SlideShare a Scribd company logo
1 of 37
General Data
Protection
Regulation
GDPR
Dealing with 3rd Party
Partners/Suppliers
Joe Orlando
Leidos Proprietary
The information in this document is proprietary to Leidos.
It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
The EU Not the Only One to Enact Privacy Law
Leidos Proprietary
The information in this document is proprietary to Leidos.
It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
Over 80 Countries Enacted Privacy laws
Leidos Proprietary
The information in this document is proprietary to Leidos.
It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
Significant Data Protection EU
Personal data is defined as “any information relating to
an identified or identifiable natural person ‘data
subject…:”
• Name
• Location
• Identification Number
• OnLine ID / Cookies
• Gender
• Personal Preferences
• Ethnic
• Cultural
• Social Identity
• Memberships
• Biometric
• CCTV Video
• Event photos
• Insurance
• Visas
• Religion
• Insurance Claims
4Leidos Proprietary
The information in this document is proprietary to Leidos.
It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
Data Has Different States
5
At REST
At WORK
In MOTION
Leidos Proprietary
The information in this document is proprietary to Leidos.
It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
NOT “Just another IT Project!”
EVERYONE “owns” the
Solution.
Data Controller (who NEEDS the
data)
Why Do You NEED the Data?
Data Processor (who uses the data
to complete tasks)
What Do You DO with the Data?
How is this Data Stored; Managed;
Secured; Shared; Refreshed;
Processed and Destroyed?
6
ICT only FACILITATES
the Outcome:
Store
Move
Protect
ICT Cannot Do This
Alone.
Leidos Proprietary
The information in this document is proprietary to Leidos.
It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
Identify Data Assets
7
What?
Where?
When?
Who?
Why?
How?
Permission?
Secure?
How Long?
Leidos Proprietary
The information in this document is proprietary to Leidos.
It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
Privacy by Design and by Default
8Leidos Proprietary
The information in this document is proprietary to Leidos.
It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
GDPR requires businesses to implement “technical and organizational measures
to provide appropriate protection to the personal data they hold.”
GDPR expressly states that such measures
include:
1. The pseudonymization and encryption of personal data
2. Measures to ensure resilience of systems and services
processing data
3. Measures that allow businesses to restore the availability and
access to the data in the event of a breach
4. Frequent testing of the effectiveness of the security
measures
3Leidos Proprietary
The information in this document is proprietary to Leidos.
It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
10
“Show Your Work!”
DPIA
Records of Processing
Incident Response Plans
Breach Reporting
Vendor Assessments
Data Flow Mapping
SSP
Tests and AuditsI
Leidos Proprietary
The information in this document is proprietary to Leidos.
It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
An Individual’s Rights
• Right to Know
• What PII You Have
• Source of the PII you Have
• To Where and to Whom does my PII Go
• Right to Edit Inaccuracies
• Right to Be Forgotten (Delete)
• Right to Opt Out
• Object to Processing
• Object to Automatic Decision Making
• Right to Portability
• Limit Retention Period
Leidos Proprietary
The information in this document is proprietary to Leidos.
It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
OBJECTIVE: Secure the Data
Secure the Personal
Identifiable Information (PII)
& Personal Health
Information (PHI) to
Prevent Unauthorized
Access and, in the event of
unauthorized access …
the data they get is
unintelligible.
Leidos Proprietary
The information in this document is proprietary to Leidos.
It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
Of the 261 pages of GDPR, “encryption” appears
• "...implement measures to mitigate those
risks, such as encryption." (P51. (83))
• "...appropriate safeguards, which may
include encryption" (P121 (4.e))
• "...including inter alia as appropriate: (a) the
pseudonymisation and encryption of personal
data." (P160 (1a))
• "...unintelligible to any person who is not
authorised to access it, such as encryption"
(P163 (3a))
2/5/2018 4Leidos Proprietary
The information in this document is proprietary to Leidos.
It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
Regulatory “PASS” if Using Encryption
“…in case of a data breach, the
controller is not required to
communicate to the data
subject if he or she has
implemented encryption as a
technical and organisational
protection measure”
(Article 34 Par. 3 (a) GDPR).
Leidos Proprietary
The information in this document is proprietary to Leidos.
It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
OPTIONS (Easy toHardest) RISK to PII/ PHI EXPOSURE (High to Low)
SUBSET DATACOMING OUT OF PRODUCTION
ACCESS MANAGEMENT & MONITORING
FIELD PRESERVING DATA MASKING
DATAPSEUDONYMIZATION
FIELD/ROW/COLUMN
ENCRYPTION
FULL DISK
ENCRYPTION
Things to Consider…
Leidos Proprietary
The information in this document is proprietary to Leidos.
It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
16
Race Against the Clock!
• Residents of EU
• Establish a Data Protection Officer (some require in Country)
• Register Processing and/or Records of Processing
• Cross Border Data Transfers
• Data Breach MUST Be Reported in 72 Hours of Aware of
Breach with Incident Response Plan
• Individuals Can ask for Data and Controllers Must Be
Responsive in 30 Days…for FREE (DSAR)
• Individuals MUST provide CLEAR Permission to Hold
Information & for How Long?
• 3rd Party Processors Does NOT Eliminate YOUR Responsibility
• Data in Cloud – Cookies – Devices
Leidos Proprietary
The information in this document is proprietary to Leidos.
It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
17
GDPR Has Teeth!
Failure to Comply with the Regulation
could mean
Up to 4% of GLOBAL GROSS
REVENUES or $ 20,000,000
whichever IS GREATER
as a fine
Leidos Proprietary
The information in this document is proprietary to Leidos.
It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
Other Steps to Take…
NEXT UP: GDPR and 3rd Party Considerations
Leidos Proprietary
The information in this document is proprietary to Leidos.
It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
Our 3rd Party Partners
Leidos Proprietary
The information in this document is proprietary to Leidos.
It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
3rd Party Partners
• Sales Channel Partners
• Distributors
• Resellers
• Marketing Campaign Providers
• 3rd Party Processors
• Off Prem Storage and Backup Vendors
• 3rd Party Administrators (ESOP; Benefits; Pension)
• Security Providers (Physical; Swipe cards; CCTV)
• 3rd Party Analytics Providers
Leidos Proprietary
The information in this document is proprietary to Leidos.
It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
The likelihood of
data going OUT
from INSIDE is
greater than the
likelihood of data
being exfiltrated
from OUTSIDE
Things to Consider…
Leidos Proprietary
The information in this document is proprietary to Leidos.
It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
Amendments to the 3rd Party Provider Agreements
Data Privacy Amendments (GPO and Legal)
22
• Commitment to Compliance
• Commitment to Cooperation
• Commitment to Validation and Audit
• Commitment to Being Responsive to Leidos and DSAR
• Commitment to Incident Response
• Commitment to Appropriate Record Keeping
Leidos Proprietary
The information in this document is proprietary to Leidos.
It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
The Controller OWNS the Outcome!
Leidos Proprietary
The information in this document is proprietary to Leidos.
It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
Under GDPR – Vendor Assessment Questions
24
• Awareness and understanding of GDPR regulations and data protection principles
• Lawfulness of processing and further processing and legitimate interests
• Consent management
• Information notices
• Data Subject rights, access, rectification, portability, erasure, object & restriction of
processing processes
• Record retention policies and processes
• Privacy By Design, including Impact Assessments
• Cross Border Transfers of Personal and Sensitive Data
• Data governance obligations
• Personal data breaches and notifications
• Sub-Contractor Agreements and Controls
• Codes of conduct and certifications
• Roles, Responsibilities and Competencies
• Co-operation and consistency between supervisory authorities, remedies and liabilities
• Derogations, special conditions and delegated acts, implementing acts and final provisions
• Subcontracted processes, processors and security controls
Leidos Proprietary
The information in this document is proprietary to Leidos.
It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
Consider YOUR Development Environment AND Your
VENDOR’S
2/5/2018 4Leidos Proprietary
The information in this document is proprietary to Leidos.
It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
Grading Your 3rd Party Partner
Leidos Proprietary
The information in this document is proprietary to Leidos.
It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
Section Sub-section
Participating 3rd Party Vendor must ensure that they are fully compliant with the Leidos Security Policy.
0
The 3rd Party Provider Security Policy Baseline creates a general security and data protection baseline adapted
to Leidos needs.
The 3rd Party Provider Security Policy Baseline addresses all elements of data flows into Leidos, including
national and cross-border data flows.
0
The 3rd Party Provider shall take all reasonable steps to ensure data security (including data confidentiality,
integrity, authenticity, availability and non-repudiation).
0
3rd Party Provider must ensure that cross-border data is not transmitted via these services to a Member State
that either does not belong to or is not allowed into the cross-border environment.
0
3rd Party Vendor shall ensure that communication of identifiable personal data is subject to secure
communication and end-to-end security measures.
0
6.3rd Party Vendor shall ensure that their 3rd Party Provider establish an appropriate system of audit trail and
shall
0
a) allow authorised official bodies to duly inspect the established mechanis3rd Party Vendor for data
collection, processing, translation and transmitting
0
b) make logs available for legal purposes, e.g. if requested by a individual.
0
The 3rd Party Vendor must ensure that Leidos has clearly identified the responsible data controller and data
processor in accordance with the provisions of General Data Protection Regulation.
0
Sub-section ScoreSection Criteria - Checks
Leidos Proprietary
The information in this document is proprietary to Leidos.
It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
Security Incident Management Information Security
Incidents
Does the 3rd Party Provider has policies in place which set out how information security incidents, and breaches
to the confidentiality of data, should be managed?
0
Are the security responsibilities of technical staff, data security officer addressed at the recruitment stage,
included in contracts, and monitored during an individual’s employment?
Does the 3rd Party Provider engage employees and third party users of information processing facilities to sign a
confidentiality (non-disclosure) agreement?
0
Incidents affecting security MUST be reported to the designated (by each
3rd Party Vendor ) point of contact through appropriate management channels as quickly as possible.
0
Is all staff trained in security procedures and the correct use of the information processing facilities to minimize
possible security incidents and risks.
0
Responsibilities and procedures for the management and operation of information processing facilities must be
established. This includes the development of appropriate operating instructions and incident response
procedures.
0
0
Cryptographic
controls
- Does the 3rd Party Provider verify that CA (Certificate Authorities) are registered as such in the EU Trusted
Lists of Certification Service Providers?
- Is there a documented procedure and defining this and where?
0
- Does the 3rd Party Provider have documented descriptions on service addresses and certificates compliant to
the appropriate Regulators?
0
0
0
Information security
continuity
Planning information
security continuity
• Have the availability requirements been established for the 3rd Party network?
• Have the availability requirements between the 3rd Party Provider and its service providers been defined and
established? Are these documented in the Service Level or similar Agreements?
0
Redundancies Availability of
information processing
facilities
• Does the 3rd Party Provider have a backup procedure for at least the critical assets?
• Does the 3rd Party Provider have defined backup times (Recovery Point Objective) in alignment with the
business requirements and (if applicable) in the multilateral or other agreements between the partners in the 3rd
Party Network?
0
Not Compliant
Information security aspects of business continuity management
Average Area Score
Area
Not Compliant
Cryptography
Average Area Score
Area
Area
Not Compliant
Leidos Proprietary
The information in this document is proprietary to Leidos.
It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
0
Physical and environmental
security
Physical security measures should exist in the 3rd Party Vendor premisses where authorized users have access
to the e Information System and the respective information storing facilities (i.e. network, server roo3rd Party
Vendor etc.) to ensure that only authorized personnel have physical access.
Environmental Safeguard measures should protect premises and syste3rd Party Vendor from hazards and
destruction.
0
Secure Areas Physical security
perimeter
• Are the physical areas where the processing facilities and staff operating the e system defined and
documented (e.g. under Asset Management, Procedure or elsewhere)?
• Is the 3rd Party Vendor operations environment including networks adequately segragated from environments
operated by external parties?
• Are the 3rd Party Vendor personnel offices segragated in order to protect security of operations and preclude
access by unauthorised personnel?
0
Physical entry controls • Are the 3rd Party Vendor building premises where staff operates the system have controlled building
entrances and exits?
• Are building entrances and exits equipped with intruder prevention and alarm syste3rd Party Vendor ? Are
visitors logged in a visitors logbook and guided when visiting the 3rd Party Vendor premises?
• Does server/computer room facilities have a visitor log system used by 3rd Party Vendor for logging
entrances and exits to the systems rooom of the 3rd Party Vendor , either automatically or manually?
• Are Intruder Alarm Systems attached to a backup power supply system (battery, generator or UPS) to ensure
that server rooms are adequately protected and accessible during a disruption to the main power supply
system?
• Are the permission rights of personnel to those areas documented, reviewed and updated at specified
intervals?
(Note: Retention period of access logs and any CCTV recordings respect the nationally applicable legislation for
private and personal data protection)
0
A.11.1.3 Securing
offices, roo3rd Party
Vendor and facilities
• Are 3rd Party Vendor offices where staff operates the e information system protected by physical measures
adequate for the level of sensitivity of the system?
0
Equipment should be physically protected from security threats and environmental
hazards. Protection of equipment is necessary to reduce the risk of unauthorized access to
data and to protect against loss or damage. This should also take into consideration
equipment location and disposal. Special controls may be required to protect against hazards
or unauthorized access, and to safeguard supporting facilities, such as the electrical supply
and cabling infrastructure.
0
Not Compliant
Average Area Score
Area
Leidos Proprietary
The information in this document is proprietary to Leidos.
It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
0
0
Review of the policies
for information security
• Are the 3rd Party Vendor responsibilities defined for managing the lifecycle of the Security Policies ensuring
that they are always kept up to date? 0
0
Internal organization Information security
roles and
responsibilities
• Are the responsibilities for the 3rd Party Vendor Processes (especially for information security) included in the
security policies?
• Are the specific processes and assets of the 3rd Party Vendor identified and defined?
• Are the local responsibilities for the protection of assets for the 3rd Party Vendor documented and carried out?
• Is the process of information security risk management documented and suitable?
• Does the information security risk management process include the 3rd Party Vendors processes and assets?
0
Segregation of duties • Does the 3rd Party Provider a responsible for the security of information within the context of e ?
0
0
When information is sent from one country to another, it must be assured that the information has been properly
received by the end user (source of country B). (note: this requirement is applicable under Information Security
Domain in the area "Integrity") 0
Confidentiality The 3rd Party Provider must ensure that Leidos data is not transmitted to 3rd Party Vendor not belonging or
allowed into the Leidos environment.
The 3rd Party Provider must ensure the security (confidentiality, integrity, availability, non-repudiation, authenticity
and auditability) of data processed on their territory.
Event loggin, protection
of log information
Event logs recording user activities, exceptions, faults and information security events shall be produced, kept
and regularly reviewed.
Logging facilities and log information shall be protected against tampering and unauthorized access.
System administrator and system operator activities shall be logged and the logs protected and regularly
reviewed.
3rd Party Vendor shall ensure that their 3rd Party Provider establish an appropriate system of audit trail and
shall
- allow authorised official bodies to duly inspect the established mechanis3rd Party Vendor for data collection,
processing, translation and transmitting
- make logs available for legal purposes, e.g. if requested by a individual.
0A60:G67F64A62:G67A59:G67C63:G67C64:G6
Not Scored
Information security policies
Management
direction for
information security
• Does the 3rd Party Provider have documented policies that define how personally identified information is
safeguarded?
Average Area Score
Area
Average Area Score
Integrity
Operations Security
Area
Not Compliant
Not Compliant
Organization of information security
Policies for information
security
Area
Leidos Proprietary
The information in this document is proprietary to Leidos.
It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
Under GDPR – We are All One Family
Leidos Proprietary
The information in this document is proprietary to Leidos.
It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
There are options… where to start
 Subsetting Data used in Test/QA and Dev
 Data Minimization
 Pseudonymisation / Masking
 Rigid Roles Based Access Controls and Management
 Reduce Unauthorized Access to PII/PHI
 Automatic Logging and Monitoring of User Activities (Regular Testing)
 Lock Down Download and Mobile Media Ability
 Make “Data in Motion” and “At Rest” Unintelligible
 Format Preserving Encryption
 Field; Column; Row Encryption
 Encrypt Workstations (& Laptops) or
 Full Disk Encryption with Individual Workstation Keys
 Provide end to end encryption (in motion and at rest)
2/5/2018 19Leidos Proprietary
The information in this document is proprietary to Leidos.
It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
Some First Steps…
 Reduce the number of Access Points (Minimize User and
AuthorizedAccess)
 Segregate, As Much As Possible, the Production Users –
Testers - Developers and QAUsers
 Ensure Secure Data Transmission
 Rigidly Restrict Access by Well Defined Role/Authorization
 Prevent Data Download to Portable Media
 Ensure Comprehensive Training on Handling PII/PHI as
Part of Employee Code of Ethics
 Reduce # of people who are “authorized to see” Sensitive
Data (PII/PHI)
2/5/2018 20Leidos Proprietary
The information in this document is proprietary to Leidos.
It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
Some First Steps…
 Minimize; Pseudonymise; Mask Data as Much as
Viable
 Ensure Data Secured “At Rest” and “In Motion”
 Rigidly Restrict Access by Well Defined
Role/Authorization
 Implement End Point Security (DLP)
 Deliberately Reduce Potential Attack Surfaces
(Vulnerabilities) that Potentially Expose PII/PHI
 Administer Regular Test & Audits on Internal and 3rd
Party “Data Privacy by Design and Default”
Procedures, Policies and Protocols
2/5/2018 21Leidos Proprietary
The information in this document is proprietary to Leidos.
It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
OPTIONS (not mutually exclusive)
Data At Rest
• Pseudonymisation and
Masking
• Rigid Roles Based
Access Controls and
Management
• Encrypt Workstations
(& Laptops) to Prevent
Download and Export
Data In Motion
• Safe or Encrypted
Transfer (SFTP
(connection); encrypt
(the data))
• TLS Tunnel and/or ZIX
for mail transport
Data In Use
• Data Minimization
• Data Subsetting
• Rigid Roles Based
Access Controls and
Management
• Pseudonymisation and
Masking
• Format Preserving
Encryption
• Field; Column;
Row Encryption
Leidos Proprietary
The information in this document is proprietary to Leidos.
It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
Options: Specific Ideas
Data At Rest
• File Share
• BitLocker
• USB/Media Lock
down
• DLP Policies
• Restricted Access to
Db
Data In Motion
• CASB
• DLP
• Network Protocols
• ACLS
• VPN
• Firewall
Data In Use
• Rigid User Access
Rules and Regular
Reviews
• Proactive User
Lifecycle
Management
• Multi Factor
Authentication
Leidos Proprietary
The information in this document is proprietary to Leidos.
It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
Thank You!
Leidos Proprietary
The information in this document is proprietary to Leidos.
It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.

More Related Content

What's hot

Beginning your General Data Protection Regulation (GDPR) Journey
Beginning your General Data Protection Regulation (GDPR) JourneyBeginning your General Data Protection Regulation (GDPR) Journey
Beginning your General Data Protection Regulation (GDPR) JourneyMicrosoft Österreich
 
Six Steps to Addressing Data Governance under GDPR and US Privacy Shield Regu...
Six Steps to Addressing Data Governance under GDPR and US Privacy Shield Regu...Six Steps to Addressing Data Governance under GDPR and US Privacy Shield Regu...
Six Steps to Addressing Data Governance under GDPR and US Privacy Shield Regu...DATUM LLC
 
The impact of regulatory compliance on DBA(latest)
The impact of regulatory compliance on DBA(latest)The impact of regulatory compliance on DBA(latest)
The impact of regulatory compliance on DBA(latest)Craig Mullins
 
Everything you Need to Know about The Data Protection Officer Role
Everything you Need to Know about The Data Protection Officer Role Everything you Need to Know about The Data Protection Officer Role
Everything you Need to Know about The Data Protection Officer Role HackerOne
 
Privacy & Data Protection
Privacy & Data ProtectionPrivacy & Data Protection
Privacy & Data Protectionsp_krishna
 
2015 09-22 Is it time for a Security and Compliance Assessment?
2015 09-22 Is it time for a Security and Compliance Assessment?2015 09-22 Is it time for a Security and Compliance Assessment?
2015 09-22 Is it time for a Security and Compliance Assessment?Raffa Learning Community
 
2018 01-25 Introduction to PCI and HIPAA Compliance
2018 01-25 Introduction to PCI and HIPAA Compliance 2018 01-25 Introduction to PCI and HIPAA Compliance
2018 01-25 Introduction to PCI and HIPAA Compliance Raffa Learning Community
 
Security v. Privacy: the great debate
Security v. Privacy: the great debateSecurity v. Privacy: the great debate
Security v. Privacy: the great debateDavid Strom
 
Supporting GDPR Compliance through Data Classification
Supporting GDPR Compliance through Data ClassificationSupporting GDPR Compliance through Data Classification
Supporting GDPR Compliance through Data ClassificationIndex Engines Inc.
 
Enterprise Data Privacy Quiz
Enterprise Data Privacy QuizEnterprise Data Privacy Quiz
Enterprise Data Privacy QuizDruva
 
GDPR & Your Cloud Provider - What You Need to Know
GDPR & Your Cloud Provider - What You Need to KnowGDPR & Your Cloud Provider - What You Need to Know
GDPR & Your Cloud Provider - What You Need to KnowRachel Roach
 
Building the Governance Ready Enterprise for GDPR Compliance
Building the Governance Ready Enterprise for GDPR ComplianceBuilding the Governance Ready Enterprise for GDPR Compliance
Building the Governance Ready Enterprise for GDPR ComplianceIndex Engines Inc.
 
GDPR The New Data Protection Law coming into effect May 2018. What does it me...
GDPR The New Data Protection Law coming into effect May 2018. What does it me...GDPR The New Data Protection Law coming into effect May 2018. What does it me...
GDPR The New Data Protection Law coming into effect May 2018. What does it me...eHealth Forum
 
Data goverance two_8.2.18 - copy
Data goverance two_8.2.18 - copyData goverance two_8.2.18 - copy
Data goverance two_8.2.18 - copySandra (Sandy) Dunn
 
GDPR From Implementation to Opportunity
GDPR From Implementation to OpportunityGDPR From Implementation to Opportunity
GDPR From Implementation to OpportunityDean Sappey
 
Vuzion Love Cloud GDPR Event
Vuzion Love Cloud GDPR Event Vuzion Love Cloud GDPR Event
Vuzion Love Cloud GDPR Event Vuzion
 

What's hot (20)

Beginning your General Data Protection Regulation (GDPR) Journey
Beginning your General Data Protection Regulation (GDPR) JourneyBeginning your General Data Protection Regulation (GDPR) Journey
Beginning your General Data Protection Regulation (GDPR) Journey
 
Six Steps to Addressing Data Governance under GDPR and US Privacy Shield Regu...
Six Steps to Addressing Data Governance under GDPR and US Privacy Shield Regu...Six Steps to Addressing Data Governance under GDPR and US Privacy Shield Regu...
Six Steps to Addressing Data Governance under GDPR and US Privacy Shield Regu...
 
The impact of regulatory compliance on DBA(latest)
The impact of regulatory compliance on DBA(latest)The impact of regulatory compliance on DBA(latest)
The impact of regulatory compliance on DBA(latest)
 
Everything you Need to Know about The Data Protection Officer Role
Everything you Need to Know about The Data Protection Officer Role Everything you Need to Know about The Data Protection Officer Role
Everything you Need to Know about The Data Protection Officer Role
 
Privacy & Data Protection
Privacy & Data ProtectionPrivacy & Data Protection
Privacy & Data Protection
 
EU GDPR (training)
EU GDPR (training)  EU GDPR (training)
EU GDPR (training)
 
What does GDPR mean for your charity?
What does GDPR mean for your charity?What does GDPR mean for your charity?
What does GDPR mean for your charity?
 
General Data Protection Regulation
General Data Protection RegulationGeneral Data Protection Regulation
General Data Protection Regulation
 
2015 09-22 Is it time for a Security and Compliance Assessment?
2015 09-22 Is it time for a Security and Compliance Assessment?2015 09-22 Is it time for a Security and Compliance Assessment?
2015 09-22 Is it time for a Security and Compliance Assessment?
 
2018 01-25 Introduction to PCI and HIPAA Compliance
2018 01-25 Introduction to PCI and HIPAA Compliance 2018 01-25 Introduction to PCI and HIPAA Compliance
2018 01-25 Introduction to PCI and HIPAA Compliance
 
Security v. Privacy: the great debate
Security v. Privacy: the great debateSecurity v. Privacy: the great debate
Security v. Privacy: the great debate
 
Supporting GDPR Compliance through Data Classification
Supporting GDPR Compliance through Data ClassificationSupporting GDPR Compliance through Data Classification
Supporting GDPR Compliance through Data Classification
 
Enterprise Data Privacy Quiz
Enterprise Data Privacy QuizEnterprise Data Privacy Quiz
Enterprise Data Privacy Quiz
 
GDPR & Your Cloud Provider - What You Need to Know
GDPR & Your Cloud Provider - What You Need to KnowGDPR & Your Cloud Provider - What You Need to Know
GDPR & Your Cloud Provider - What You Need to Know
 
Building the Governance Ready Enterprise for GDPR Compliance
Building the Governance Ready Enterprise for GDPR ComplianceBuilding the Governance Ready Enterprise for GDPR Compliance
Building the Governance Ready Enterprise for GDPR Compliance
 
GDPR The New Data Protection Law coming into effect May 2018. What does it me...
GDPR The New Data Protection Law coming into effect May 2018. What does it me...GDPR The New Data Protection Law coming into effect May 2018. What does it me...
GDPR The New Data Protection Law coming into effect May 2018. What does it me...
 
GDPR for your Payroll Bureau
GDPR for your Payroll BureauGDPR for your Payroll Bureau
GDPR for your Payroll Bureau
 
Data goverance two_8.2.18 - copy
Data goverance two_8.2.18 - copyData goverance two_8.2.18 - copy
Data goverance two_8.2.18 - copy
 
GDPR From Implementation to Opportunity
GDPR From Implementation to OpportunityGDPR From Implementation to Opportunity
GDPR From Implementation to Opportunity
 
Vuzion Love Cloud GDPR Event
Vuzion Love Cloud GDPR Event Vuzion Love Cloud GDPR Event
Vuzion Love Cloud GDPR Event
 

Similar to Dealing with 3rd parties under gdpr

Privacy by Design and by Default + General Data Protection Regulation with Si...
Privacy by Design and by Default + General Data Protection Regulation with Si...Privacy by Design and by Default + General Data Protection Regulation with Si...
Privacy by Design and by Default + General Data Protection Regulation with Si...Peter Procházka
 
GDPR Enforcement is here. Are you ready?
GDPR Enforcement is here. Are you ready? GDPR Enforcement is here. Are you ready?
GDPR Enforcement is here. Are you ready? SecurityScorecard
 
Synopsys Security Event Israel Presentation: Taking Your Software to the GDPR...
Synopsys Security Event Israel Presentation: Taking Your Software to the GDPR...Synopsys Security Event Israel Presentation: Taking Your Software to the GDPR...
Synopsys Security Event Israel Presentation: Taking Your Software to the GDPR...Synopsys Software Integrity Group
 
Data Privacy and consent management .. .
Data Privacy and consent management  ..  .Data Privacy and consent management  ..  .
Data Privacy and consent management .. .ClinosolIndia
 
Data privacy and consent management (K.sailaja).pptx
Data privacy and consent management (K.sailaja).pptxData privacy and consent management (K.sailaja).pptx
Data privacy and consent management (K.sailaja).pptxkandalamsailaja17
 
GDPR: the Steps Event Planners Need to Follow
GDPR: the Steps Event Planners Need to FollowGDPR: the Steps Event Planners Need to Follow
GDPR: the Steps Event Planners Need to Followetouches
 
3rd party considerations Under GDPR and Privacy Laws
3rd party considerations Under GDPR and Privacy Laws3rd party considerations Under GDPR and Privacy Laws
3rd party considerations Under GDPR and Privacy LawsJoe Orlando
 
Payslip gdpr deck nov 2017
Payslip gdpr deck nov 2017Payslip gdpr deck nov 2017
Payslip gdpr deck nov 2017Aoife Flynn
 
GDPR Breakfast Briefing for Business Advisors
GDPR Breakfast Briefing for Business AdvisorsGDPR Breakfast Briefing for Business Advisors
GDPR Breakfast Briefing for Business AdvisorsHarrison Clark Rickerbys
 
GDPR Breakfast Briefing for Business Owners, IT Directors, HR Directors & Ops...
GDPR Breakfast Briefing for Business Owners, IT Directors, HR Directors & Ops...GDPR Breakfast Briefing for Business Owners, IT Directors, HR Directors & Ops...
GDPR Breakfast Briefing for Business Owners, IT Directors, HR Directors & Ops...Harrison Clark Rickerbys
 
GDPR Breakfast Briefing - For Business Owners, HR Directors, Marketing Direct...
GDPR Breakfast Briefing - For Business Owners, HR Directors, Marketing Direct...GDPR Breakfast Briefing - For Business Owners, HR Directors, Marketing Direct...
GDPR Breakfast Briefing - For Business Owners, HR Directors, Marketing Direct...Harrison Clark Rickerbys
 
The Meaning and Impact of the General Data Protection Regulation
The Meaning and Impact of the General Data Protection RegulationThe Meaning and Impact of the General Data Protection Regulation
The Meaning and Impact of the General Data Protection RegulationJake DiMare
 
GDPR in the Healthcare Industry
GDPR in the Healthcare IndustryGDPR in the Healthcare Industry
GDPR in the Healthcare IndustryEMMAIntl
 
My presentation- Ala about privacy and GDPR
My presentation- Ala about privacy and GDPRMy presentation- Ala about privacy and GDPR
My presentation- Ala about privacy and GDPRzayadeen2003
 
Keep Calm and Comply: 3 Keys to GDPR Success
Keep Calm and Comply: 3 Keys to GDPR SuccessKeep Calm and Comply: 3 Keys to GDPR Success
Keep Calm and Comply: 3 Keys to GDPR SuccessSirius
 
GDPR Data Life Cycle
GDPR Data Life CycleGDPR Data Life Cycle
GDPR Data Life CycleJatin Kochhar
 
The Countdown to the GDPR Regulations
The Countdown to the GDPR RegulationsThe Countdown to the GDPR Regulations
The Countdown to the GDPR RegulationsElliot Reeman
 

Similar to Dealing with 3rd parties under gdpr (20)

Privacy by Design and by Default + General Data Protection Regulation with Si...
Privacy by Design and by Default + General Data Protection Regulation with Si...Privacy by Design and by Default + General Data Protection Regulation with Si...
Privacy by Design and by Default + General Data Protection Regulation with Si...
 
GDPR Enforcement is here. Are you ready?
GDPR Enforcement is here. Are you ready? GDPR Enforcement is here. Are you ready?
GDPR Enforcement is here. Are you ready?
 
Synopsys Security Event Israel Presentation: Taking Your Software to the GDPR...
Synopsys Security Event Israel Presentation: Taking Your Software to the GDPR...Synopsys Security Event Israel Presentation: Taking Your Software to the GDPR...
Synopsys Security Event Israel Presentation: Taking Your Software to the GDPR...
 
Data Privacy and consent management .. .
Data Privacy and consent management  ..  .Data Privacy and consent management  ..  .
Data Privacy and consent management .. .
 
Data privacy and consent management (K.sailaja).pptx
Data privacy and consent management (K.sailaja).pptxData privacy and consent management (K.sailaja).pptx
Data privacy and consent management (K.sailaja).pptx
 
GDPR: the Steps Event Planners Need to Follow
GDPR: the Steps Event Planners Need to FollowGDPR: the Steps Event Planners Need to Follow
GDPR: the Steps Event Planners Need to Follow
 
3rd party considerations Under GDPR and Privacy Laws
3rd party considerations Under GDPR and Privacy Laws3rd party considerations Under GDPR and Privacy Laws
3rd party considerations Under GDPR and Privacy Laws
 
Payslip gdpr deck nov 2017
Payslip gdpr deck nov 2017Payslip gdpr deck nov 2017
Payslip gdpr deck nov 2017
 
GDPR Breakfast Briefing for Business Advisors
GDPR Breakfast Briefing for Business AdvisorsGDPR Breakfast Briefing for Business Advisors
GDPR Breakfast Briefing for Business Advisors
 
GDPR Breakfast Briefing for Business Owners, IT Directors, HR Directors & Ops...
GDPR Breakfast Briefing for Business Owners, IT Directors, HR Directors & Ops...GDPR Breakfast Briefing for Business Owners, IT Directors, HR Directors & Ops...
GDPR Breakfast Briefing for Business Owners, IT Directors, HR Directors & Ops...
 
GDPR Breakfast Briefing - For Business Owners, HR Directors, Marketing Direct...
GDPR Breakfast Briefing - For Business Owners, HR Directors, Marketing Direct...GDPR Breakfast Briefing - For Business Owners, HR Directors, Marketing Direct...
GDPR Breakfast Briefing - For Business Owners, HR Directors, Marketing Direct...
 
The Meaning and Impact of the General Data Protection Regulation
The Meaning and Impact of the General Data Protection RegulationThe Meaning and Impact of the General Data Protection Regulation
The Meaning and Impact of the General Data Protection Regulation
 
GDPR for your Payroll Bureau
GDPR for your Payroll BureauGDPR for your Payroll Bureau
GDPR for your Payroll Bureau
 
GDPR in the Healthcare Industry
GDPR in the Healthcare IndustryGDPR in the Healthcare Industry
GDPR in the Healthcare Industry
 
My presentation- Ala about privacy and GDPR
My presentation- Ala about privacy and GDPRMy presentation- Ala about privacy and GDPR
My presentation- Ala about privacy and GDPR
 
Keep Calm and Comply: 3 Keys to GDPR Success
Keep Calm and Comply: 3 Keys to GDPR SuccessKeep Calm and Comply: 3 Keys to GDPR Success
Keep Calm and Comply: 3 Keys to GDPR Success
 
GDPR Data Life Cycle
GDPR Data Life CycleGDPR Data Life Cycle
GDPR Data Life Cycle
 
The Countdown to the GDPR Regulations
The Countdown to the GDPR RegulationsThe Countdown to the GDPR Regulations
The Countdown to the GDPR Regulations
 
GDPR Data Lifecycle
GDPR Data LifecycleGDPR Data Lifecycle
GDPR Data Lifecycle
 
GDPR - Sink or Swim
GDPR - Sink or SwimGDPR - Sink or Swim
GDPR - Sink or Swim
 

More from Joe Orlando

Ready for BI.pdf
Ready for BI.pdfReady for BI.pdf
Ready for BI.pdfJoe Orlando
 
Digital Marketing Strategy Presentation.pdf
Digital Marketing Strategy Presentation.pdfDigital Marketing Strategy Presentation.pdf
Digital Marketing Strategy Presentation.pdfJoe Orlando
 
Digital Marketing Strategy Presentation.pdf
Digital Marketing Strategy Presentation.pdfDigital Marketing Strategy Presentation.pdf
Digital Marketing Strategy Presentation.pdfJoe Orlando
 
Creating Brand Advocates
Creating Brand AdvocatesCreating Brand Advocates
Creating Brand AdvocatesJoe Orlando
 
Gdpr may require a data protection officer what does a dpo do.pdf (autosaved)
Gdpr may require a data protection officer what does a dpo do.pdf (autosaved)Gdpr may require a data protection officer what does a dpo do.pdf (autosaved)
Gdpr may require a data protection officer what does a dpo do.pdf (autosaved)Joe Orlando
 
Is Encryption the Only Key to GDPR?
Is Encryption the Only Key to GDPR?Is Encryption the Only Key to GDPR?
Is Encryption the Only Key to GDPR?Joe Orlando
 
GDPR KickOff Presentation - Getting EVERYONE UP TO SPEED
GDPR KickOff Presentation - Getting EVERYONE UP TO SPEEDGDPR KickOff Presentation - Getting EVERYONE UP TO SPEED
GDPR KickOff Presentation - Getting EVERYONE UP TO SPEEDJoe Orlando
 
Why should customers do business with us?
Why should customers do business with us?Why should customers do business with us?
Why should customers do business with us?Joe Orlando
 
The cloud primer
The cloud primerThe cloud primer
The cloud primerJoe Orlando
 
The brand advocate
The brand advocateThe brand advocate
The brand advocateJoe Orlando
 
Outsourcing checklist1
Outsourcing checklist1Outsourcing checklist1
Outsourcing checklist1Joe Orlando
 
How can we innovate?
How can we innovate?How can we innovate?
How can we innovate?Joe Orlando
 
Sales and Marketing is BROKEN!
Sales and Marketing is BROKEN!Sales and Marketing is BROKEN!
Sales and Marketing is BROKEN!Joe Orlando
 
Pathways on bi.docx
Pathways on bi.docxPathways on bi.docx
Pathways on bi.docxJoe Orlando
 
Digital Marketing Strategy Presentation
Digital Marketing Strategy PresentationDigital Marketing Strategy Presentation
Digital Marketing Strategy PresentationJoe Orlando
 
Digital marketing presentation jo
Digital marketing presentation joDigital marketing presentation jo
Digital marketing presentation joJoe Orlando
 

More from Joe Orlando (16)

Ready for BI.pdf
Ready for BI.pdfReady for BI.pdf
Ready for BI.pdf
 
Digital Marketing Strategy Presentation.pdf
Digital Marketing Strategy Presentation.pdfDigital Marketing Strategy Presentation.pdf
Digital Marketing Strategy Presentation.pdf
 
Digital Marketing Strategy Presentation.pdf
Digital Marketing Strategy Presentation.pdfDigital Marketing Strategy Presentation.pdf
Digital Marketing Strategy Presentation.pdf
 
Creating Brand Advocates
Creating Brand AdvocatesCreating Brand Advocates
Creating Brand Advocates
 
Gdpr may require a data protection officer what does a dpo do.pdf (autosaved)
Gdpr may require a data protection officer what does a dpo do.pdf (autosaved)Gdpr may require a data protection officer what does a dpo do.pdf (autosaved)
Gdpr may require a data protection officer what does a dpo do.pdf (autosaved)
 
Is Encryption the Only Key to GDPR?
Is Encryption the Only Key to GDPR?Is Encryption the Only Key to GDPR?
Is Encryption the Only Key to GDPR?
 
GDPR KickOff Presentation - Getting EVERYONE UP TO SPEED
GDPR KickOff Presentation - Getting EVERYONE UP TO SPEEDGDPR KickOff Presentation - Getting EVERYONE UP TO SPEED
GDPR KickOff Presentation - Getting EVERYONE UP TO SPEED
 
Why should customers do business with us?
Why should customers do business with us?Why should customers do business with us?
Why should customers do business with us?
 
The cloud primer
The cloud primerThe cloud primer
The cloud primer
 
The brand advocate
The brand advocateThe brand advocate
The brand advocate
 
Outsourcing checklist1
Outsourcing checklist1Outsourcing checklist1
Outsourcing checklist1
 
How can we innovate?
How can we innovate?How can we innovate?
How can we innovate?
 
Sales and Marketing is BROKEN!
Sales and Marketing is BROKEN!Sales and Marketing is BROKEN!
Sales and Marketing is BROKEN!
 
Pathways on bi.docx
Pathways on bi.docxPathways on bi.docx
Pathways on bi.docx
 
Digital Marketing Strategy Presentation
Digital Marketing Strategy PresentationDigital Marketing Strategy Presentation
Digital Marketing Strategy Presentation
 
Digital marketing presentation jo
Digital marketing presentation joDigital marketing presentation jo
Digital marketing presentation jo
 

Recently uploaded

The Active Management Value Ratio: The New Science of Benchmarking Investment...
The Active Management Value Ratio: The New Science of Benchmarking Investment...The Active Management Value Ratio: The New Science of Benchmarking Investment...
The Active Management Value Ratio: The New Science of Benchmarking Investment...James Watkins, III JD CFP®
 
Relationship Between International Law and Municipal Law MIR.pdf
Relationship Between International Law and Municipal Law MIR.pdfRelationship Between International Law and Municipal Law MIR.pdf
Relationship Between International Law and Municipal Law MIR.pdfKelechi48
 
BPA GROUP 7 - DARIO VS. MISON REPORTING.pdf
BPA GROUP 7 - DARIO VS. MISON REPORTING.pdfBPA GROUP 7 - DARIO VS. MISON REPORTING.pdf
BPA GROUP 7 - DARIO VS. MISON REPORTING.pdflaysamaeguardiano
 
Audience profile - SF.pptxxxxxxxxxxxxxxxxxxxxxxxxxxx
Audience profile - SF.pptxxxxxxxxxxxxxxxxxxxxxxxxxxxAudience profile - SF.pptxxxxxxxxxxxxxxxxxxxxxxxxxxx
Audience profile - SF.pptxxxxxxxxxxxxxxxxxxxxxxxxxxxMollyBrown86
 
8. SECURITY GUARD CREED, CODE OF CONDUCT, COPE.pptx
8. SECURITY GUARD CREED, CODE OF CONDUCT, COPE.pptx8. SECURITY GUARD CREED, CODE OF CONDUCT, COPE.pptx
8. SECURITY GUARD CREED, CODE OF CONDUCT, COPE.pptxPamelaAbegailMonsant2
 
PPT- Voluntary Liquidation (Under section 59).pptx
PPT- Voluntary Liquidation (Under section 59).pptxPPT- Voluntary Liquidation (Under section 59).pptx
PPT- Voluntary Liquidation (Under section 59).pptxRRR Chambers
 
6th sem cpc notes for 6th semester students samjhe. Padhlo bhai
6th sem cpc notes for 6th semester students samjhe. Padhlo bhai6th sem cpc notes for 6th semester students samjhe. Padhlo bhai
6th sem cpc notes for 6th semester students samjhe. Padhlo bhaiShashankKumar441258
 
CALL ON ➥8923113531 🔝Call Girls Singar Nagar Lucknow best sexual service
CALL ON ➥8923113531 🔝Call Girls Singar Nagar Lucknow best sexual serviceCALL ON ➥8923113531 🔝Call Girls Singar Nagar Lucknow best sexual service
CALL ON ➥8923113531 🔝Call Girls Singar Nagar Lucknow best sexual serviceanilsa9823
 
THE FACTORIES ACT,1948 (2).pptx labour
THE FACTORIES ACT,1948 (2).pptx   labourTHE FACTORIES ACT,1948 (2).pptx   labour
THE FACTORIES ACT,1948 (2).pptx labourBhavikaGholap1
 
KEY NOTE- IBC(INSOLVENCY & BANKRUPTCY CODE) DESIGN- PPT.pptx
KEY NOTE- IBC(INSOLVENCY & BANKRUPTCY CODE) DESIGN- PPT.pptxKEY NOTE- IBC(INSOLVENCY & BANKRUPTCY CODE) DESIGN- PPT.pptx
KEY NOTE- IBC(INSOLVENCY & BANKRUPTCY CODE) DESIGN- PPT.pptxRRR Chambers
 
Human Rights_FilippoLuciani diritti umani.pptx
Human Rights_FilippoLuciani diritti umani.pptxHuman Rights_FilippoLuciani diritti umani.pptx
Human Rights_FilippoLuciani diritti umani.pptxfilippoluciani9
 
一比一原版西澳大学毕业证学位证书
 一比一原版西澳大学毕业证学位证书 一比一原版西澳大学毕业证学位证书
一比一原版西澳大学毕业证学位证书SS A
 
Appeal and Revision in Income Tax Act.pdf
Appeal and Revision in Income Tax Act.pdfAppeal and Revision in Income Tax Act.pdf
Appeal and Revision in Income Tax Act.pdfPoojaGadiya1
 
pnp FIRST-RESPONDER-IN-CRIME-SCENEs.pptx
pnp FIRST-RESPONDER-IN-CRIME-SCENEs.pptxpnp FIRST-RESPONDER-IN-CRIME-SCENEs.pptx
pnp FIRST-RESPONDER-IN-CRIME-SCENEs.pptxPSSPRO12
 
INVOLUNTARY TRANSFERS Kenya school of law.pptx
INVOLUNTARY TRANSFERS Kenya school of law.pptxINVOLUNTARY TRANSFERS Kenya school of law.pptx
INVOLUNTARY TRANSFERS Kenya school of law.pptxnyabatejosphat1
 
LITERAL RULE OF INTERPRETATION - PRIMARY RULE
LITERAL RULE OF INTERPRETATION - PRIMARY RULELITERAL RULE OF INTERPRETATION - PRIMARY RULE
LITERAL RULE OF INTERPRETATION - PRIMARY RULEsreeramsaipranitha
 
589308994-interpretation-of-statutes-notes-law-college.pdf
589308994-interpretation-of-statutes-notes-law-college.pdf589308994-interpretation-of-statutes-notes-law-college.pdf
589308994-interpretation-of-statutes-notes-law-college.pdfSUSHMITAPOTHAL
 
The doctrine of harmonious construction under Interpretation of statute
The doctrine of harmonious construction under Interpretation of statuteThe doctrine of harmonious construction under Interpretation of statute
The doctrine of harmonious construction under Interpretation of statuteDeepikaK245113
 

Recently uploaded (20)

The Active Management Value Ratio: The New Science of Benchmarking Investment...
The Active Management Value Ratio: The New Science of Benchmarking Investment...The Active Management Value Ratio: The New Science of Benchmarking Investment...
The Active Management Value Ratio: The New Science of Benchmarking Investment...
 
Relationship Between International Law and Municipal Law MIR.pdf
Relationship Between International Law and Municipal Law MIR.pdfRelationship Between International Law and Municipal Law MIR.pdf
Relationship Between International Law and Municipal Law MIR.pdf
 
BPA GROUP 7 - DARIO VS. MISON REPORTING.pdf
BPA GROUP 7 - DARIO VS. MISON REPORTING.pdfBPA GROUP 7 - DARIO VS. MISON REPORTING.pdf
BPA GROUP 7 - DARIO VS. MISON REPORTING.pdf
 
Audience profile - SF.pptxxxxxxxxxxxxxxxxxxxxxxxxxxx
Audience profile - SF.pptxxxxxxxxxxxxxxxxxxxxxxxxxxxAudience profile - SF.pptxxxxxxxxxxxxxxxxxxxxxxxxxxx
Audience profile - SF.pptxxxxxxxxxxxxxxxxxxxxxxxxxxx
 
8. SECURITY GUARD CREED, CODE OF CONDUCT, COPE.pptx
8. SECURITY GUARD CREED, CODE OF CONDUCT, COPE.pptx8. SECURITY GUARD CREED, CODE OF CONDUCT, COPE.pptx
8. SECURITY GUARD CREED, CODE OF CONDUCT, COPE.pptx
 
PPT- Voluntary Liquidation (Under section 59).pptx
PPT- Voluntary Liquidation (Under section 59).pptxPPT- Voluntary Liquidation (Under section 59).pptx
PPT- Voluntary Liquidation (Under section 59).pptx
 
6th sem cpc notes for 6th semester students samjhe. Padhlo bhai
6th sem cpc notes for 6th semester students samjhe. Padhlo bhai6th sem cpc notes for 6th semester students samjhe. Padhlo bhai
6th sem cpc notes for 6th semester students samjhe. Padhlo bhai
 
Russian Call Girls Rohini Sector 6 💓 Delhi 9999965857 @Sabina Modi VVIP MODEL...
Russian Call Girls Rohini Sector 6 💓 Delhi 9999965857 @Sabina Modi VVIP MODEL...Russian Call Girls Rohini Sector 6 💓 Delhi 9999965857 @Sabina Modi VVIP MODEL...
Russian Call Girls Rohini Sector 6 💓 Delhi 9999965857 @Sabina Modi VVIP MODEL...
 
CALL ON ➥8923113531 🔝Call Girls Singar Nagar Lucknow best sexual service
CALL ON ➥8923113531 🔝Call Girls Singar Nagar Lucknow best sexual serviceCALL ON ➥8923113531 🔝Call Girls Singar Nagar Lucknow best sexual service
CALL ON ➥8923113531 🔝Call Girls Singar Nagar Lucknow best sexual service
 
THE FACTORIES ACT,1948 (2).pptx labour
THE FACTORIES ACT,1948 (2).pptx   labourTHE FACTORIES ACT,1948 (2).pptx   labour
THE FACTORIES ACT,1948 (2).pptx labour
 
KEY NOTE- IBC(INSOLVENCY & BANKRUPTCY CODE) DESIGN- PPT.pptx
KEY NOTE- IBC(INSOLVENCY & BANKRUPTCY CODE) DESIGN- PPT.pptxKEY NOTE- IBC(INSOLVENCY & BANKRUPTCY CODE) DESIGN- PPT.pptx
KEY NOTE- IBC(INSOLVENCY & BANKRUPTCY CODE) DESIGN- PPT.pptx
 
Human Rights_FilippoLuciani diritti umani.pptx
Human Rights_FilippoLuciani diritti umani.pptxHuman Rights_FilippoLuciani diritti umani.pptx
Human Rights_FilippoLuciani diritti umani.pptx
 
一比一原版西澳大学毕业证学位证书
 一比一原版西澳大学毕业证学位证书 一比一原版西澳大学毕业证学位证书
一比一原版西澳大学毕业证学位证书
 
Appeal and Revision in Income Tax Act.pdf
Appeal and Revision in Income Tax Act.pdfAppeal and Revision in Income Tax Act.pdf
Appeal and Revision in Income Tax Act.pdf
 
pnp FIRST-RESPONDER-IN-CRIME-SCENEs.pptx
pnp FIRST-RESPONDER-IN-CRIME-SCENEs.pptxpnp FIRST-RESPONDER-IN-CRIME-SCENEs.pptx
pnp FIRST-RESPONDER-IN-CRIME-SCENEs.pptx
 
INVOLUNTARY TRANSFERS Kenya school of law.pptx
INVOLUNTARY TRANSFERS Kenya school of law.pptxINVOLUNTARY TRANSFERS Kenya school of law.pptx
INVOLUNTARY TRANSFERS Kenya school of law.pptx
 
Russian Call Girls Rohini Sector 7 💓 Delhi 9999965857 @Sabina Modi VVIP MODEL...
Russian Call Girls Rohini Sector 7 💓 Delhi 9999965857 @Sabina Modi VVIP MODEL...Russian Call Girls Rohini Sector 7 💓 Delhi 9999965857 @Sabina Modi VVIP MODEL...
Russian Call Girls Rohini Sector 7 💓 Delhi 9999965857 @Sabina Modi VVIP MODEL...
 
LITERAL RULE OF INTERPRETATION - PRIMARY RULE
LITERAL RULE OF INTERPRETATION - PRIMARY RULELITERAL RULE OF INTERPRETATION - PRIMARY RULE
LITERAL RULE OF INTERPRETATION - PRIMARY RULE
 
589308994-interpretation-of-statutes-notes-law-college.pdf
589308994-interpretation-of-statutes-notes-law-college.pdf589308994-interpretation-of-statutes-notes-law-college.pdf
589308994-interpretation-of-statutes-notes-law-college.pdf
 
The doctrine of harmonious construction under Interpretation of statute
The doctrine of harmonious construction under Interpretation of statuteThe doctrine of harmonious construction under Interpretation of statute
The doctrine of harmonious construction under Interpretation of statute
 

Dealing with 3rd parties under gdpr

  • 1. General Data Protection Regulation GDPR Dealing with 3rd Party Partners/Suppliers Joe Orlando Leidos Proprietary The information in this document is proprietary to Leidos. It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
  • 2. The EU Not the Only One to Enact Privacy Law Leidos Proprietary The information in this document is proprietary to Leidos. It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
  • 3. Over 80 Countries Enacted Privacy laws Leidos Proprietary The information in this document is proprietary to Leidos. It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
  • 4. Significant Data Protection EU Personal data is defined as “any information relating to an identified or identifiable natural person ‘data subject…:” • Name • Location • Identification Number • OnLine ID / Cookies • Gender • Personal Preferences • Ethnic • Cultural • Social Identity • Memberships • Biometric • CCTV Video • Event photos • Insurance • Visas • Religion • Insurance Claims 4Leidos Proprietary The information in this document is proprietary to Leidos. It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
  • 5. Data Has Different States 5 At REST At WORK In MOTION Leidos Proprietary The information in this document is proprietary to Leidos. It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
  • 6. NOT “Just another IT Project!” EVERYONE “owns” the Solution. Data Controller (who NEEDS the data) Why Do You NEED the Data? Data Processor (who uses the data to complete tasks) What Do You DO with the Data? How is this Data Stored; Managed; Secured; Shared; Refreshed; Processed and Destroyed? 6 ICT only FACILITATES the Outcome: Store Move Protect ICT Cannot Do This Alone. Leidos Proprietary The information in this document is proprietary to Leidos. It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
  • 7. Identify Data Assets 7 What? Where? When? Who? Why? How? Permission? Secure? How Long? Leidos Proprietary The information in this document is proprietary to Leidos. It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
  • 8. Privacy by Design and by Default 8Leidos Proprietary The information in this document is proprietary to Leidos. It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
  • 9. GDPR requires businesses to implement “technical and organizational measures to provide appropriate protection to the personal data they hold.” GDPR expressly states that such measures include: 1. The pseudonymization and encryption of personal data 2. Measures to ensure resilience of systems and services processing data 3. Measures that allow businesses to restore the availability and access to the data in the event of a breach 4. Frequent testing of the effectiveness of the security measures 3Leidos Proprietary The information in this document is proprietary to Leidos. It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
  • 10. 10 “Show Your Work!” DPIA Records of Processing Incident Response Plans Breach Reporting Vendor Assessments Data Flow Mapping SSP Tests and AuditsI Leidos Proprietary The information in this document is proprietary to Leidos. It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
  • 11. An Individual’s Rights • Right to Know • What PII You Have • Source of the PII you Have • To Where and to Whom does my PII Go • Right to Edit Inaccuracies • Right to Be Forgotten (Delete) • Right to Opt Out • Object to Processing • Object to Automatic Decision Making • Right to Portability • Limit Retention Period Leidos Proprietary The information in this document is proprietary to Leidos. It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
  • 12. OBJECTIVE: Secure the Data Secure the Personal Identifiable Information (PII) & Personal Health Information (PHI) to Prevent Unauthorized Access and, in the event of unauthorized access … the data they get is unintelligible. Leidos Proprietary The information in this document is proprietary to Leidos. It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
  • 13. Of the 261 pages of GDPR, “encryption” appears • "...implement measures to mitigate those risks, such as encryption." (P51. (83)) • "...appropriate safeguards, which may include encryption" (P121 (4.e)) • "...including inter alia as appropriate: (a) the pseudonymisation and encryption of personal data." (P160 (1a)) • "...unintelligible to any person who is not authorised to access it, such as encryption" (P163 (3a)) 2/5/2018 4Leidos Proprietary The information in this document is proprietary to Leidos. It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
  • 14. Regulatory “PASS” if Using Encryption “…in case of a data breach, the controller is not required to communicate to the data subject if he or she has implemented encryption as a technical and organisational protection measure” (Article 34 Par. 3 (a) GDPR). Leidos Proprietary The information in this document is proprietary to Leidos. It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
  • 15. OPTIONS (Easy toHardest) RISK to PII/ PHI EXPOSURE (High to Low) SUBSET DATACOMING OUT OF PRODUCTION ACCESS MANAGEMENT & MONITORING FIELD PRESERVING DATA MASKING DATAPSEUDONYMIZATION FIELD/ROW/COLUMN ENCRYPTION FULL DISK ENCRYPTION Things to Consider… Leidos Proprietary The information in this document is proprietary to Leidos. It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
  • 16. 16 Race Against the Clock! • Residents of EU • Establish a Data Protection Officer (some require in Country) • Register Processing and/or Records of Processing • Cross Border Data Transfers • Data Breach MUST Be Reported in 72 Hours of Aware of Breach with Incident Response Plan • Individuals Can ask for Data and Controllers Must Be Responsive in 30 Days…for FREE (DSAR) • Individuals MUST provide CLEAR Permission to Hold Information & for How Long? • 3rd Party Processors Does NOT Eliminate YOUR Responsibility • Data in Cloud – Cookies – Devices Leidos Proprietary The information in this document is proprietary to Leidos. It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
  • 17. 17 GDPR Has Teeth! Failure to Comply with the Regulation could mean Up to 4% of GLOBAL GROSS REVENUES or $ 20,000,000 whichever IS GREATER as a fine Leidos Proprietary The information in this document is proprietary to Leidos. It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
  • 18. Other Steps to Take… NEXT UP: GDPR and 3rd Party Considerations Leidos Proprietary The information in this document is proprietary to Leidos. It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
  • 19. Our 3rd Party Partners Leidos Proprietary The information in this document is proprietary to Leidos. It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
  • 20. 3rd Party Partners • Sales Channel Partners • Distributors • Resellers • Marketing Campaign Providers • 3rd Party Processors • Off Prem Storage and Backup Vendors • 3rd Party Administrators (ESOP; Benefits; Pension) • Security Providers (Physical; Swipe cards; CCTV) • 3rd Party Analytics Providers Leidos Proprietary The information in this document is proprietary to Leidos. It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
  • 21. The likelihood of data going OUT from INSIDE is greater than the likelihood of data being exfiltrated from OUTSIDE Things to Consider… Leidos Proprietary The information in this document is proprietary to Leidos. It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
  • 22. Amendments to the 3rd Party Provider Agreements Data Privacy Amendments (GPO and Legal) 22 • Commitment to Compliance • Commitment to Cooperation • Commitment to Validation and Audit • Commitment to Being Responsive to Leidos and DSAR • Commitment to Incident Response • Commitment to Appropriate Record Keeping Leidos Proprietary The information in this document is proprietary to Leidos. It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
  • 23. The Controller OWNS the Outcome! Leidos Proprietary The information in this document is proprietary to Leidos. It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
  • 24. Under GDPR – Vendor Assessment Questions 24 • Awareness and understanding of GDPR regulations and data protection principles • Lawfulness of processing and further processing and legitimate interests • Consent management • Information notices • Data Subject rights, access, rectification, portability, erasure, object & restriction of processing processes • Record retention policies and processes • Privacy By Design, including Impact Assessments • Cross Border Transfers of Personal and Sensitive Data • Data governance obligations • Personal data breaches and notifications • Sub-Contractor Agreements and Controls • Codes of conduct and certifications • Roles, Responsibilities and Competencies • Co-operation and consistency between supervisory authorities, remedies and liabilities • Derogations, special conditions and delegated acts, implementing acts and final provisions • Subcontracted processes, processors and security controls Leidos Proprietary The information in this document is proprietary to Leidos. It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
  • 25. Consider YOUR Development Environment AND Your VENDOR’S 2/5/2018 4Leidos Proprietary The information in this document is proprietary to Leidos. It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
  • 26. Grading Your 3rd Party Partner Leidos Proprietary The information in this document is proprietary to Leidos. It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
  • 27. Section Sub-section Participating 3rd Party Vendor must ensure that they are fully compliant with the Leidos Security Policy. 0 The 3rd Party Provider Security Policy Baseline creates a general security and data protection baseline adapted to Leidos needs. The 3rd Party Provider Security Policy Baseline addresses all elements of data flows into Leidos, including national and cross-border data flows. 0 The 3rd Party Provider shall take all reasonable steps to ensure data security (including data confidentiality, integrity, authenticity, availability and non-repudiation). 0 3rd Party Provider must ensure that cross-border data is not transmitted via these services to a Member State that either does not belong to or is not allowed into the cross-border environment. 0 3rd Party Vendor shall ensure that communication of identifiable personal data is subject to secure communication and end-to-end security measures. 0 6.3rd Party Vendor shall ensure that their 3rd Party Provider establish an appropriate system of audit trail and shall 0 a) allow authorised official bodies to duly inspect the established mechanis3rd Party Vendor for data collection, processing, translation and transmitting 0 b) make logs available for legal purposes, e.g. if requested by a individual. 0 The 3rd Party Vendor must ensure that Leidos has clearly identified the responsible data controller and data processor in accordance with the provisions of General Data Protection Regulation. 0 Sub-section ScoreSection Criteria - Checks Leidos Proprietary The information in this document is proprietary to Leidos. It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
  • 28. Security Incident Management Information Security Incidents Does the 3rd Party Provider has policies in place which set out how information security incidents, and breaches to the confidentiality of data, should be managed? 0 Are the security responsibilities of technical staff, data security officer addressed at the recruitment stage, included in contracts, and monitored during an individual’s employment? Does the 3rd Party Provider engage employees and third party users of information processing facilities to sign a confidentiality (non-disclosure) agreement? 0 Incidents affecting security MUST be reported to the designated (by each 3rd Party Vendor ) point of contact through appropriate management channels as quickly as possible. 0 Is all staff trained in security procedures and the correct use of the information processing facilities to minimize possible security incidents and risks. 0 Responsibilities and procedures for the management and operation of information processing facilities must be established. This includes the development of appropriate operating instructions and incident response procedures. 0 0 Cryptographic controls - Does the 3rd Party Provider verify that CA (Certificate Authorities) are registered as such in the EU Trusted Lists of Certification Service Providers? - Is there a documented procedure and defining this and where? 0 - Does the 3rd Party Provider have documented descriptions on service addresses and certificates compliant to the appropriate Regulators? 0 0 0 Information security continuity Planning information security continuity • Have the availability requirements been established for the 3rd Party network? • Have the availability requirements between the 3rd Party Provider and its service providers been defined and established? Are these documented in the Service Level or similar Agreements? 0 Redundancies Availability of information processing facilities • Does the 3rd Party Provider have a backup procedure for at least the critical assets? • Does the 3rd Party Provider have defined backup times (Recovery Point Objective) in alignment with the business requirements and (if applicable) in the multilateral or other agreements between the partners in the 3rd Party Network? 0 Not Compliant Information security aspects of business continuity management Average Area Score Area Not Compliant Cryptography Average Area Score Area Area Not Compliant Leidos Proprietary The information in this document is proprietary to Leidos. It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
  • 29. 0 Physical and environmental security Physical security measures should exist in the 3rd Party Vendor premisses where authorized users have access to the e Information System and the respective information storing facilities (i.e. network, server roo3rd Party Vendor etc.) to ensure that only authorized personnel have physical access. Environmental Safeguard measures should protect premises and syste3rd Party Vendor from hazards and destruction. 0 Secure Areas Physical security perimeter • Are the physical areas where the processing facilities and staff operating the e system defined and documented (e.g. under Asset Management, Procedure or elsewhere)? • Is the 3rd Party Vendor operations environment including networks adequately segragated from environments operated by external parties? • Are the 3rd Party Vendor personnel offices segragated in order to protect security of operations and preclude access by unauthorised personnel? 0 Physical entry controls • Are the 3rd Party Vendor building premises where staff operates the system have controlled building entrances and exits? • Are building entrances and exits equipped with intruder prevention and alarm syste3rd Party Vendor ? Are visitors logged in a visitors logbook and guided when visiting the 3rd Party Vendor premises? • Does server/computer room facilities have a visitor log system used by 3rd Party Vendor for logging entrances and exits to the systems rooom of the 3rd Party Vendor , either automatically or manually? • Are Intruder Alarm Systems attached to a backup power supply system (battery, generator or UPS) to ensure that server rooms are adequately protected and accessible during a disruption to the main power supply system? • Are the permission rights of personnel to those areas documented, reviewed and updated at specified intervals? (Note: Retention period of access logs and any CCTV recordings respect the nationally applicable legislation for private and personal data protection) 0 A.11.1.3 Securing offices, roo3rd Party Vendor and facilities • Are 3rd Party Vendor offices where staff operates the e information system protected by physical measures adequate for the level of sensitivity of the system? 0 Equipment should be physically protected from security threats and environmental hazards. Protection of equipment is necessary to reduce the risk of unauthorized access to data and to protect against loss or damage. This should also take into consideration equipment location and disposal. Special controls may be required to protect against hazards or unauthorized access, and to safeguard supporting facilities, such as the electrical supply and cabling infrastructure. 0 Not Compliant Average Area Score Area Leidos Proprietary The information in this document is proprietary to Leidos. It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
  • 30. 0 0 Review of the policies for information security • Are the 3rd Party Vendor responsibilities defined for managing the lifecycle of the Security Policies ensuring that they are always kept up to date? 0 0 Internal organization Information security roles and responsibilities • Are the responsibilities for the 3rd Party Vendor Processes (especially for information security) included in the security policies? • Are the specific processes and assets of the 3rd Party Vendor identified and defined? • Are the local responsibilities for the protection of assets for the 3rd Party Vendor documented and carried out? • Is the process of information security risk management documented and suitable? • Does the information security risk management process include the 3rd Party Vendors processes and assets? 0 Segregation of duties • Does the 3rd Party Provider a responsible for the security of information within the context of e ? 0 0 When information is sent from one country to another, it must be assured that the information has been properly received by the end user (source of country B). (note: this requirement is applicable under Information Security Domain in the area "Integrity") 0 Confidentiality The 3rd Party Provider must ensure that Leidos data is not transmitted to 3rd Party Vendor not belonging or allowed into the Leidos environment. The 3rd Party Provider must ensure the security (confidentiality, integrity, availability, non-repudiation, authenticity and auditability) of data processed on their territory. Event loggin, protection of log information Event logs recording user activities, exceptions, faults and information security events shall be produced, kept and regularly reviewed. Logging facilities and log information shall be protected against tampering and unauthorized access. System administrator and system operator activities shall be logged and the logs protected and regularly reviewed. 3rd Party Vendor shall ensure that their 3rd Party Provider establish an appropriate system of audit trail and shall - allow authorised official bodies to duly inspect the established mechanis3rd Party Vendor for data collection, processing, translation and transmitting - make logs available for legal purposes, e.g. if requested by a individual. 0A60:G67F64A62:G67A59:G67C63:G67C64:G6 Not Scored Information security policies Management direction for information security • Does the 3rd Party Provider have documented policies that define how personally identified information is safeguarded? Average Area Score Area Average Area Score Integrity Operations Security Area Not Compliant Not Compliant Organization of information security Policies for information security Area Leidos Proprietary The information in this document is proprietary to Leidos. It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
  • 31. Under GDPR – We are All One Family Leidos Proprietary The information in this document is proprietary to Leidos. It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
  • 32. There are options… where to start  Subsetting Data used in Test/QA and Dev  Data Minimization  Pseudonymisation / Masking  Rigid Roles Based Access Controls and Management  Reduce Unauthorized Access to PII/PHI  Automatic Logging and Monitoring of User Activities (Regular Testing)  Lock Down Download and Mobile Media Ability  Make “Data in Motion” and “At Rest” Unintelligible  Format Preserving Encryption  Field; Column; Row Encryption  Encrypt Workstations (& Laptops) or  Full Disk Encryption with Individual Workstation Keys  Provide end to end encryption (in motion and at rest) 2/5/2018 19Leidos Proprietary The information in this document is proprietary to Leidos. It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
  • 33. Some First Steps…  Reduce the number of Access Points (Minimize User and AuthorizedAccess)  Segregate, As Much As Possible, the Production Users – Testers - Developers and QAUsers  Ensure Secure Data Transmission  Rigidly Restrict Access by Well Defined Role/Authorization  Prevent Data Download to Portable Media  Ensure Comprehensive Training on Handling PII/PHI as Part of Employee Code of Ethics  Reduce # of people who are “authorized to see” Sensitive Data (PII/PHI) 2/5/2018 20Leidos Proprietary The information in this document is proprietary to Leidos. It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
  • 34. Some First Steps…  Minimize; Pseudonymise; Mask Data as Much as Viable  Ensure Data Secured “At Rest” and “In Motion”  Rigidly Restrict Access by Well Defined Role/Authorization  Implement End Point Security (DLP)  Deliberately Reduce Potential Attack Surfaces (Vulnerabilities) that Potentially Expose PII/PHI  Administer Regular Test & Audits on Internal and 3rd Party “Data Privacy by Design and Default” Procedures, Policies and Protocols 2/5/2018 21Leidos Proprietary The information in this document is proprietary to Leidos. It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
  • 35. OPTIONS (not mutually exclusive) Data At Rest • Pseudonymisation and Masking • Rigid Roles Based Access Controls and Management • Encrypt Workstations (& Laptops) to Prevent Download and Export Data In Motion • Safe or Encrypted Transfer (SFTP (connection); encrypt (the data)) • TLS Tunnel and/or ZIX for mail transport Data In Use • Data Minimization • Data Subsetting • Rigid Roles Based Access Controls and Management • Pseudonymisation and Masking • Format Preserving Encryption • Field; Column; Row Encryption Leidos Proprietary The information in this document is proprietary to Leidos. It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
  • 36. Options: Specific Ideas Data At Rest • File Share • BitLocker • USB/Media Lock down • DLP Policies • Restricted Access to Db Data In Motion • CASB • DLP • Network Protocols • ACLS • VPN • Firewall Data In Use • Rigid User Access Rules and Regular Reviews • Proactive User Lifecycle Management • Multi Factor Authentication Leidos Proprietary The information in this document is proprietary to Leidos. It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.
  • 37. Thank You! Leidos Proprietary The information in this document is proprietary to Leidos. It may not be used, reproduced, disclosed, or exported without the written approval of Leidos.