Cyber Security – Crack GDPR in 10 Minutes
Cyber Security – Crack GDPR in 10 Minutes
If you are in Information Security you must have heard about the term GDPR (General Data Protection Regulation), or Privacy Regulation ( CCPA, CPRA, CDPA, CPA etc)
So What is GDPR – It’s a Regulation set by EU for the Protection of Personal Information of Data Subject’s (EU Citizens whose data is collected or processed) – Below Concepts can be applied to all PII (Personally Identifiable Information) and in any country to comply with Local Privacy Regulation
What is Personal Information?
Anything which can identify a person i.e Name, Address, Phone No, Picture, Health History, Banking Information, Geo Location, Cookies etc.
What is Special Category of Data? Data which is related to Biometric, Genetic , Health, Criminal records etc. comes in to Special Category ( Special Category need more controls)
Is GDPR applicable to my organization?
-?????????If your organization is established in EU, and collects personal data of EU Citizens ( Like corporates which collect PII of their Staff)
-?????????If your organization is outside EU but Collect/Process data or provide services to EU Citizens (i.e. International Banks, Airlines, Social Media Platform etc.)
-?????????If your Organization Monitor the behavior of EU citizens (Ecommerce, CCTV Surveillance etc.)
So what is required from an Organization to comply with GDPR?
There are 99 Articles and 173 Recitals in GDPR Regulation ( No need to break your head with all these control if you are Cyber Security, DPO will take care of it ??)
·????????Article - Specifies the Requirements that the organizations under GDPR Must comply with
·????????Recitals - Provide guidance for the understanding of requirements
You Just need to understand few Foundational Concept to understand the regulation and what is expected from organization to comply with this regulation
“Data Protection Principles Chapter 2” of GDPR
Organizations are allowed to collect and process personal data only if following data protection PRINCIPLES can be demonstrated
2. Purpose Limitation
3. Data Minimization
4. Accuracy
5. Storage Limitation
6. Integrity and Confidentiality
领英推荐
What are the Rights of Data Subject (Chapter 3)
1.??????Right to be informed (Article 12-14): Data subject should be aware you are collecting their data and for what purpose. If you have not collected data directly from data subject, you still need to inform him/her that you possess the data (with 30 days)
2.??????Right to Access (Article 15): Data subjects have the right to view and request copies of their personal data
3.??????Right to rectification / Correction of his/her data (Article 16): Data Subject has right to correct his/her data, so you need to have system / process where data subject can request for correction
4.??????Right to Erasure /Right to be forgotten (Article 17): Data Subject can request you to delete all his data, unless it’s required for contract or Legal requirements
5.??????Right to Object (Article 21) : Data subject has the right to object processing of his/her data personal data
6.??????Right to data portability (Article 20): Data subject can request a copy of his/her data in you possession and you are required to deliver him the requested data in readable format without charging him/her for the data
7.??????Right to restrict processing (Article 18): Data subjects have the right to request the restriction or suppression of their personal data.
8.??????Right to object to automated processing (GDPR Article 22): Data subjects have the right to object to decisions being made with their data solely based on automated decision making or profiling.
9.??????Right to withdraw consent (GDPR Article 7):?Data subjects have the right to withdraw previously given consent to process their personal data
Data Subject request should be responded within 30 days, and request to be fulfilled within max 90 days, so you need to have necessary process in place to fulfill above requirements (Technical System/ Process)
What else is expected form Organization
1.??????Keep record of all Processing activity which include personal Data (if records are for more than 250 data subject)
2.??????Prepare Incident / Breach response process related to personal data
3.??????Report Breach to Supervisory Authority (Regulator) within 72 Hours and notification to all data subject whose data is breached where possible within reasonable time
4.??????Nominate Data Protection officer ( DPO) as single point of contact for Supervisory authority and Data Subject ( DPO is required only if processing is on large scale, if you are a public company or if processing special category of data or Criminal conviction)
5.??????Information Shared with 3rd party for processing should have a contract which should clearly mention their responsibility to comply with GDPR requirements.
6.??????Necessary Policies / Procedures to achieve the above goals, including backup/recovery and regular testing of controls
What are the penalties for noncompliance?
Even if you are complaint with GDPR, if there is a data breach, you still be penalized, penalty amount will be decided by the Supervisory authority based on your maturity and existing due diligence
Controller: Organizing which collect Personal Information from Data subject
Processor: Organization who process the Personal Information of data subject on behalf or Controller
Supervisory Authority is an official Authority which is established by Member EU State (Consider Regulators who monitor your compliance to GDPR and provide guidance)
DPO- Data Protection Officer
Expertise in Incident Response, Cybersecurity Frameworks ? Developing comprehensive defense mechanisms for Fortune 500 companies |"Penetration Tester | Identifying Network Vulnerabilities Before Hackers Do|
2 年So finally as I said Bhai you really become An Author of Book ....Khalid Lakdawala The Khalid" On Cyber Security .. You shod start
Partner Business Manager-MEA-OpenText Cybersecurity
2 年Format-Preserving Hash (FPH), the newest in- novation in Micro Focus Voltage data protection methods, provides non-reversible de-identification, supporting the GDPR’s Article 17, the right to erasure—often referred to as “the right to be forgotten”—which calls for anonymization. Voltage FPH offers one-way transformation with the strength and use case versatility of FPE, working with existing database schemas and applications without change and without disabling the use of data analytics. SecureData Sentry enables a non-disruptive approach to address privacy compliance by leveraging Voltage encryption and tokenization—two industry-leading methods of pseudonymization, a form of data de-identification in which the protected information can still be used in business processes, and be able to be securely re-identified.