SlideShare a Scribd company logo
Is Encryption the ONLY
Key to
G.D.P.R.
Joe Orlando 1
OBJECTIVE: Secure the Data
Secure the Personal
Identifiable Information (PII)
& Personal Health
Information (PHI) to
Prevent Unauthorized
Access and, in the event of
unauthorized access …
the data they get is
unintelligible.
GDPR requires businesses to implement “technical and organizational
measures to provide appropriate protection to the personal data they
hold.”
GDPR expressly states that such measures include:
1. The pseudonymization and encryption of personal data
2. Measures to ensure resilience of systems and services
processing data
3. Measures that allow businesses to restore the availability
and access to the data in the event of a breach
4. Frequent testing of the effectiveness of the security
measures
12/18/2017 3
Of the 261 pages of GDPR, “encryption” appears
• "...implement measures to mitigate those
risks, such as encryption." (P51. (83))
• "...appropriate safeguards, which may
include encryption" (P121 (4.e))
• "...including inter alia as appropriate: (a) the
pseudonymisation and encryption of personal
data." (P160 (1a))
• "...unintelligible to any person who is not
authorised to access it, such as encryption"
(P163 (3a))
12/18/2017 4
Beyond a “suggestion…”
GDPR includes a definition of “pseudonymisation”. According
to Article 4 No. 5 GDPR, pseudonymisation:
• “means the processing of personal data in such a manner
that the personal data can no longer be attributed to a
specific data subject without the use of additional
information, provided that such additional information is
kept separately and is subject to technical and
organisational measures to ensure that the personal data
are not attributed to an identified or identifiable natural
person”.
• pseudonymisation shall, like encryption, be one of the
“appropriate safeguards” of Article 6 Par. 4 (e) GDPR.
GDPR Recital 83
(83) In order to maintain security and to prevent processing
in infringement of this Regulation, the controller or
processor should evaluate the risks inherent in the
processing and implement measures to mitigate those
risks, such as encryption.
Those measures should ensure an appropriate level of
security, including confidentiality, taking into account the
state of the art and the costs of implementation in relation
to the risks and the nature of the personal data to be
protected.
Article 6 Paragraph 4
According to the compatibility test of Article 6 Par. 4 GDPR, account
should be taken inter alia of the possible consequences of the intended
further processing for data subjects. Since anonymisation,
pseudonymisation and encryption are privacy preserving
technologies [106] , in most cases applying these tools on the data
subject’s personal data will be in their interest.
Personal Data and Encryption in the European General Data Protection Regulation
Prof. Dr. Gerald Spindler
Philipp Schmechel
• The European Data Protection Supervisor has
gone as far to say that the use of end-to-end
encryption should be encouraged and when
necessary, mandated, in accordance with the
principle of data protection by design.
• This support for encryption has also been
echoed by the EU Article 29 Working Party,
which has stated that it would welcome new
obligations to use algorithms and standards
that have proven to be secure, to respect the
confidentiality of encrypted communications
and to prohibit the decryption, reverse
engineering or other monitoring of those
communications protected by encryption.
Things to Consider…
Encryption = Pseudymisation
When encrypting personal data, in accordance with Article 4 No. 5 GDPR, the encryption
key is the “additional information” which is “kept separately” and “subject to technical
and organizational measures”.
Hence safety measures such as a secure key management and the respective encryption
method used by the controller have to be used “to ensure that the personal data are not
attributed to an identified or identifiable natural person”. Therefore, because of its
existing assignment rule encryption is an example of pseudonymisation.
Personal Data and Encryption in the European General Data Protection Regulation
Prof. Dr. Gerald Spindler
Philipp Schmechel
Regulatory “PASS” if Using Encryption
“…in case of a data breach, the
controller is not required to
communicate to the data
subject if he or she has
implemented encryption as a
technical and organisational
protection measure”
(Article 34 Par. 3 (a) GDPR).
Trending
TRENDING
According to Mozilla’s statistics, an
encryption milestone was met in early 2017
when the average volume of encrypted
traffic on the internet surpassed the
average volume of unencrypted traffic.
The legal obligations for
encryption of personal data in
Europe and Asia
Field Fisher Waterhouse
Is there a Focus on Encryption?
If PII is used in the test
environment, it is required to be
protected at the same level that it is
protected in the production
environment, which can add
significantly to the time and expense
of testing the system.
NIST
If you are simulating a live environment, how does the IT
department do that? The simple answer is that it grabs a
bunch of data (technically, a sample) from its production
database and runs that through the testing process. This
isn’t an issue if the application is concerned with stock
control but it is an issue if the application deals with
individuals, as in a consumer sales application or a
human resources application. In these cases, unless
you have formal consent from the people whose data
you are using, then simply sampling the production
system for test data is illegal: you are using the data
for purposes for which it was not provided and you
are making that information available to people not
authorized to see it.
Work Group 29
Things to Consider…
A major data point stands out in the 2017 DBIR report: the
percentage of hacking related breaches involving the misuse
of stolen or weak credentials has reached 81%, effectively
putting it front and center in terms of tactics being leveraged
by attackers. That is four out of five breaches. No other
attacker technique detailed by Verizon comes close to this
number. To add some perspective: last year Verizon reported
that 63% of breaches involved credential misuse. These
numbers only serve to solidify what experts in identity
security know to be true - credential misuse is an epidemic
and is rapidly getting worse. The technique is particularly
damaging to the finance and healthcare industries.
Things to Consider…
The likelihood of
data going OUT
from INSIDE is
greater than the
likelihood of data
being exfiltrated
from OUTSIDE
Things to Consider…
OPTIONS (Easy to Hardest) RISK to PII/ PHI EXPOSURE (High to Low)
SUBSET DATA COMING OUT OF PRODUCTION
ACCESS MANAGEMENT & MONITORING
FIELD PRESERVING DATA MASKING
DATA PSEUDONYMIZATION
FIELD/ROW/COLUMN
ENCRYPTION
FULL DISK
ENCRYPTION
Things to Consider…
Other Steps to Take…
There are options… where to start
 Subsetting Data used in Test/QA and Dev
 Data Minimization
 Pseudonymisation / Masking
 Rigid Roles Based Access Controls and Management
 Reduce Unauthorized Access to PII/PHI
 Automatic Logging and Monitoring of User Activities (Regular Testing)
 Lock Down Download and Mobile Media Ability
 Make “Data in Motion” and “At Rest” Unintelligible
 Format Preserving Encryption
 Field; Column; Row Encryption
 Encrypt Workstations (& Laptops) or
 Full Disk Encryption with Individual Workstation Keys
 Provide end to end encryption (in motion and at rest)
12/18/2017 19
Some First Steps…
 Reduce the number of Access Points (Minimize User and
Authorized Access)
 Segregate, As Much As Possible, the Production Users –
Testers - Developers and QA Users
 Ensure Secure Data Transmission
 Rigidly Restrict Access by Well Defined Role/Authorization
 Prevent Data Download to Portable Media
 Ensure Comprehensive Training on Handling PII/PHI as
Part of Employee Code of Ethics
 Reduce # of people who are “authorized to see” Sensitive
Data (PII/PHI)
12/18/2017 20
Some First Steps…
 Minimize; Pseudonymise; Mask Data as Much as
Viable
 Ensure Data Secured “At Rest” and “In Motion”
 Rigidly Restrict Access by Well Defined
Role/Authorization
 Implement End Point Security (DLP)
 Deliberately Reduce Potential Attack Surfaces
(Vulnerabilities) that Potentially Expose PII/PHI
 Administer Regular Test & Audits on Internal and 3rd
Party “Data Privacy by Design and Default”
Procedures, Policies and Protocols
12/18/2017 21
OPTIONS (not mutually exclusive)
Data At Rest
• Pseudonymisation and
Masking
• Rigid Roles Based
Access Controls and
Management
• Encrypt Workstations
(& Laptops) to Prevent
Download and Export
Data In Motion
• Safe or Encrypted
Transfer (SFTP
(connection); encrypt
the data)
• TLS Tunnel and/or ZIX
for mail transport
Data In Use
• Data Minimization
• Data Subsetting
• Rigid Roles Based
Access Controls and
Management
• Pseudonymisation and
Masking
• Format Preserving
Encryption
• Field; Column;
Row Encryption
Options: Specific Ideas
Data At Rest
• File Share
• BitLocker
• USB/Media Lock
down
• DLP Policies
• Restricted Access to
Db
Data In Motion
• CASB
• DLP
• Network Protocols
• ACLS
• VPN
• Firewall
Data In Use
• Rigid User Access
Rules and Regular
Reviews
• Proactive User
Lifecycle
Management
• Multi Factor
Authentication
Thank you,
any questions?...
Appendix

More Related Content

What's hot

What's hot (20)

Symantec Webinar Part 5 of 6 GDPR Compliance, the Operational Impact of Cross...
Symantec Webinar Part 5 of 6 GDPR Compliance, the Operational Impact of Cross...Symantec Webinar Part 5 of 6 GDPR Compliance, the Operational Impact of Cross...
Symantec Webinar Part 5 of 6 GDPR Compliance, the Operational Impact of Cross...
 
GDPR solutions (JS Event 28/2/18) | Greenlight Computers
GDPR solutions (JS Event 28/2/18) | Greenlight Computers GDPR solutions (JS Event 28/2/18) | Greenlight Computers
GDPR solutions (JS Event 28/2/18) | Greenlight Computers
 
Symantec Webinar Part 1 of 6 The Four Stages of GDPR Readiness
Symantec Webinar Part 1 of 6 The Four Stages of GDPR ReadinessSymantec Webinar Part 1 of 6 The Four Stages of GDPR Readiness
Symantec Webinar Part 1 of 6 The Four Stages of GDPR Readiness
 
Fundamentals of Information Systems Security Chapter 5
Fundamentals of Information Systems Security Chapter 5Fundamentals of Information Systems Security Chapter 5
Fundamentals of Information Systems Security Chapter 5
 
Where data security and value of data meet in the cloud brighttalk webinar ...
Where data security and value of data meet in the cloud   brighttalk webinar ...Where data security and value of data meet in the cloud   brighttalk webinar ...
Where data security and value of data meet in the cloud brighttalk webinar ...
 
A Survey On Data Leakage Detection
A Survey On Data Leakage DetectionA Survey On Data Leakage Detection
A Survey On Data Leakage Detection
 
Symantec Webinar Part 2 of 6 GDPR Compliance
Symantec Webinar Part 2 of 6 GDPR ComplianceSymantec Webinar Part 2 of 6 GDPR Compliance
Symantec Webinar Part 2 of 6 GDPR Compliance
 
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
 
Information security and research data
Information security and research dataInformation security and research data
Information security and research data
 
Symantec Webinar Part 4 of 6 GDPR Compliance, What NAM Organizations Need to...
Symantec Webinar Part 4 of 6  GDPR Compliance, What NAM Organizations Need to...Symantec Webinar Part 4 of 6  GDPR Compliance, What NAM Organizations Need to...
Symantec Webinar Part 4 of 6 GDPR Compliance, What NAM Organizations Need to...
 
Information Security Management. Security solutions copy
Information Security Management. Security solutions copyInformation Security Management. Security solutions copy
Information Security Management. Security solutions copy
 
Addressing the EU GDPR & New York Cybersecurity Requirements: 3 Keys to Success
Addressing the EU GDPR & New York Cybersecurity Requirements: 3 Keys to SuccessAddressing the EU GDPR & New York Cybersecurity Requirements: 3 Keys to Success
Addressing the EU GDPR & New York Cybersecurity Requirements: 3 Keys to Success
 
GDPR, Data Privacy and Cybersecurity - MIT Symposium
GDPR, Data Privacy and Cybersecurity - MIT SymposiumGDPR, Data Privacy and Cybersecurity - MIT Symposium
GDPR, Data Privacy and Cybersecurity - MIT Symposium
 
Funsec3e ppt ch10
Funsec3e ppt ch10Funsec3e ppt ch10
Funsec3e ppt ch10
 
Isaca global journal - choosing the most appropriate data security solution ...
Isaca global journal  - choosing the most appropriate data security solution ...Isaca global journal  - choosing the most appropriate data security solution ...
Isaca global journal - choosing the most appropriate data security solution ...
 
Symantec Webinar Part 6 of 6 GDPR Compliance, Breach Notification, Detection,...
Symantec Webinar Part 6 of 6 GDPR Compliance, Breach Notification, Detection,...Symantec Webinar Part 6 of 6 GDPR Compliance, Breach Notification, Detection,...
Symantec Webinar Part 6 of 6 GDPR Compliance, Breach Notification, Detection,...
 
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...
 
The Business Case for Data Security
The Business Case for Data SecurityThe Business Case for Data Security
The Business Case for Data Security
 
A practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpaA practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpa
 
How Organizations can Secure Their Database From External Attacks
How Organizations can Secure Their Database From External AttacksHow Organizations can Secure Their Database From External Attacks
How Organizations can Secure Their Database From External Attacks
 

Similar to Is Encryption the Only Key to GDPR?

The new massachusetts privacy rules v5.35.1
The new massachusetts privacy rules v5.35.1The new massachusetts privacy rules v5.35.1
The new massachusetts privacy rules v5.35.1
stevemeltzer
 
Encryption Methodologies to Protect an Organization’s Data Paper.docx
Encryption Methodologies to Protect an Organization’s Data Paper.docxEncryption Methodologies to Protect an Organization’s Data Paper.docx
Encryption Methodologies to Protect an Organization’s Data Paper.docx
gidmanmary
 
The New Massachusetts Privacy Rules V4
The New Massachusetts Privacy Rules V4The New Massachusetts Privacy Rules V4
The New Massachusetts Privacy Rules V4
stevemeltzer
 
The New Massachusetts Privacy Rules V4
The New Massachusetts Privacy Rules V4The New Massachusetts Privacy Rules V4
The New Massachusetts Privacy Rules V4
stevemeltzer
 
The New Massachusetts Privacy Rules V4
The New Massachusetts Privacy Rules V4The New Massachusetts Privacy Rules V4
The New Massachusetts Privacy Rules V4
stevemeltzer
 
Solutions for privacy, disclosure and encryption
Solutions for privacy, disclosure and encryptionSolutions for privacy, disclosure and encryption
Solutions for privacy, disclosure and encryption
Trend Micro
 

Similar to Is Encryption the Only Key to GDPR? (20)

5 key steps for SMBs for reaching GDPR Compliance
5 key steps for SMBs for reaching GDPR Compliance5 key steps for SMBs for reaching GDPR Compliance
5 key steps for SMBs for reaching GDPR Compliance
 
The new massachusetts privacy rules v5.35.1
The new massachusetts privacy rules v5.35.1The new massachusetts privacy rules v5.35.1
The new massachusetts privacy rules v5.35.1
 
Continuous PCI and GDPR Compliance With Data-Centric Security
Continuous PCI and GDPR Compliance With Data-Centric SecurityContinuous PCI and GDPR Compliance With Data-Centric Security
Continuous PCI and GDPR Compliance With Data-Centric Security
 
Encryption Methodologies to Protect an Organization’s Data Paper.docx
Encryption Methodologies to Protect an Organization’s Data Paper.docxEncryption Methodologies to Protect an Organization’s Data Paper.docx
Encryption Methodologies to Protect an Organization’s Data Paper.docx
 
GDPR and Security.pdf
GDPR and Security.pdfGDPR and Security.pdf
GDPR and Security.pdf
 
The New Massachusetts Privacy Rules V4
The New Massachusetts Privacy Rules V4The New Massachusetts Privacy Rules V4
The New Massachusetts Privacy Rules V4
 
The New Massachusetts Privacy Rules V4
The New Massachusetts Privacy Rules V4The New Massachusetts Privacy Rules V4
The New Massachusetts Privacy Rules V4
 
The New Massachusetts Privacy Rules V4
The New Massachusetts Privacy Rules V4The New Massachusetts Privacy Rules V4
The New Massachusetts Privacy Rules V4
 
Privacy experience in Plone and other open source CMS
Privacy experience in Plone and other open source CMSPrivacy experience in Plone and other open source CMS
Privacy experience in Plone and other open source CMS
 
Privacy Management System: Protect Data or Perish
Privacy Management System: Protect Data or PerishPrivacy Management System: Protect Data or Perish
Privacy Management System: Protect Data or Perish
 
GDPR Benefits and a Technical Overview
GDPR  Benefits and a Technical OverviewGDPR  Benefits and a Technical Overview
GDPR Benefits and a Technical Overview
 
Keep Calm and Comply: 3 Keys to GDPR Success
Keep Calm and Comply: 3 Keys to GDPR SuccessKeep Calm and Comply: 3 Keys to GDPR Success
Keep Calm and Comply: 3 Keys to GDPR Success
 
How to keep printing processes GDPR compliant
How to keep printing processes GDPR compliantHow to keep printing processes GDPR compliant
How to keep printing processes GDPR compliant
 
The New Massachusetts Privacy Rules (February 2, 2010)
The New Massachusetts Privacy Rules (February 2, 2010)The New Massachusetts Privacy Rules (February 2, 2010)
The New Massachusetts Privacy Rules (February 2, 2010)
 
Data Privacy Introduction
Data Privacy IntroductionData Privacy Introduction
Data Privacy Introduction
 
Microsoft 365 Compliance
Microsoft 365 ComplianceMicrosoft 365 Compliance
Microsoft 365 Compliance
 
1. introduction to cyber security
1. introduction to cyber security1. introduction to cyber security
1. introduction to cyber security
 
Solutions for privacy, disclosure and encryption
Solutions for privacy, disclosure and encryptionSolutions for privacy, disclosure and encryption
Solutions for privacy, disclosure and encryption
 
Data security and privacy
Data security and privacyData security and privacy
Data security and privacy
 
Business Intelligence (BI) Tools For Computer Forensic
Business Intelligence (BI) Tools For Computer ForensicBusiness Intelligence (BI) Tools For Computer Forensic
Business Intelligence (BI) Tools For Computer Forensic
 

More from Joe Orlando

Gdpr may require a data protection officer what does a dpo do.pdf (autosaved)
Gdpr may require a data protection officer what does a dpo do.pdf (autosaved)Gdpr may require a data protection officer what does a dpo do.pdf (autosaved)
Gdpr may require a data protection officer what does a dpo do.pdf (autosaved)
Joe Orlando
 

More from Joe Orlando (16)

Ready for BI.pdf
Ready for BI.pdfReady for BI.pdf
Ready for BI.pdf
 
Digital Marketing Strategy Presentation.pdf
Digital Marketing Strategy Presentation.pdfDigital Marketing Strategy Presentation.pdf
Digital Marketing Strategy Presentation.pdf
 
Digital Marketing Strategy Presentation.pdf
Digital Marketing Strategy Presentation.pdfDigital Marketing Strategy Presentation.pdf
Digital Marketing Strategy Presentation.pdf
 
Creating Brand Advocates
Creating Brand AdvocatesCreating Brand Advocates
Creating Brand Advocates
 
Dealing with 3rd parties under gdpr
Dealing with 3rd parties under gdprDealing with 3rd parties under gdpr
Dealing with 3rd parties under gdpr
 
Gdpr may require a data protection officer what does a dpo do.pdf (autosaved)
Gdpr may require a data protection officer what does a dpo do.pdf (autosaved)Gdpr may require a data protection officer what does a dpo do.pdf (autosaved)
Gdpr may require a data protection officer what does a dpo do.pdf (autosaved)
 
GDPR KickOff Presentation - Getting EVERYONE UP TO SPEED
GDPR KickOff Presentation - Getting EVERYONE UP TO SPEEDGDPR KickOff Presentation - Getting EVERYONE UP TO SPEED
GDPR KickOff Presentation - Getting EVERYONE UP TO SPEED
 
Why should customers do business with us?
Why should customers do business with us?Why should customers do business with us?
Why should customers do business with us?
 
The cloud primer
The cloud primerThe cloud primer
The cloud primer
 
The brand advocate
The brand advocateThe brand advocate
The brand advocate
 
Outsourcing checklist1
Outsourcing checklist1Outsourcing checklist1
Outsourcing checklist1
 
How can we innovate?
How can we innovate?How can we innovate?
How can we innovate?
 
Sales and Marketing is BROKEN!
Sales and Marketing is BROKEN!Sales and Marketing is BROKEN!
Sales and Marketing is BROKEN!
 
Pathways on bi.docx
Pathways on bi.docxPathways on bi.docx
Pathways on bi.docx
 
Digital Marketing Strategy Presentation
Digital Marketing Strategy PresentationDigital Marketing Strategy Presentation
Digital Marketing Strategy Presentation
 
Digital marketing presentation jo
Digital marketing presentation joDigital marketing presentation jo
Digital marketing presentation jo
 

Recently uploaded

anas about venice for grade 6f about venice
anas about venice for grade 6f about veniceanas about venice for grade 6f about venice
anas about venice for grade 6f about venice
anasabutalha2013
 
FINAL PRESENTATION.pptx12143241324134134
FINAL PRESENTATION.pptx12143241324134134FINAL PRESENTATION.pptx12143241324134134
FINAL PRESENTATION.pptx12143241324134134
LR1709MUSIC
 
20240425_ TJ Communications Credentials_compressed.pdf
20240425_ TJ Communications Credentials_compressed.pdf20240425_ TJ Communications Credentials_compressed.pdf
20240425_ TJ Communications Credentials_compressed.pdf
tjcomstrang
 
Communicative rationality and the evolution of business ethics: corporate soc...
Communicative rationality and the evolution of business ethics: corporate soc...Communicative rationality and the evolution of business ethics: corporate soc...
Communicative rationality and the evolution of business ethics: corporate soc...
BOHR International Journal of Business Ethics and Corporate Governance
 

Recently uploaded (20)

BeMetals Presentation_May_22_2024 .pdf
BeMetals Presentation_May_22_2024   .pdfBeMetals Presentation_May_22_2024   .pdf
BeMetals Presentation_May_22_2024 .pdf
 
Improving profitability for small business
Improving profitability for small businessImproving profitability for small business
Improving profitability for small business
 
Equinox Gold Corporate Deck May 24th 2024
Equinox Gold Corporate Deck May 24th 2024Equinox Gold Corporate Deck May 24th 2024
Equinox Gold Corporate Deck May 24th 2024
 
Taurus Zodiac Sign_ Personality Traits and Sign Dates.pptx
Taurus Zodiac Sign_ Personality Traits and Sign Dates.pptxTaurus Zodiac Sign_ Personality Traits and Sign Dates.pptx
Taurus Zodiac Sign_ Personality Traits and Sign Dates.pptx
 
G-Mica Wood Chip Particle board Table Design
G-Mica Wood Chip Particle board Table DesignG-Mica Wood Chip Particle board Table Design
G-Mica Wood Chip Particle board Table Design
 
5 Things You Need To Know Before Hiring a Videographer
5 Things You Need To Know Before Hiring a Videographer5 Things You Need To Know Before Hiring a Videographer
5 Things You Need To Know Before Hiring a Videographer
 
Meaningful Technology for Humans: How Strategy Helps to Deliver Real Value fo...
Meaningful Technology for Humans: How Strategy Helps to Deliver Real Value fo...Meaningful Technology for Humans: How Strategy Helps to Deliver Real Value fo...
Meaningful Technology for Humans: How Strategy Helps to Deliver Real Value fo...
 
Lookback Analysis
Lookback AnalysisLookback Analysis
Lookback Analysis
 
RMD24 | Debunking the non-endemic revenue myth Marvin Vacquier Droop | First ...
RMD24 | Debunking the non-endemic revenue myth Marvin Vacquier Droop | First ...RMD24 | Debunking the non-endemic revenue myth Marvin Vacquier Droop | First ...
RMD24 | Debunking the non-endemic revenue myth Marvin Vacquier Droop | First ...
 
RMD24 | Retail media: hoe zet je dit in als je geen AH of Unilever bent? Heid...
RMD24 | Retail media: hoe zet je dit in als je geen AH of Unilever bent? Heid...RMD24 | Retail media: hoe zet je dit in als je geen AH of Unilever bent? Heid...
RMD24 | Retail media: hoe zet je dit in als je geen AH of Unilever bent? Heid...
 
Using Generative AI for Content Marketing
Using Generative AI for Content MarketingUsing Generative AI for Content Marketing
Using Generative AI for Content Marketing
 
anas about venice for grade 6f about venice
anas about venice for grade 6f about veniceanas about venice for grade 6f about venice
anas about venice for grade 6f about venice
 
sales plan presentation by mckinsey alum
sales plan presentation by mckinsey alumsales plan presentation by mckinsey alum
sales plan presentation by mckinsey alum
 
Business Valuation Principles for Entrepreneurs
Business Valuation Principles for EntrepreneursBusiness Valuation Principles for Entrepreneurs
Business Valuation Principles for Entrepreneurs
 
April 2024 Nostalgia Products Newsletter
April 2024 Nostalgia Products NewsletterApril 2024 Nostalgia Products Newsletter
April 2024 Nostalgia Products Newsletter
 
Introduction to Amazon company 111111111111
Introduction to Amazon company 111111111111Introduction to Amazon company 111111111111
Introduction to Amazon company 111111111111
 
FINAL PRESENTATION.pptx12143241324134134
FINAL PRESENTATION.pptx12143241324134134FINAL PRESENTATION.pptx12143241324134134
FINAL PRESENTATION.pptx12143241324134134
 
Team-Spandex-Northern University-CS1035.
Team-Spandex-Northern University-CS1035.Team-Spandex-Northern University-CS1035.
Team-Spandex-Northern University-CS1035.
 
20240425_ TJ Communications Credentials_compressed.pdf
20240425_ TJ Communications Credentials_compressed.pdf20240425_ TJ Communications Credentials_compressed.pdf
20240425_ TJ Communications Credentials_compressed.pdf
 
Communicative rationality and the evolution of business ethics: corporate soc...
Communicative rationality and the evolution of business ethics: corporate soc...Communicative rationality and the evolution of business ethics: corporate soc...
Communicative rationality and the evolution of business ethics: corporate soc...
 

Is Encryption the Only Key to GDPR?

  • 1. Is Encryption the ONLY Key to G.D.P.R. Joe Orlando 1
  • 2. OBJECTIVE: Secure the Data Secure the Personal Identifiable Information (PII) & Personal Health Information (PHI) to Prevent Unauthorized Access and, in the event of unauthorized access … the data they get is unintelligible.
  • 3. GDPR requires businesses to implement “technical and organizational measures to provide appropriate protection to the personal data they hold.” GDPR expressly states that such measures include: 1. The pseudonymization and encryption of personal data 2. Measures to ensure resilience of systems and services processing data 3. Measures that allow businesses to restore the availability and access to the data in the event of a breach 4. Frequent testing of the effectiveness of the security measures 12/18/2017 3
  • 4. Of the 261 pages of GDPR, “encryption” appears • "...implement measures to mitigate those risks, such as encryption." (P51. (83)) • "...appropriate safeguards, which may include encryption" (P121 (4.e)) • "...including inter alia as appropriate: (a) the pseudonymisation and encryption of personal data." (P160 (1a)) • "...unintelligible to any person who is not authorised to access it, such as encryption" (P163 (3a)) 12/18/2017 4
  • 5. Beyond a “suggestion…” GDPR includes a definition of “pseudonymisation”. According to Article 4 No. 5 GDPR, pseudonymisation: • “means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person”. • pseudonymisation shall, like encryption, be one of the “appropriate safeguards” of Article 6 Par. 4 (e) GDPR.
  • 6. GDPR Recital 83 (83) In order to maintain security and to prevent processing in infringement of this Regulation, the controller or processor should evaluate the risks inherent in the processing and implement measures to mitigate those risks, such as encryption. Those measures should ensure an appropriate level of security, including confidentiality, taking into account the state of the art and the costs of implementation in relation to the risks and the nature of the personal data to be protected.
  • 7. Article 6 Paragraph 4 According to the compatibility test of Article 6 Par. 4 GDPR, account should be taken inter alia of the possible consequences of the intended further processing for data subjects. Since anonymisation, pseudonymisation and encryption are privacy preserving technologies [106] , in most cases applying these tools on the data subject’s personal data will be in their interest. Personal Data and Encryption in the European General Data Protection Regulation Prof. Dr. Gerald Spindler Philipp Schmechel
  • 8. • The European Data Protection Supervisor has gone as far to say that the use of end-to-end encryption should be encouraged and when necessary, mandated, in accordance with the principle of data protection by design. • This support for encryption has also been echoed by the EU Article 29 Working Party, which has stated that it would welcome new obligations to use algorithms and standards that have proven to be secure, to respect the confidentiality of encrypted communications and to prohibit the decryption, reverse engineering or other monitoring of those communications protected by encryption. Things to Consider…
  • 9. Encryption = Pseudymisation When encrypting personal data, in accordance with Article 4 No. 5 GDPR, the encryption key is the “additional information” which is “kept separately” and “subject to technical and organizational measures”. Hence safety measures such as a secure key management and the respective encryption method used by the controller have to be used “to ensure that the personal data are not attributed to an identified or identifiable natural person”. Therefore, because of its existing assignment rule encryption is an example of pseudonymisation. Personal Data and Encryption in the European General Data Protection Regulation Prof. Dr. Gerald Spindler Philipp Schmechel
  • 10. Regulatory “PASS” if Using Encryption “…in case of a data breach, the controller is not required to communicate to the data subject if he or she has implemented encryption as a technical and organisational protection measure” (Article 34 Par. 3 (a) GDPR).
  • 12. TRENDING According to Mozilla’s statistics, an encryption milestone was met in early 2017 when the average volume of encrypted traffic on the internet surpassed the average volume of unencrypted traffic.
  • 13. The legal obligations for encryption of personal data in Europe and Asia Field Fisher Waterhouse Is there a Focus on Encryption?
  • 14. If PII is used in the test environment, it is required to be protected at the same level that it is protected in the production environment, which can add significantly to the time and expense of testing the system. NIST If you are simulating a live environment, how does the IT department do that? The simple answer is that it grabs a bunch of data (technically, a sample) from its production database and runs that through the testing process. This isn’t an issue if the application is concerned with stock control but it is an issue if the application deals with individuals, as in a consumer sales application or a human resources application. In these cases, unless you have formal consent from the people whose data you are using, then simply sampling the production system for test data is illegal: you are using the data for purposes for which it was not provided and you are making that information available to people not authorized to see it. Work Group 29 Things to Consider…
  • 15. A major data point stands out in the 2017 DBIR report: the percentage of hacking related breaches involving the misuse of stolen or weak credentials has reached 81%, effectively putting it front and center in terms of tactics being leveraged by attackers. That is four out of five breaches. No other attacker technique detailed by Verizon comes close to this number. To add some perspective: last year Verizon reported that 63% of breaches involved credential misuse. These numbers only serve to solidify what experts in identity security know to be true - credential misuse is an epidemic and is rapidly getting worse. The technique is particularly damaging to the finance and healthcare industries. Things to Consider…
  • 16. The likelihood of data going OUT from INSIDE is greater than the likelihood of data being exfiltrated from OUTSIDE Things to Consider…
  • 17. OPTIONS (Easy to Hardest) RISK to PII/ PHI EXPOSURE (High to Low) SUBSET DATA COMING OUT OF PRODUCTION ACCESS MANAGEMENT & MONITORING FIELD PRESERVING DATA MASKING DATA PSEUDONYMIZATION FIELD/ROW/COLUMN ENCRYPTION FULL DISK ENCRYPTION Things to Consider…
  • 18. Other Steps to Take…
  • 19. There are options… where to start  Subsetting Data used in Test/QA and Dev  Data Minimization  Pseudonymisation / Masking  Rigid Roles Based Access Controls and Management  Reduce Unauthorized Access to PII/PHI  Automatic Logging and Monitoring of User Activities (Regular Testing)  Lock Down Download and Mobile Media Ability  Make “Data in Motion” and “At Rest” Unintelligible  Format Preserving Encryption  Field; Column; Row Encryption  Encrypt Workstations (& Laptops) or  Full Disk Encryption with Individual Workstation Keys  Provide end to end encryption (in motion and at rest) 12/18/2017 19
  • 20. Some First Steps…  Reduce the number of Access Points (Minimize User and Authorized Access)  Segregate, As Much As Possible, the Production Users – Testers - Developers and QA Users  Ensure Secure Data Transmission  Rigidly Restrict Access by Well Defined Role/Authorization  Prevent Data Download to Portable Media  Ensure Comprehensive Training on Handling PII/PHI as Part of Employee Code of Ethics  Reduce # of people who are “authorized to see” Sensitive Data (PII/PHI) 12/18/2017 20
  • 21. Some First Steps…  Minimize; Pseudonymise; Mask Data as Much as Viable  Ensure Data Secured “At Rest” and “In Motion”  Rigidly Restrict Access by Well Defined Role/Authorization  Implement End Point Security (DLP)  Deliberately Reduce Potential Attack Surfaces (Vulnerabilities) that Potentially Expose PII/PHI  Administer Regular Test & Audits on Internal and 3rd Party “Data Privacy by Design and Default” Procedures, Policies and Protocols 12/18/2017 21
  • 22. OPTIONS (not mutually exclusive) Data At Rest • Pseudonymisation and Masking • Rigid Roles Based Access Controls and Management • Encrypt Workstations (& Laptops) to Prevent Download and Export Data In Motion • Safe or Encrypted Transfer (SFTP (connection); encrypt the data) • TLS Tunnel and/or ZIX for mail transport Data In Use • Data Minimization • Data Subsetting • Rigid Roles Based Access Controls and Management • Pseudonymisation and Masking • Format Preserving Encryption • Field; Column; Row Encryption
  • 23. Options: Specific Ideas Data At Rest • File Share • BitLocker • USB/Media Lock down • DLP Policies • Restricted Access to Db Data In Motion • CASB • DLP • Network Protocols • ACLS • VPN • Firewall Data In Use • Rigid User Access Rules and Regular Reviews • Proactive User Lifecycle Management • Multi Factor Authentication