ipsi business breakfast briefing series the eu general ... · main changes: scope powers of the...

37
IPSI Business Breakfast Briefing Series II STRATEGY AND OUR 8 th May 2017 The EU General Data Protection Regulation (GDPR)

Upload: others

Post on 02-Aug-2020

0 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: IPSI Business Breakfast Briefing Series The EU General ... · Main Changes: Scope Powers of the Office of Data Protection Commissioner (ODPC) Today : Broad investigation and enforcement

IPSI Business Breakfast Briefing Series

II STRATEGY AND OUR

8th May 2017

The EU General Data Protection Regulation (GDPR)

Page 2: IPSI Business Breakfast Briefing Series The EU General ... · Main Changes: Scope Powers of the Office of Data Protection Commissioner (ODPC) Today : Broad investigation and enforcement

IPSI Disclaimers and Compliance

2

• IPSI does not advise or prescribe to its clients what steps it needs to take to comply with any legal or regulatory obligations

• Any information we provide is by way of assistance only and is not intended to and does not constitute, legal, regulatory or any other advice on any particular matter and is provided for general information purposes only.

• You should take your own separate legal, regulatory and/or other advice on any matters discussed.

Irish Progressive Services International Limited is regulated by the Central Bank of Ireland

Page 3: IPSI Business Breakfast Briefing Series The EU General ... · Main Changes: Scope Powers of the Office of Data Protection Commissioner (ODPC) Today : Broad investigation and enforcement

Frontier Privacy Disclaimer

This presentation contains general information.

This presentation is not intended to constitute legal advice and therefore should not be relied on as such.

Page 4: IPSI Business Breakfast Briefing Series The EU General ... · Main Changes: Scope Powers of the Office of Data Protection Commissioner (ODPC) Today : Broad investigation and enforcement

Aoife Sexton, Co-Founder and Director

8th May 2017

Overview of the General Data

Protection Regulation

Page 5: IPSI Business Breakfast Briefing Series The EU General ... · Main Changes: Scope Powers of the Office of Data Protection Commissioner (ODPC) Today : Broad investigation and enforcement

Why the need for a new law? Existing Irish data protection legislation dates back to 1988

No update to the main data protection legislation since 1995

Many new technological developments and increasing digitilisaton

Arrival of social media

New law designed to result in single, uniform set of data protection rules across the EU

Principles based legislation - Technology neutral – Not much detail on the “How”

Implementation date: 25 May 2018

Page 6: IPSI Business Breakfast Briefing Series The EU General ... · Main Changes: Scope Powers of the Office of Data Protection Commissioner (ODPC) Today : Broad investigation and enforcement

Main Changes: Scope

Powers of the Office of Data Protection Commissioner (ODPC)

Today : Broad investigation and enforcement powers but does NOT have the power to impose fines for breaches

of the Data Protection Acts (DP Acts)– left to the courts

Change: Ability to levy administrative fines directly

2 tiers of fines

Greater of €10m or 2% global group annual turnover (e.g. security breach, record

keeping, conducting PIA’s)

Greater of €20m or 4% global group annual turnover (e.g. consent condition, core

data protection principles, data subject’s rights, transfers)

Fines must be “effective, proportionate and dissuasive”

ODPC will have some discretion on whether to fine and the level of fine

Will take into account nature, gravity, duration of the infringement, negligent character, mitigation measures

etc.

Page 7: IPSI Business Breakfast Briefing Series The EU General ... · Main Changes: Scope Powers of the Office of Data Protection Commissioner (ODPC) Today : Broad investigation and enforcement

Main Changes: Scope

Individuals right to take action for damages against Controller and Processor

Today: No recovery of non-financial loss

Change: Right to compensation for material or non-material damage. Individuals can claim compensation for distress and hurt feelings even where they are not able to prove financial loss.

Extra territorial effect of GDPR

Today : Captures EU controllers and processors

Change: Territorial scope expanded

Captures - Non EU controllers and processors who offer goods and services to, or monitor EU residents

Definitions broadened of personal and sensitive data

Change - Personal data now includes an id number, location data, and online identifier. Recitals list IP addresses, cookies and RFID tags as examples.

Change- Sensitive personal data includes genetic data and biometric data

Page 8: IPSI Business Breakfast Briefing Series The EU General ... · Main Changes: Scope Powers of the Office of Data Protection Commissioner (ODPC) Today : Broad investigation and enforcement

Main Changes: Increased Obligations for Organisations

Today: No statutory obligation to notify ODPC of a data breach (except for telcos).

Change: New mandatory obligation for data controllers

to notify relevant supervisory body “without undue delay and where feasible, not later than 72 hours, after having

become aware of it”.

to notify data subjects where breach is likely to result in a high risk to data subject. May not have to notify where data

was encrypted.

keep detailed records of breach, and actions taken. Important to demonstrate accountability

Change: New mandatory obligation for data processors

Processor is obliged to notify the controller without “undue delay”(not required to notify the ODPC or data subjects)

Page 9: IPSI Business Breakfast Briefing Series The EU General ... · Main Changes: Scope Powers of the Office of Data Protection Commissioner (ODPC) Today : Broad investigation and enforcement

Main Changes: New Obligations on Processors

Today: A Processor’s compliance obligations are principally with the terms of the Data Processing Contract

(DPC) with controller. Controllers are legally responsible for breaches of the DP Acts caused by their

processors.

Change: GDPR imposes direct statutory obligations on processors. GDPR makes controllers and processors

jointly and severally liable for ensuing damage caused by the breach of their respective obligations.

This means that for processors they now face 3 possible actions arising from breach of their GDPR processor

obligations

action by the controller for breach of the DPC.

direct fines by supervising authority e.g. ODPC.

direct action by a data subject or by consumers through a group privacy claim

Page 10: IPSI Business Breakfast Briefing Series The EU General ... · Main Changes: Scope Powers of the Office of Data Protection Commissioner (ODPC) Today : Broad investigation and enforcement

Main Changes: New Obligations on Processors

Today: DP Act only has limited detail on the terms of the DPC. These include the need for a written contract, to

follow the instructions of the controller and to take appropriate measures to ensure data is kept secure.

Change : GDPR is more prescriptive on the terms to be inserted in a DPC. Processor

must only process data on documented instructions from controller including

transfers to third countries,

must take appropriate technical and organisational measures to ensure a level of security appropriate to the risk,

can only subcontract with prior permission of controllers,

must assist controller with complying with rights of data subjects,

must assist with data breach notification,

must delete or return data etc.

must demonstrate compliance through audits and inspections.

must notify controller if any instruction infringes the GDPR (!).

Processor must cascade the same contractual data protection obligations down to its subprocessors and will be fully liable

for subprocessors breach of DP obligations

Page 11: IPSI Business Breakfast Briefing Series The EU General ... · Main Changes: Scope Powers of the Office of Data Protection Commissioner (ODPC) Today : Broad investigation and enforcement

Main Changes: Increased Obligations for Organisations

Shift in the burden of proof - Organisations to demonstrate how they comply with underlying principles of data protection = Accountability

Increased importance of having appropriate data protection policies in place

New requirement for controllers and processors to maintain records of processing activities

Privacy notices/policies will need to be more transparent (“concise, transparent, intelligible and easily accessible form using clear and plain language”)

Privacy by Design and Default – objective to embed privacy into the DNA of organisations

Privacy Impact Assessments

Compulsory where processing likely to result in “high risk” to rights of individuals. Will include profiling, large scale processing of sensitive data.

Art 37(1): Appointment of a Data Protection Officer where:

It is a public authority or body

its core processing activities require regular and systematic monitoring of individuals on a large scale, or

its core activities consist of the processing of special categories of data on a large scale.

Page 12: IPSI Business Breakfast Briefing Series The EU General ... · Main Changes: Scope Powers of the Office of Data Protection Commissioner (ODPC) Today : Broad investigation and enforcement

Main Changes: Emphasis on informed & unambiguous consent

with affirmative action

Under GDPR, more difficult to rely on consent alone to legitimise processing.

Art 7 GDPR: a clear, affirmative action establishing a freely given, specific, informed and unambiguous

agreement to the processing.

Silence, pre-ticked boxes not consent.

Consent needs to be recorded by controller.

Consent must be specific to the purpose for which the data has been collected.

The age of consent is 16, unless Member State law provides for a younger age of consent which cannot be

below 13.

Page 13: IPSI Business Breakfast Briefing Series The EU General ... · Main Changes: Scope Powers of the Office of Data Protection Commissioner (ODPC) Today : Broad investigation and enforcement

Main Changes: New & enhanced rights for individuals

Today: Individuals have certain rights under the DP Acts.

Change : Individuals have new and enhanced rights under the GDPR. Rights below will apply in certain circumstances.

Maintained: Right to rectification

Enhanced: Right to Erasure/Right to be forgotten

New: Right to restrict processing

Enhanced: Right to object to processing

New: Restrictions on individuals being subject to decisions based solely on automated processing

New: Data portability of personal data provided to the controller

Requests by data subject to be actioned by controller without undue delay or at least within 1 month

Subject Access Rights – Increased obligations on Controllers

Individuals have right to request access to a copy of their personal data which request may be refused only under GDPR where the request is “manifestly unfounded or excessive” (Today- it is “disproportionate effort”)

Change in time period to deal with request reduced from Today @ 40 days to GDPR 1 month

Change in fees charged : Today it is €6.35 but under GDPR no charge

Page 14: IPSI Business Breakfast Briefing Series The EU General ... · Main Changes: Scope Powers of the Office of Data Protection Commissioner (ODPC) Today : Broad investigation and enforcement

“Be aware

Be prepared

Ignorance is no defence”

@DPCIreland

WHERE TO START?

ASSESSMENT OF DATA HELD

GAP ANALYSIS FOR GDPR COMPLIANCE

ACTION PLAN WITH TIMELINES

Page 15: IPSI Business Breakfast Briefing Series The EU General ... · Main Changes: Scope Powers of the Office of Data Protection Commissioner (ODPC) Today : Broad investigation and enforcement

Data Mapping Exercise: What personal data does your organisation

have ?

Data controller

Art 30 records of data processing activities

Supplier

data

Employee

data

Client data

Data

Processor

Data Processor

Art 28 Agreements in writing

Art 13

Notifications

Page 16: IPSI Business Breakfast Briefing Series The EU General ... · Main Changes: Scope Powers of the Office of Data Protection Commissioner (ODPC) Today : Broad investigation and enforcement

D-Day: 25 May 2018.

Specific steps to take.

Identify the personal data you collect and where data is stored

Review the type of data processing you carry out, identify the legal basis for carrying it out

and document it

Review your current external privacy notices/policies and do a refresh with necessary

changes for transparency

Review your internal notices/policies including a review of security breach response policy

Review if and how you seek, obtain and record consent and whether any changes are needed

Review how you will handle all applicable individuals’ rights, including the deletion of

personal data, right to be forgotten etc.

Consider implementing technology tools (self service systems) to allow direct exercise

of rights of erasure, objection, restriction, access, portability

Review and update your processor/subprocessor agreements.

Review the lawful basis for the transfer of personal data outside the EEA

Develop and rollout Privacy Impact Assessments (PIAs)

Appoint Data Privacy Officer (DPO) – as required

Roll out training and education for staff- make it ongoing- not a once off.

Page 17: IPSI Business Breakfast Briefing Series The EU General ... · Main Changes: Scope Powers of the Office of Data Protection Commissioner (ODPC) Today : Broad investigation and enforcement

8 0 1 3 0 1 1 DAYS HOURS MINUTES

Get Started

Page 18: IPSI Business Breakfast Briefing Series The EU General ... · Main Changes: Scope Powers of the Office of Data Protection Commissioner (ODPC) Today : Broad investigation and enforcement

Frontier Privacy- What we do

Innovative data protection consultancy firm delivering a complete range of data protection services in Ireland and internationally.

The first essential step- A Privacy Assessment + Report (with action plan to achieve compliance)

Range of Services

Bespoke Training

Drafting of Policies & protocols

Data Protection Impact Assessments (DPIA)

Advice on Employer-related issues

Advice on Marketing & databases

Advice on Outsourcing and Cloud computing

Advice on Controller –Processor Contracts

Advice on International Data Transfers

Outsourced Data Protection Officer (DPO)

Breach Response support

Page 19: IPSI Business Breakfast Briefing Series The EU General ... · Main Changes: Scope Powers of the Office of Data Protection Commissioner (ODPC) Today : Broad investigation and enforcement

Thank You

Aoife Sexton

Co-Founder & Director

10 Upper

Tel: +353 1 639 2935

[email protected]

www.frontierprivacy.com

*This presentation contains general information. This presentation is not intended to constitute legal advice and therefore should not be relied on as such.

Page 20: IPSI Business Breakfast Briefing Series The EU General ... · Main Changes: Scope Powers of the Office of Data Protection Commissioner (ODPC) Today : Broad investigation and enforcement

“GDPR via Cybersecurity”

Page 21: IPSI Business Breakfast Briefing Series The EU General ... · Main Changes: Scope Powers of the Office of Data Protection Commissioner (ODPC) Today : Broad investigation and enforcement

Eoin Keary

CEO/Founder edgescan.com

OWASP Leader/Member/Ireland Founder

(ex)OWASP Global Board Member

@eoinkeary [email protected]

Page 22: IPSI Business Breakfast Briefing Series The EU General ... · Main Changes: Scope Powers of the Office of Data Protection Commissioner (ODPC) Today : Broad investigation and enforcement

Why am I here??

“Doing” security for quite a while….

Before “Cybersecurity was a mainstream newsworthy issue

Was a Software Developer & Moved to Software Breaking;

Was a Leader of Global Penetration Engagements Team for EY;

Wrote/Contributed to the OWASP Testing Guide, OWASP Code Review Guide, OWASP CISO Guide, OWASP SAMM….

Responsible for some of the most impactful security breaches* against Irish financial institutions in the last 10 years. *ethical security assessments

Page 23: IPSI Business Breakfast Briefing Series The EU General ... · Main Changes: Scope Powers of the Office of Data Protection Commissioner (ODPC) Today : Broad investigation and enforcement

What we do….

Effective, Scalable #Fullstack Vulnerability Management 23

#fullstack vulnerability management Web Applications, API and Host Managed Service Continuous Assessment False-Positive free Manages over 100,000 systems globally.

Professional Services Penetration Testing Software Security Red Teaming DdoS System Hardening Security Architecture Compliance

Page 24: IPSI Business Breakfast Briefing Series The EU General ... · Main Changes: Scope Powers of the Office of Data Protection Commissioner (ODPC) Today : Broad investigation and enforcement

edgescan™…basis for measurement

• edgescan™ is a sophisticated, enterprise-grade vulnerability assessment and management solution that gives you the tools you need to control and manage IT security risk

• edgescan™ helps from small & medium-sized to large enterprises identify and remediate known vulnerabilities in any platform or web application

• edgescan™ is a cloud based SaaS which provides a unique combination of technology and human expertise to assist you with maintaining a strong security posture

Effective, Scalable #Fullstack Vulnerability Management

Page 25: IPSI Business Breakfast Briefing Series The EU General ... · Main Changes: Scope Powers of the Office of Data Protection Commissioner (ODPC) Today : Broad investigation and enforcement

2017 – so far

• Lloyds 48hr DDoS – 20,000,000

• Trump – administration details leaked

• Clash of Clans – 1,000,000

• Cellebrite – 900 GB of Data

• SWIFT – Fake Trade Documents - 3 banks – India

• CoPilot – GPS – 220,000 Records

• Sentara HealthCare – 5,000 Patient records

• Google – Mass Phishing Attack –May 2017

Globally, every second, 18 adults become victims of cybercrime - Symantec

“The loss of industrial information and intellectual property through cyber espionage constitutes the greatest transfer of wealth in history” - Gen. Keith Alexander

“One hundred BILLION dollars” - Dr Evil

Eoin, I didn’t click it – My Mam

Page 26: IPSI Business Breakfast Briefing Series The EU General ... · Main Changes: Scope Powers of the Office of Data Protection Commissioner (ODPC) Today : Broad investigation and enforcement

Attack Vectors & Threat Actors

Malware/Ransomware

Phishing

Hacking

CEO Fraud

Human Error / Insiders

DdoS

Organised Crime – Dedicated. Motivated by profit

Hacktivisim – political, social motivations

“Script kiddies” - curious

Automated scanners/worms – systems used to

identify “soft targets”

Cyber Terrorism – Political motivations

Nation States: Cyber Espionage/APT

Insiders

Page 27: IPSI Business Breakfast Briefing Series The EU General ... · Main Changes: Scope Powers of the Office of Data Protection Commissioner (ODPC) Today : Broad investigation and enforcement

The General Data Protection Regulation (GDPR) (Regulation (EU) 2016/679) is a Regulation by which the European Commission intends to strengthen and unify data protection for individuals within the European Union (EU).

Fines & Enforcement: Fines for non-compliance, with the effect that failure to address data protection compliance obligations could prove very costly…. €10 million or 2% of total worldwide annual turnover (whichever is greater) for serious breaches €20 million or 4% of total worldwide annual turnover (whichever is greater) for very serious breaches.

Box ticking GPDR EU directive:

Page 28: IPSI Business Breakfast Briefing Series The EU General ... · Main Changes: Scope Powers of the Office of Data Protection Commissioner (ODPC) Today : Broad investigation and enforcement

Territorial Scope - Subject to the GDPR. • Any organisation, established in the EU or not whilst processing the personal data of data

subjects located in the EU

• Data controllers and processors established in the EU Privacy by Design: • Permeates the GDPR

• Businesses to design products and services with the privacy rights of individuals at the forefront. - Includes Cyber Security controls

• Businesses are required to implement privacy from the outset of any project impacting on personal information. – Prevent misuse & Protect

GPDR EU directive:

Page 29: IPSI Business Breakfast Briefing Series The EU General ... · Main Changes: Scope Powers of the Office of Data Protection Commissioner (ODPC) Today : Broad investigation and enforcement

“Privacy”: Organization’s responsibility to use personal information only for purposes that people approve of. The gathering personal information from people who believe we are only using it to provide an agreed service. “Security”: We must put safeguards in place to ensure that the confidentiality, integrity, or availability of information is not compromised. • Privacy; don’t do bad things with personal information.

• Security; Protect personal information so others don’t do bad things to it.

Privacy & Security

Page 30: IPSI Business Breakfast Briefing Series The EU General ... · Main Changes: Scope Powers of the Office of Data Protection Commissioner (ODPC) Today : Broad investigation and enforcement

Article 32, Security of Processing: “…the controller and the processor shall implement appropriate technical and organisational measures to ensure a level of security appropriate to the risk, …” - Security needs to be in place.

- Controls need to be appropriate – What are we protecting?

- New Data Types (Classification) may require additional controls.

“All paths to compliance lead to Data Classification” – GDPR, PCI, ISO27001 etc etc

Recitals of Note

Page 31: IPSI Business Breakfast Briefing Series The EU General ... · Main Changes: Scope Powers of the Office of Data Protection Commissioner (ODPC) Today : Broad investigation and enforcement

Recital (78) “The protection of the rights and freedoms of natural persons with regard to the processing of personal data require that appropriate technical and organisational measures be taken to ensure that the requirements of this regulation are met.” - Technical controls - Process controls - “How am I handling client data internally and preventing unauthorised access?” ”… to demonstrate compliance with this Regulation, the controller should adopt internal policies and implement measures which meet in particular the principles of data protection by design and data protection by default.....” - Policies are easy - Implementation can be more difficult. “…enabling the data subject to monitor the data processing, enabling the controller to create and improve security features.”

Recitals of Note

Page 32: IPSI Business Breakfast Briefing Series The EU General ... · Main Changes: Scope Powers of the Office of Data Protection Commissioner (ODPC) Today : Broad investigation and enforcement

Recital (49) “The processing of personal data to the extent strictly necessary and proportionate for the purposes of ensuring network and information security, i.e. the ability of a network or an information system to resist,…. unlawful or malicious actions…” - We need to ensure Infrastructure security, Web Application Security, Information

security and protect our clients data.

- Challenge is the Rate of change. - Rapid system development, Cloud & Rapid deployment all force cybersecurity

to keep pace with change. Traditional security models do not keep pace with change particularly well.

Recitals of Note

Page 33: IPSI Business Breakfast Briefing Series The EU General ... · Main Changes: Scope Powers of the Office of Data Protection Commissioner (ODPC) Today : Broad investigation and enforcement

Recital (81) “…the controller should use only processors providing sufficient guarantees…including for the security of processing.” Upstream and downstream data processors are included. Resulting in a Domino effect. Procurement and Vendor certification requirements “We can outsource the service but Not the Risk”

Recitals of Note

Page 34: IPSI Business Breakfast Briefing Series The EU General ... · Main Changes: Scope Powers of the Office of Data Protection Commissioner (ODPC) Today : Broad investigation and enforcement

Playing Catchup - Conclusions

Legal is pushing cyber

Goal: GDPR compliant by May 25th 2018

GDPR = Legal + Privacy + IT + Cyber

Continuous Security Assessment is Key.

Visibility, Metrics and Continuous improvement

GDPR Vendors

Clients

Page 35: IPSI Business Breakfast Briefing Series The EU General ... · Main Changes: Scope Powers of the Office of Data Protection Commissioner (ODPC) Today : Broad investigation and enforcement

Thank YOU!

[email protected]

@edgescan

www.edgescan.com

Page 36: IPSI Business Breakfast Briefing Series The EU General ... · Main Changes: Scope Powers of the Office of Data Protection Commissioner (ODPC) Today : Broad investigation and enforcement

Questions

36

• Aoife Sexton, Co-Founder and Director , Frontier Privacy

• Eoin Keary , CEO/Founder edgescan.com

• Edel O’ Connell , Head of ILFS Compliance & Operational Risk

• Andy Cummins , Head of IPSI Compliance and Operational Risk

Page 37: IPSI Business Breakfast Briefing Series The EU General ... · Main Changes: Scope Powers of the Office of Data Protection Commissioner (ODPC) Today : Broad investigation and enforcement

37