Data Breaches and the Law: A Practical GuideFLIGHT Amsterdam Presentation - Data Breaches and the Law: A Practical Guide
FLIGHT Amsterdam Presentation - Data Breaches and the Law: A Practical GuideBlack Duck by Synopsys
462 vues23 diapositives
Flight East 2018 Presentation–Data Breaches and the Law par
Flight East 2018 Presentation–Data Breaches and the LawFlight East 2018 Presentation–Data Breaches and the Law
Flight East 2018 Presentation–Data Breaches and the LawSynopsys Software Integrity Group
701 vues26 diapositives
Pronti per la legge sulla data protection GDPR? No Panic! - Domenico Maracci,... par
Pronti per la legge sulla data protection GDPR? No Panic! - Domenico Maracci,...Pronti per la legge sulla data protection GDPR? No Panic! - Domenico Maracci,...
Pronti per la legge sulla data protection GDPR? No Panic! - Domenico Maracci,...Codemotion
497 vues24 diapositives
New Security Legislation & It's Implications for OSS Management par
New Security Legislation & It's Implications for OSS Management New Security Legislation & It's Implications for OSS Management
New Security Legislation & It's Implications for OSS Management Black Duck by Synopsys
211 vues32 diapositives
New Security Legislation & Its Implications for OSS Management par
New Security Legislation & Its Implications for OSS Management New Security Legislation & Its Implications for OSS Management
New Security Legislation & Its Implications for OSS Management Jerika Phelps
84 vues25 diapositives

Similaire à GDPR practical info session for development(20)

WP Helsinki Meetup - GDPR for devs par Tiia Rantanen
WP Helsinki Meetup - GDPR for devsWP Helsinki Meetup - GDPR for devs
WP Helsinki Meetup - GDPR for devs
Tiia Rantanen372 vues
FLIGHT Amsterdam Presentation - Data Breaches and the Law: A Practical Guide par Black Duck by Synopsys
FLIGHT Amsterdam Presentation - Data Breaches and the Law: A Practical GuideFLIGHT Amsterdam Presentation - Data Breaches and the Law: A Practical Guide
FLIGHT Amsterdam Presentation - Data Breaches and the Law: A Practical Guide
Pronti per la legge sulla data protection GDPR? No Panic! - Domenico Maracci,... par Codemotion
Pronti per la legge sulla data protection GDPR? No Panic! - Domenico Maracci,...Pronti per la legge sulla data protection GDPR? No Panic! - Domenico Maracci,...
Pronti per la legge sulla data protection GDPR? No Panic! - Domenico Maracci,...
Codemotion497 vues
New Security Legislation & It's Implications for OSS Management par Black Duck by Synopsys
New Security Legislation & It's Implications for OSS Management New Security Legislation & It's Implications for OSS Management
New Security Legislation & It's Implications for OSS Management
New Security Legislation & Its Implications for OSS Management par Jerika Phelps
New Security Legislation & Its Implications for OSS Management New Security Legislation & Its Implications for OSS Management
New Security Legislation & Its Implications for OSS Management
Jerika Phelps84 vues
The Countdown is on: Key Things to Know About the GDPR par Case IQ
The Countdown is on: Key Things to Know About the GDPRThe Countdown is on: Key Things to Know About the GDPR
The Countdown is on: Key Things to Know About the GDPR
Case IQ599 vues
DN18 | Privacy by Design for Blockchain | Silvan Jongerius | TechGDPR par Dataconomy Media
DN18 | Privacy by Design for Blockchain | Silvan Jongerius | TechGDPR  DN18 | Privacy by Design for Blockchain | Silvan Jongerius | TechGDPR
DN18 | Privacy by Design for Blockchain | Silvan Jongerius | TechGDPR
Dataconomy Media111 vues
How MongoDB can accelerate a path to GDPR compliance par MongoDB
How MongoDB can accelerate a path to GDPR complianceHow MongoDB can accelerate a path to GDPR compliance
How MongoDB can accelerate a path to GDPR compliance
MongoDB2.4K vues
Continuous PCI and GDPR Compliance With Data-Centric Security par TokenEx
Continuous PCI and GDPR Compliance With Data-Centric SecurityContinuous PCI and GDPR Compliance With Data-Centric Security
Continuous PCI and GDPR Compliance With Data-Centric Security
TokenEx177 vues
5 key steps for SMBs for reaching GDPR Compliance par Gabor Farkas
5 key steps for SMBs for reaching GDPR Compliance5 key steps for SMBs for reaching GDPR Compliance
5 key steps for SMBs for reaching GDPR Compliance
Gabor Farkas153 vues
Privacy experience in Plone and other open source CMS par Interaktiv
Privacy experience in Plone and other open source CMSPrivacy experience in Plone and other open source CMS
Privacy experience in Plone and other open source CMS
Interaktiv341 vues
Symantec Webinar Part 5 of 6 GDPR Compliance, the Operational Impact of Cross... par Symantec
Symantec Webinar Part 5 of 6 GDPR Compliance, the Operational Impact of Cross...Symantec Webinar Part 5 of 6 GDPR Compliance, the Operational Impact of Cross...
Symantec Webinar Part 5 of 6 GDPR Compliance, the Operational Impact of Cross...
Symantec428 vues
A Dynamic Intelligent Policies Analysis Mechanism for Personal Data Processin... par Konstantinos Demertzis
A Dynamic Intelligent Policies Analysis Mechanism for Personal Data Processin...A Dynamic Intelligent Policies Analysis Mechanism for Personal Data Processin...
A Dynamic Intelligent Policies Analysis Mechanism for Personal Data Processin...
ISACA Houston - Practical data privacy and de-identification techniques par Ulf Mattsson
ISACA Houston  - Practical data privacy and de-identification techniquesISACA Houston  - Practical data privacy and de-identification techniques
ISACA Houston - Practical data privacy and de-identification techniques
Ulf Mattsson213 vues
Privacy Of Data Stream Using Sliding Window Method par Monica Rivera
Privacy Of Data Stream Using Sliding Window MethodPrivacy Of Data Stream Using Sliding Window Method
Privacy Of Data Stream Using Sliding Window Method
Monica Rivera2 vues

Plus de Tomppa Järvinen

Riskienhallinnan koulutus "public" par
Riskienhallinnan koulutus "public"Riskienhallinnan koulutus "public"
Riskienhallinnan koulutus "public"Tomppa Järvinen
107 vues21 diapositives
Tietoturvaa it kehitykselle 12 2012 par
Tietoturvaa it kehitykselle 12 2012Tietoturvaa it kehitykselle 12 2012
Tietoturvaa it kehitykselle 12 2012Tomppa Järvinen
18 vues12 diapositives
Kyberrikos 2018 - verkkokaupan kyberriskit ja niihin varautuminen par
Kyberrikos 2018 - verkkokaupan kyberriskit ja niihin varautuminenKyberrikos 2018 - verkkokaupan kyberriskit ja niihin varautuminen
Kyberrikos 2018 - verkkokaupan kyberriskit ja niihin varautuminenTomppa Järvinen
145 vues18 diapositives
Information security - what is going on 2016 par
Information security - what is going on 2016Information security - what is going on 2016
Information security - what is going on 2016Tomppa Järvinen
425 vues33 diapositives
Information security and research data par
Information security and research dataInformation security and research data
Information security and research dataTomppa Järvinen
3K vues47 diapositives
Yliopistojen Projekti SIG 2015 par
Yliopistojen Projekti SIG 2015 Yliopistojen Projekti SIG 2015
Yliopistojen Projekti SIG 2015 Tomppa Järvinen
354 vues32 diapositives

Plus de Tomppa Järvinen(13)

Kyberrikos 2018 - verkkokaupan kyberriskit ja niihin varautuminen par Tomppa Järvinen
Kyberrikos 2018 - verkkokaupan kyberriskit ja niihin varautuminenKyberrikos 2018 - verkkokaupan kyberriskit ja niihin varautuminen
Kyberrikos 2018 - verkkokaupan kyberriskit ja niihin varautuminen
Tomppa Järvinen145 vues
Information security - what is going on 2016 par Tomppa Järvinen
Information security - what is going on 2016Information security - what is going on 2016
Information security - what is going on 2016
Tomppa Järvinen425 vues
Pilvipalvelut Hallitusti käyttöön SaaS & Public Cloud par Tomppa Järvinen
Pilvipalvelut Hallitusti käyttöön SaaS & Public CloudPilvipalvelut Hallitusti käyttöön SaaS & Public Cloud
Pilvipalvelut Hallitusti käyttöön SaaS & Public Cloud
Tomppa Järvinen587 vues
Pilvipalvelut lainsäädännön näkökulmasta 31.01.2012 par Tomppa Järvinen
Pilvipalvelut lainsäädännön näkökulmasta 31.01.2012Pilvipalvelut lainsäädännön näkökulmasta 31.01.2012
Pilvipalvelut lainsäädännön näkökulmasta 31.01.2012
Tomppa Järvinen1.4K vues
Pilvipalveluhanke tietoturvan nakokulmasta par Tomppa Järvinen
Pilvipalveluhanke tietoturvan nakokulmastaPilvipalveluhanke tietoturvan nakokulmasta
Pilvipalveluhanke tietoturvan nakokulmasta
Tomppa Järvinen416 vues

Dernier

231121 SP slides - PAS workshop November 2023.pdf par
231121 SP slides - PAS workshop November 2023.pdf231121 SP slides - PAS workshop November 2023.pdf
231121 SP slides - PAS workshop November 2023.pdfPAS_Team
150 vues15 diapositives
OSMC 2023 | Icinga for Windows – Age of PowerShell by Christian Stein par
OSMC 2023 | Icinga for Windows – Age of PowerShell by Christian SteinOSMC 2023 | Icinga for Windows – Age of PowerShell by Christian Stein
OSMC 2023 | Icinga for Windows – Age of PowerShell by Christian SteinNETWAYS
8 vues35 diapositives
falsettos par
falsettosfalsettos
falsettosRenzoCalandra
6 vues48 diapositives
OSMC 2023 | Know your data: The stats behind your alerts by Dave McAllister par
OSMC 2023 | Know your data: The stats behind your alerts by Dave McAllisterOSMC 2023 | Know your data: The stats behind your alerts by Dave McAllister
OSMC 2023 | Know your data: The stats behind your alerts by Dave McAllisterNETWAYS
10 vues38 diapositives
The Throne of Your Heart 11-26-23 PPT.pptx par
The Throne of Your Heart 11-26-23 PPT.pptxThe Throne of Your Heart 11-26-23 PPT.pptx
The Throne of Your Heart 11-26-23 PPT.pptxFamilyWorshipCenterD
5 vues24 diapositives
HITCON CISO Summit 2023 - Closing par
HITCON CISO Summit 2023 - ClosingHITCON CISO Summit 2023 - Closing
HITCON CISO Summit 2023 - ClosingHacks in Taiwan (HITCON)
178 vues33 diapositives

Dernier(20)

231121 SP slides - PAS workshop November 2023.pdf par PAS_Team
231121 SP slides - PAS workshop November 2023.pdf231121 SP slides - PAS workshop November 2023.pdf
231121 SP slides - PAS workshop November 2023.pdf
PAS_Team150 vues
OSMC 2023 | Icinga for Windows – Age of PowerShell by Christian Stein par NETWAYS
OSMC 2023 | Icinga for Windows – Age of PowerShell by Christian SteinOSMC 2023 | Icinga for Windows – Age of PowerShell by Christian Stein
OSMC 2023 | Icinga for Windows – Age of PowerShell by Christian Stein
NETWAYS8 vues
OSMC 2023 | Know your data: The stats behind your alerts by Dave McAllister par NETWAYS
OSMC 2023 | Know your data: The stats behind your alerts by Dave McAllisterOSMC 2023 | Know your data: The stats behind your alerts by Dave McAllister
OSMC 2023 | Know your data: The stats behind your alerts by Dave McAllister
NETWAYS10 vues
Speaking with confidence-converted.pdf par Abdul salam
Speaking with confidence-converted.pdfSpeaking with confidence-converted.pdf
Speaking with confidence-converted.pdf
Abdul salam 16 vues
OSMC 2023 | IGNITE: Serving Server-Side WASM with Web Awareness with NGINX Un... par NETWAYS
OSMC 2023 | IGNITE: Serving Server-Side WASM with Web Awareness with NGINX Un...OSMC 2023 | IGNITE: Serving Server-Side WASM with Web Awareness with NGINX Un...
OSMC 2023 | IGNITE: Serving Server-Side WASM with Web Awareness with NGINX Un...
NETWAYS11 vues
Post-event report intro session-1.docx par RohitRathi59
Post-event report intro session-1.docxPost-event report intro session-1.docx
Post-event report intro session-1.docx
RohitRathi5912 vues
OSMC | SNMP Monitoring at scale by Rocco Pezzani & Thomas Gelf par NETWAYS
OSMC | SNMP Monitoring at scale by Rocco Pezzani & Thomas Gelf OSMC | SNMP Monitoring at scale by Rocco Pezzani & Thomas Gelf
OSMC | SNMP Monitoring at scale by Rocco Pezzani & Thomas Gelf
NETWAYS11 vues
BLogSite (Web Programming) (1).pdf par Fiverr
BLogSite (Web Programming) (1).pdfBLogSite (Web Programming) (1).pdf
BLogSite (Web Programming) (1).pdf
Fiverr11 vues
OSMC 2023 | IGNITE: Metrics, Margins, Mutiny – How to make your SREs (not) ru... par NETWAYS
OSMC 2023 | IGNITE: Metrics, Margins, Mutiny – How to make your SREs (not) ru...OSMC 2023 | IGNITE: Metrics, Margins, Mutiny – How to make your SREs (not) ru...
OSMC 2023 | IGNITE: Metrics, Margins, Mutiny – How to make your SREs (not) ru...
NETWAYS7 vues
Helko van den Brom - VSL par Dutch Power
Helko van den Brom - VSLHelko van den Brom - VSL
Helko van den Brom - VSL
Dutch Power63 vues
Roozbeh Torkzadeh - TU Eindhoven par Dutch Power
Roozbeh Torkzadeh - TU EindhovenRoozbeh Torkzadeh - TU Eindhoven
Roozbeh Torkzadeh - TU Eindhoven
Dutch Power62 vues

GDPR practical info session for development

  • 1. EU GENERAL DATA PROTECTION REGULATION IN 30 MINUTES MORE PRACTICAL INFO SESSION FOR SOFTWARE DEVELOPMENT DIRECTIVE SAYS ”WHAT”, WE NEED TO DEFINE ”HOW” TOMI JÄRVINEN – SECURITY SPECIALIST 23/01/2017 1COPYRIGHT © ADITRO. ALL RIGHTS RESERVED.
  • 2. Personal data The definition is meant to be broad. "Personal data" : when someone is able to link the information to individual person, directly or indirectly. Credit card number, bank statements, medical record (just mention about rare decease) Full name, photo, phone number, birth date, e-mail address, car number plate, physical characteristics…and IP address. The definition is also technology neutral. It does not matter how the personal data is stored – on paper, on an whatever IT system, on a CCTV system, photographs, etc 23/01/2017 COPYRIGHT © ADITRO. ALL RIGHTS RESERVED. 2 https://ico.org.uk/media/for-organisations/documents/1549/determining_what_is_personal_data_quick_reference_guide.pdf EU Court of Justice ruled that IP addresses are protected personal data https://www.quora.com/Is-IP-address-considered-to-be-personal-information-in-EU-in-general-and-in-Finland-in-particular
  • 3. Roles from legislation point of view: Data Controller, Processor and Data Subject The data controller is the natural person, company, association or other entity that is factually in control of the processing of personal data and is empowered to take the essential decisions on the purposes and mechanisms of such processing including the applicable security measures. “Who is responsible and owns Data Subjects information”. A processor becomes a controller if he or she uses data for his or her own purposes, not following the instructions of a controller (Think about Google and targeted advertising)” Data Processor: Directive: “The natural or legal person, public authority, agency or any other body, which processes personal data on behalf of the controller. Article 2(e) of the Data Protection Directive” If an organization holds or processes personal data, but does not exercise responsibility for or control over the personal data, then this organization is a "processor." Examples of processors include payroll companies, accountants and market research companies, call centres of telecom or financial companies, all of which could hold or process personal information on behalf of someone else. Data Subject: The natural person a personal data relates to. One individual person (Directive goal, to give full control and knowledge about storing and handling his/hers personal data)23/01/2017 COPYRIGHT © ADITRO. ALL RIGHTS RESERVED. 3
  • 4. GDPR says “WHAT” , It doesn’t say “HOW” Nothing about: » specific tools to use » specific processes to use » specific standards to use » examples or templates for solutions » Best practices for development or guidelines actual ”privacy engineering (privacy by default)” Specs from GDPR??
  • 5. GDPR Demands (what) to system design (how) At the moment guidelines are mostly at this level* » “Proactive not Reactive; Preventative not Remedial” » “Privacy as the Default Setting” » “Privacy Embedded into Design” » “End-to-End Security — Full Lifecycle Protection” » “Respect for User Privacy — Keep it User-Centric” Not so practical or useful for system owners or application developers Ann Cavoukian, Ph.D. Information & Privacy Commissioner Ontario, Canada P r i v a c y b y D e s i g n guideline: https://www.ipc.on.ca/wp-content/uploads/Resources/pbd-primer.pdf 23/01/2017 COPYRIGHT © ADITRO. ALL RIGHTS RESERVED. 5
  • 6. Design principles – typical view and proposals » Article 23 – “Data protection by design and by default” » Minimise » collect only a limited set of attributes » Select before collect » Anonymization and pseudonyms » Hide » hidden from application view if not necessary, e.g. technical admins login can not open data content view » use of encryption of data (when stored, or when in transit, key management -> encrypted back-ups) » Control » User centric identity management and end-to-end encryption support control. » Providing users direct control over their own personal data » Enforce » A privacy policy compatible with legal requirements, and technical protection mechanisms that prevent violations of the privacy policy. » Demonstrate » In case of complaints or problems, controllers must immediately be able to determine the extent of any possible privacy breaches 23/01/2017 COPYRIGHT © ADITRO. ALL RIGHTS RESERVED. 6 https://www.enisa.europa.eu/publications/privacy-and-data-protection-by-design
  • 7. Personal Data Flow – subcontractor management (example) Cloud based storage in USAApplication server in Finland Administration and support in India Remote connections to systems API Data analytics HTTPS / SSL encryption Finland USA EU India API Contractor Vendor Vendors subsidiary In all boxes, note: • Data retention (Right to erasure) • Minimisation • Agreements Application development partner Outside EU/ETA Aditro’s Customer Aditro Data Subject HTTPS / SSL encryption, EULA, Input forms
  • 8. 8 I mage: Based on PrivaOn presentation * https://www.enisa.europa.eu/topics/data-protection/privacy-enhancing-technologies (PET) • ”Privacy by Design” is today undefined • Official privacy by design will be defined aftre precedent legal cases Privacy requirements Security requirements PET*a Evidence collection for accountability, technology (log, authentication) process (test reports, memos) Backlog P-I-A Privacy Architecture Threat analyzes Security testing Implementation Auditing Certification Data access process Data retention Backups
  • 9. Privacy inside application development process 23/01/2017 COPYRIGHT © ADITRO. ALL RIGHTS RESERVED. 9 X http://privacypatterns.org/patterns/ https://www.enisa.europa.eu/publications/privacy-and-data-protection-by-design Guide to Privacy by Design Documentation for Software Engineers http://docs.oasis-open.org/pbd-se/pbd-se-annex/v1.0/cnd01/pbd-se-annex-v1.0-cnd01.html https://www.ipc.on.ca/wp-content/uploads/Resources/pbd-primer.pdf https://www2.deloitte.com/content/dam/Deloitte/ca/Documents/risk/ca-en-ers-privacy-by-design-brochure.PDF
  • 10. Excerpts from GDPR (total amount 85 Articles) Article 30: “appropriate organisational and technical measures” What is appropriate organizational and technical measures? » Article 32 “Security of processing” “ongoing confidentiality, integrity, availability and resilience of systems and services processing personal data”. The ability to restore the availability and access to “data in a timely manner”. To do: e.g. Documented security implementation, credible documented fault tolerance » Breach notification process (article 33), For processor: ”alert and inform controllers immediately”, no exact time in last regulation proposal. “without undue delay”. From Controller to data subject time is 72hr. To do : e.g. Every customer agreement must have exact time No panic, communication: ” unless the personal data breach is unlikely to result a risk” vs. “breach is likely to result in a high risk” = Encryption? 23/01/2017 COPYRIGHT © ADITRO. ALL RIGHTS RESERVED. 10
  • 11. Practical implementations » Article 35 Data protection impact assessment (P-I-A) » To do: Formal risk analysis” “Privacy impact assesment” taken into account data confidentiality” To do: e.g. Where a type of processing in particular using new technologies, and taking into account the nature, scope, context and purposes of the processing, is likely to result in a high risk » Article 28 “Processor”, “processor shall not enlist another processor without the prior specific or general written consent of the controller.” , transfer data without the approval of the organization originally supplying the data To do: e.g. subcontractor management and contract requirements 23/01/2017 COPYRIGHT © ADITRO. ALL RIGHTS RESERVED. 11 http://www.globalprivacybook.com/blog-european-union/306-accountability-and-protection-of-personal-data
  • 12. Practical implementations » Article 17 “right to erasure” (known as forgotten) To do: » Systems must have option to search and delete individual user data, remove data away from “operative level”, not from backups, logs, etc. » Personal data segregation (sensitive/general), retention time/data type, automated processes to delete data (e.g. 10 years in bookkeeping) » But no panic button needed! Note 1: ” taking account of available technology” , note 2: “data retention for compliance with a legal obligation” » Generally, sanctioning. GDPR gives data subjects a private right of action in EU courts. Data subjects will have a right to money damages from either controllers or processors for harm caused by processing personal data. Every article have Sanctions 10/20 M€ or 2/4% turnover. no panic here, (scale is for Google, Microsoft… Accountability by Design for Privacy http://prescient-project.eu/prescient/inhalte/download/3-Butin.pdf 23/01/2017 COPYRIGHT © ADITRO. ALL RIGHTS RESERVED. 12
  • 13. Practical implementations » Article 14, “Right of access for the data subject (‘s personal data)” data subject shall have the right to obtain:.. are being processed, where processed, purpose of processing…”, “the recipients or categories of recipients to whom the personal data have been or will be disclosed” To do: Log management, at the moment no one knows exact requirements. After 2018, after first legal cases there will be final answers. But, good educated guesses can be done. Customers will be asking “all” to be sure. Big questions: what is recipient? Single person or organization, Only data content? » Article 22: ”be able to demonstrate that the processing of personal data is performed in compliance with this Regulation” To do: Evidence* proof information security, updated systems, modern firewall, malware protection, documentation, formal documented risk management, ISMS, ISO 27001, demonstrate somehow to be compliant 23/01/2017 COPYRIGHT © ADITRO. ALL RIGHTS RESERVED. 13 http://www.globalprivacybook.com/blog-european-union/306-accountability-and-protection-of-personal-data
  • 14. Practical implementations » Article 14, “Right of access for the data subject (‘s personal data)” data subject shall have the right to obtain:.. are being processed, where processed, purpose of processing…”, “the recipients or categories of recipients to whom the personal data have been or will be disclosed” To do: Log management, at the moment no one knows exact requirements. After 2018, after first legal cases there will be final answers. But, good educated guesses can be done. Customers will be asking “all” to be sure. Big questions: what is recipient? Single person or organization, Only data content? » Article 22: ”be able to demonstrate that the processing of personal data is performed in compliance with this Regulation” To do: Evidence* proof information security, updated systems, modern firewall, malware protection, documentation, formal documented risk management, ISMS, ISO 27001, demonstrate somehow to be compliant 23/01/2017 COPYRIGHT © ADITRO. ALL RIGHTS RESERVED. 14 http://www.globalprivacybook.com/blog-european-union/306-accountability-and-protection-of-personal-data
  • 15. The Fines » The GDPR has increased fines for both data controllers and data processors who are prosecuted for data protection breaches. Between 2 to 4% of global annual turnover. » Fines can be levied for an infringement of the data controller’s or data processor’s obligations under the GDPR and not just for data security breaches. » NOTE: will be based upon the seriousness of the infringement and the circumstances of the case, including : (next slide) 23/01/2017 COPYRIGHT © ADITRO. ALL RIGHTS RESERVED. 15
  • 16. “Circumstances” » The nature, gravity and duration of the infringement » The purpose of the processing concerned » The number of data subjects affected » The level of damage suffered by data subjects (including infringement of their rights) » Whether the infringement was intentional or negligent » Any action taken by the controller or processor to mitigate the damage suffered by data subjects » The degree of responsibility of the controller or processor taking into account technical and organisational measures implemented » Any relevant previous infringements » The degree of cooperation with the supervisory authority, in order to remedy the infringement and mitigate the possible adverse effects » The categories of personal data affected by the infringement » The manner in which the infringement became known to the supervisory authority, in particular whether they were notified and if so, to what extent » Whether any previous measures ordered against the controller or processor relating to the same subject-matter were complied with » Whether approved codes of conduct or approved certification mechanisms were in place » Any other aggravating or mitigating factors, such as financial benefits gained, or losses avoided, as a result of the infringement. » Encryption, as such, is not a panacea to all ills and you will still need to consider the 'organisational and technical' measures that are in place. These are not just in relation to security risk assessments, general security management and the implementation of controls that ensure personal data is protected, but potentially in documented privacy impact assessments. These are now mandatory where new processing operations are likely to result in high risk* to the rights and freedoms of data subjects. The specification of measures required to reduce these risks, including the potential need to seek prior approval from a supervisory authority (in some cases), is vital. Organisational measures include the overall governance and compliance regime, in order to demonstrate compliance and ensure your obligations for 'accountability' are met and maintained. * The controller will need to define 'high risk' and in the event of doubt, seek prior approval for the processing from the supervisory authority. 23/01/2017 COPYRIGHT © ADITRO. ALL RIGHTS RESERVED. 16