gdpr – threat, overhead or opportunity? · gdpr – threat, overhead or opportunity? the new eu...

4
Financial loss Operational disruption Reputational damage Authority can impose fines up to €20m or 4% of global turnover Authority can issue instruction to cease processing Loss of brand reputation and trust GDPR – Threat, overhead or opportunity? The new EU General Data Protection Regulation (GDPR) introduces significant changes to the EU data protection regime, designed to strengthen and unify data protection for individuals across Europe. GDPR comes into force on 25 th May 2018. While the potential consequences of non-compliance are substantial – financial loss, operational disruption, and reputational damage – the actions required to drive compliance, also provide significant opportunity to drive competitive advantage by improving trust and reputation through improved control and protection of personal information.

Upload: others

Post on 28-May-2020

8 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: GDPR – Threat, overhead or opportunity? · GDPR – Threat, overhead or opportunity? The new EU General Data Protection Regulation (GDPR) introduces significant changes to the EU

Financial loss Operational disruption Reputational damage

Authority can impose finesup to €20m or 4% of globalturnover

Authority can issue instructionto cease processing

Loss of brand reputationand trust

GDPR – Threat, overhead or opportunity?

The new EU General Data Protection Regulation (GDPR) introduces significant changes to the EU data protection regime, designed to strengthen and unify data protection for individuals across Europe. GDPR comes into force on 25th May 2018.

While the potential consequences of non-compliance are substantial – financial loss, operational disruption, and reputational damage – the actions required to drive compliance, also provide significant opportunity to drive competitive advantage by improving trust and reputation through improved control and protection of personal information.

Page 2: GDPR – Threat, overhead or opportunity? · GDPR – Threat, overhead or opportunity? The new EU General Data Protection Regulation (GDPR) introduces significant changes to the EU

the way we do itGDPR – Threat, overhead or opportunity?

Through experience of designing and delivering data privacy as well as data governance and security programs over recent years, Capgemini has defined a methodology to not only focus on the required immediate GDPR remediation, but also to drive to a sustainable steady state for personal data management within an organization for the long term.

1. Establish a baseline through GDPR assessment

3. Implement remediation solutions

4. Establish and sustain a steady state privacy culture and operational capability

2. Create a compliance roadmap

1. GDPR assessment 2. Compliance roadmap 3. Remediation solutions 4. Steady state

Initiation of current stateanalysis options evaluation/expert

guidance reporting

Solutions/processimplementation, trainingtransition and support

Data Protection processoperations track

SLA/metrics continuousimprovement

Core team setup, work streams identified,

prioritization / pilot solutions' feasibility

Capgemini’s GDPR Methodology

Baselinecompliance

Strategicroadmap

Programgovernance

structure

Documentcompliance

maturity

Initiation

GDPR assessment

AnalysisExpert

guidance Reporting

Understand current state

GDPR compliance maturity assessment using Capgemini’s privacy impact assessment tool

Core teamsetup

Compliance roadmap

Selectpillots

GDPRworkablesolutions

Complexity and compliance needs

Organization needs

Gap analysis

Solutions requirements

Select pilots

Effort and cost estimates

Establish GDPR framework

Build foundation team

Create RACI

The first phase is to undertake a GDPR assessment study that will: • Establish the landscape of personal information captured, stored and processed;• Evaluate the current maturity of information governance, security controls and associated privacy processes (e.g. Privacy Impact Assessment, Subject Access Request) across the organization; and,• Evaluate the technical and operational maturity of the organization to meet the longer term requirements of GDPR and ensure a sustainable future state.

The starting point will vary according to the current level of compliance with existing regulation and the level of data privacy awareness for the organization. Using a proven impact assessment methodology and toolset already used across Europe, an initial baseline of data privacy maturity will be determined. Further detailed Privacy Impact Assessments will be undertaken driven by the gap assessment and associated risk.

Driven from the findings of the assessment and the compliance roadmap, implementation and enterprise rollout of the required remediation solutions typically cover the following domains:• Updates to organizational policies and governance– e.g. data privacy policies, data protection officer role, accountabilities;• Definition/updates to key processes to support requests under individual rights (subject access request, erasure requests etc), embedding of privacy by design into existing processes as well as data protection impact assessments into system/process development methodologies;• IT remediation solutions - Capgemini has a suite of solutions and accelerators from a range of vendors that include:

1. Information security – data encryption, data erasure, database protection, breach protection

2. Information lifecycle management – records management, data governance/data quality, data anonymization, information discovery, information archiving, analytics & reporting, data migration

3. Supporting solution accelerators - case management frameworks (e.g. subject access request, breach notification/incident handling process), testing services, process redesign and governance framework

• Implementationchangemanagement–trainingandtransitiontobusinessas usual privacy operating model.

Critical to the long term success of any remediation implementation is to ensure that the changes are sustainable and maintainable for the future. Experience has demonstrated that the operational effectiveness can only be sustained with:• Monitoring of key privacy-related metrics – staff training, PIAs, individual rights requests, incidents/near misses, key controls;• Maintaining a view of personal data being processed as the business and systems change, through a well governed and managed processing register; • Embedding key principles (e.g. privacy by design) into any new system/ process workflows;• Continuous improvement on policy, risk assessment, controls and the approach to measuring and managing their design and operational effectiveness.

As a high-level view of the personal data landscape is established and the currentlevel of compliance maturity determined, further detailed assessment and planningwork is undertaken to create an overall compliance roadmap that:• Considers current controls and risk landscape (from a personal data perspective);• Identifies a set of sub projects that your organization needs to execute to meet the compliance deadline in May 2018;• Provides a view of the transition states for your organization’s data landscape;• Evaluates the current level of data governance implementation;• Evaluates the technical framework supporting GPDR requirements. This roadmap will also outline governance and delivery processes required to support execution of the roadmap (communications, scope, key stakeholders), the definition of the transition support function for the rollout of the GPDR projects, and indicative costs for the end-to-end delivery of the GDPR roadmap.

GDPR – where to start? Ensuring long term sustainability and maintainable steady state

Enterpriserollout

GDPR remediationsolutions

TrainingTransition& support

Establish roles, resposibilities and clearaccountabilities (e.g. DPO)Process definitions / revisionsDevelop GDPR compliances solutions(new and/or revised)Metrics capture & reporting

Proactive /preventative

Full functionality / positive-sum

End-to-end lifecycle

protection

Visibility / Transparency

Respect for user privacy

By default

Embedded in design

1. Infromation technology

2. Accountable business practices3. Physical design and infrastructure

1. GDPR assessment 2. Compliance roadmap 3. Remediation solutions 4. Steady state

1. GDPR assessment 2. Compliance roadmap 3. Remediation solutions 4. Steady state

1. GDPR assessment 2. Compliance roadmap 3. Remediation solutions 4. Steady state

1. GDPR assessment 2. Compliance roadmap 3. Remediation solutions 4. Steady state

Prio

rity

on-b

oard

ing

Col

lab

orat

ive

pro

cess

App

licat

ion

deta

ils

Third

-par

ty d

etai

ls

Use

r de

tails

Dat

a ce

nter

det

ails

Man

aged

seg

men

ts&

regi

ons

Online submission bybusiness

Online review by BPO

QA review bybusiness

Automated data pullfrom golden sources

Wha

t if a

naly

sis?

In country clearance and review process

System framework and reporting

GDPR on boarding

Packaging -bucket

and build

In country clearanceand review process

Automated documentcreation

Third party contract lineage

Regionalprovisioning

3rd party systeminterfaces

Risk matrixLinks to initiatives

Countryaction plan

Ad hoc queries

Initiative status tracking

Notifications

Dashboard workqueue

50% customreporting

Audit trail System rules /access

Maintenanceprocesses

Online contentsensitive help

System initiativedefinition

System inbox Automated userprovisioning

Resource reviewtracking

Initiative tracking

Initiative status

Countryprofile

Dp lawsInventory

Operational execution

Steady state

Track SLA/metrics

Continuousimprovement

Monitoring and measurement –centralized reportingProcessing register (by risk type)Remediation activities workflowsMeasure outcome using standard metricsC

entr

aliz

edG

DP

Rg

ove

rnan

ce

Page 3: GDPR – Threat, overhead or opportunity? · GDPR – Threat, overhead or opportunity? The new EU General Data Protection Regulation (GDPR) introduces significant changes to the EU

the way we do itGDPR – Threat, overhead or opportunity?

Through experience of designing and delivering data privacy as well as data governance and security programs over recent years, Capgemini has defined a methodology to not only focus on the required immediate GDPR remediation, but also to drive to a sustainable steady state for personal data management within an organization for the long term.

1. Establish a baseline through GDPR assessment

3. Implement remediation solutions

4. Establish and sustain a steady state privacy culture and operational capability

2. Create a compliance roadmap

1. GDPR assessment 2. Compliance roadmap 3. Remediation solutions 4. Steady state

Initiation of current stateanalysis options evaluation/expert

guidance reporting

Solutions/processimplementation, trainingtransition and support

Data Protection processoperations track

SLA/metrics continuousimprovement

Core team setup, work streams identified,

prioritization / pilot solutions' feasibility

Capgemini’s GDPR Methodology

Baselinecompliance

Strategicroadmap

Programgovernance

structure

Documentcompliance

maturity

Initiation

GDPR assessment

AnalysisExpert

guidance Reporting

Understand current state

GDPR compliance maturity assessment using Capgemini’s privacy impact assessment tool

Core teamsetup

Compliance roadmap

Selectpillots

GDPRworkablesolutions

Complexity and compliance needs

Organization needs

Gap analysis

Solutions requirements

Select pilots

Effort and cost estimates

Establish GDPR framework

Build foundation team

Create RACI

The first phase is to undertake a GDPR assessment study that will: • Establish the landscape of personal information captured, stored and processed;• Evaluate the current maturity of information governance, security controls and associated privacy processes (e.g. Privacy Impact Assessment, Subject Access Request) across the organization; and,• Evaluate the technical and operational maturity of the organization to meet the longer term requirements of GDPR and ensure a sustainable future state.

The starting point will vary according to the current level of compliance with existing regulation and the level of data privacy awareness for the organization. Using a proven impact assessment methodology and toolset already used across Europe, an initial baseline of data privacy maturity will be determined. Further detailed Privacy Impact Assessments will be undertaken driven by the gap assessment and associated risk.

Driven from the findings of the assessment and the compliance roadmap, implementation and enterprise rollout of the required remediation solutions typically cover the following domains:• Updates to organizational policies and governance– e.g. data privacy policies, data protection officer role, accountabilities;• Definition/updates to key processes to support requests under individual rights (subject access request, erasure requests etc), embedding of privacy by design into existing processes as well as data protection impact assessments into system/process development methodologies;• IT remediation solutions - Capgemini has a suite of solutions and accelerators from a range of vendors that include:

1. Information security – data encryption, data erasure, database protection, breach protection

2. Information lifecycle management – records management, data governance/data quality, data anonymization, information discovery, information archiving, analytics & reporting, data migration

3. Supporting solution accelerators - case management frameworks (e.g. subject access request, breach notification/incident handling process), testing services, process redesign and governance framework

• Implementationchangemanagement–trainingandtransitiontobusinessas usual privacy operating model.

Critical to the long term success of any remediation implementation is to ensure that the changes are sustainable and maintainable for the future. Experience has demonstrated that the operational effectiveness can only be sustained with:• Monitoring of key privacy-related metrics – staff training, PIAs, individual rights requests, incidents/near misses, key controls;• Maintaining a view of personal data being processed as the business and systems change, through a well governed and managed processing register; • Embedding key principles (e.g. privacy by design) into any new system/ process workflows;• Continuous improvement on policy, risk assessment, controls and the approach to measuring and managing their design and operational effectiveness.

As a high-level view of the personal data landscape is established and the currentlevel of compliance maturity determined, further detailed assessment and planningwork is undertaken to create an overall compliance roadmap that:• Considers current controls and risk landscape (from a personal data perspective);• Identifies a set of sub projects that your organization needs to execute to meet the compliance deadline in May 2018;• Provides a view of the transition states for your organization’s data landscape;• Evaluates the current level of data governance implementation;• Evaluates the technical framework supporting GPDR requirements. This roadmap will also outline governance and delivery processes required to support execution of the roadmap (communications, scope, key stakeholders), the definition of the transition support function for the rollout of the GPDR projects, and indicative costs for the end-to-end delivery of the GDPR roadmap.

GDPR – where to start? Ensuring long term sustainability and maintainable steady state

Enterpriserollout

GDPR remediationsolutions

TrainingTransition& support

Establish roles, resposibilities and clearaccountabilities (e.g. DPO)Process definitions / revisionsDevelop GDPR compliances solutions(new and/or revised)Metrics capture & reporting

Proactive /preventative

Full functionality / positive-sum

End-to-end lifecycle

protection

Visibility / Transparency

Respect for user privacy

By default

Embedded in design

1. Infromation technology

2. Accountable business practices3. Physical design and infrastructure

1. GDPR assessment 2. Compliance roadmap 3. Remediation solutions 4. Steady state

1. GDPR assessment 2. Compliance roadmap 3. Remediation solutions 4. Steady state

1. GDPR assessment 2. Compliance roadmap 3. Remediation solutions 4. Steady state

1. GDPR assessment 2. Compliance roadmap 3. Remediation solutions 4. Steady state

Prio

rity

on-b

oard

ing

Col

lab

orat

ive

pro

cess

App

licat

ion

deta

ils

Third

-par

ty d

etai

ls

Use

r de

tails

Dat

a ce

nter

det

ails

Man

aged

seg

men

ts&

regi

ons

Online submission bybusiness

Online review by BPO

QA review bybusiness

Automated data pullfrom golden sources

Wha

t if a

naly

sis?

In country clearance and review process

System framework and reporting

GDPR on boarding

Packaging -bucket

and build

In country clearanceand review process

Automated documentcreation

Third party contract lineage

Regionalprovisioning

3rd party systeminterfaces

Risk matrixLinks to initiatives

Countryaction plan

Ad hoc queries

Initiative status tracking

Notifications

Dashboard workqueue

50% customreporting

Audit trail System rules /access

Maintenanceprocesses

Online contentsensitive help

System initiativedefinition

System inbox Automated userprovisioning

Resource reviewtracking

Initiative tracking

Initiative status

Countryprofile

Dp lawsInventory

Operational execution

Steady state

Track SLA/metrics

Continuousimprovement

Monitoring and measurement –centralized reportingProcessing register (by risk type)Remediation activities workflowsMeasure outcome using standard metricsC

entr

aliz

edG

DP

Rg

ove

rnan

ce

Page 4: GDPR – Threat, overhead or opportunity? · GDPR – Threat, overhead or opportunity? The new EU General Data Protection Regulation (GDPR) introduces significant changes to the EU

About CapgeminiWith more than 190,000 people, Capgemini is present in over 40 countries and celebrates its 50th Anniversary year in 2017. A global leader in consulting, technology and outsourcing services, the Group reported 2016 global revenues of EUR 12.5 billion. Together with its clients, Capgemini creates and delivers business, technology and digital solutions that fit their needs, enabling them to achieve innovation and competitiveness. A deeply multicultural organization, Capgemini has developed its own way of working, the Collaborative Business ExperienceTM, and draws on Rightshore®, its worldwide delivery model.

Learn more about us at

www.capgemini.com

The information contained in this document is proprietary. ©2017 Capgemini.All rights reserved. Rightshore® is a trademark belonging to Capgemini.

Why Capgemini?• Full lifecycle of services through to steady state operations

Capgemini represents one of the few organizations that can deliver a full lifecycle of services from initial assessment through to the delivery of remediation solutions and establishment of a robust steady state capability that will drive compliance for future years. • Top references in data protection and privacy programs

We have a deep understanding of the practical implications of the privacy legislation due to the several privacy programs we have performed for a range of clients at a global level.

• Comprehensive tooling and range of vendor independent remediation solutions Our SMART PIA tooling for efficient GDPR assessments on systems or processes has been developed through years of privacy-related engagements. Our pedigree in delivery of security as well as information and data management solutions has strong recognition in the marketplace.

• Thought Leadership and deep understanding of data protection and privacy From our engagements with clients and own research we have developed several points of view on the topic of privacy and data protection with resources trained and knowledgeable in privacy.

Find out moreContact us about how Capgeminican help you understand thesteps you need to take, with ourSMART PIA assessment and ourcompliance roadmap.

Graham HuntGlobal GDPR Lead for DataGovernance, [email protected]

Lee SmithGDPR and ECM, Capgemini [email protected]

John HortonGDPR, Capgemini [email protected]

MC

OS

_CS

_NT_

2017

1005