SlideShare a Scribd company logo
Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
Abstract
Enterprise businesses trust ITADs to securely destroy their IT
assets to the point that data cannot be recovered. Adding an
additional level of security with software-based data erasure
guarantees that even the most challenging IT assets (like SSDs)
are completely wiped prior to destruction. Erasure also fits within
Article 17 of GDPR requirements, the ‘Right to Erasure, ’ which
requires businesses to permanently remove customer
information upon request. Learn how you can prepare your
organization to meet these requirements in this session with
Fredrik Forslund, Director of Cloud and Data Center Erasure
Solutions for Blancco Technology Group.
Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
Meet GDPR ‘Right to Erasure’
Requirements: Erase Customer Data
Permanently & Securely
Fredrik Forslund, VP Enterprise & Cloud Erasure Solutions, Blancco
Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
1995
Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
1995
24/10/1995
Directive 95/46/EC is adopted
The European Data Protection Directive
(Directive 95/46/EC) on the protection of
individuals with regard to the processing of
personal data and on the free movement
of such data is adopted.
Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
1997
Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
1997
Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
2018
25/05/2018:
“In the UK, it is echoed by
an almost identical Data
Protection Bill”
The General Data Protection
Regulation will apply from
this day
Did you know?
Appointment of a Data Protection Officer
Some organisations, for instance those
whose core activities involve regular and
systematic monitoring of personal or
sensitive data on a large scale as well as
public sector organisations, will have to
appoint a Data Protection Officer to ensure
they comply with the GDPR.
Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
A big change in how Customers think
about Data Management
Active
E-o-L
Information Lifecycle
Management
Acquire
Plan
Dispose
Deploy
Manage
Asset Lifecycle
Management
Historically Currently
8
Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
Hence:
Data Sanitization is on the Hype Cycle
9
***Reference: http://www.gartner.com/document/3371735
Gartner Hype Cycle for Security
Data Sanitization
Physical
Destruction
Cryptographic
Erasure
Data
Erasure
Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
SSD Erasure
10
SSD Challenges
• Freeze Locks
• Wear Leveling
• Data Compression
• Unreliable Firmware Commands
• Corrupted Blocks
• Secure-Erase
Blancco Patented Solution
1. Freeze lock Removal
2. Proprietary Erasure Sequence
i. Combines SW overwrite and
FW commands
3. Erasure Validation
i. Identifies malfunctions and
preformed processes
Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
Consequences are Steep
Based on several factors:
Whether the infringement was intentional or
negligent
Whether the controller or processor took any
steps to mitigate the damage
Technical and organizational measures that
had been implemented by the controller or
processor
Prior infringements by the controller or
processor
The degree of cooperation with the regulator
The types of personal data involved
The way the regulator found out about the
infringement
The greater of
€20 million or 4%
of global annual
turnover
11
Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
From Desktop and Device into the
Data Center
• Data migration
• Customer Exit- Cloud Exit
• VM life cycles
• Repurposing system storage
• Temporary data
• Data retention policies
Erase Data from an operational
environment
• Data Center decommissioning
• Tech refresh
• End of lease
• Return test systems
• Break fix (RMA)
Erase entire systems or servers
on drive level
Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
Expand Your Managed Services Onsite
13
Cryptographic
Erasure
Data
Erasure
Physical
Destruction
Data
Erasure
Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
Example Use Case
14
Requirement
Secure data erasure for customer exit
Regulatory need to remove customer details using a certified solution
Customer details on SMB shares, local & hosted email & paper
How
Discovery using standard MS Windows tools
Blancco File Eraser erases mailboxes & files, “freespace” tool
Secure report generated for every erasure performed
Timeline
Sales cycle approx. 2 weeks. Execution of project 2 days on site.
Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
Mitigate Risks Posed by Dark Data
According to Veritas
Global Databerg
Report, 85% of
Stored Data Is Either
Dark or Redundant,
Obsolete, or Trivial
(ROT)
Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
What are the Negatives Associated
with Hoarding Data?
16
• Cost
• Compliance
• Increased attack surface
• Readiness to respond to customer request
Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
Calculate Your Customers’
Cost Savings
17
Cost of Cloud Storage Vs. Data Erasure
350
Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
Data Retention!
Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
‘The Right to be Forgotten’
• Data subject will have the right to
obtain from the controller the
erasure of personal data concerning
him or her
• The controller shall have the
obligation to erase personal data
without undue delay
• The controller shall take reasonable
steps, including technical measures,
to inform controllers of any links to, or
copy or replication of, of the data
subject’s personal data
Article 17 of the new regulation
focuses on the right to erasure.
20
Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
‘The Right to be Forgotten’ – Real Life
21
Some Basic Statistics
Average Organization
89 GDPR Requests/Month
23 Databases
5 min per Database per Request
89 GDPR Requests/Month (172
hours) = 1 FTE
Large Enterprises
246 GDPR Requests/Month
43 Databases
7 min per Database per Request
246 x 43 x 7 = 75,500 Min/Month
(1,259 hours) = 7.5 FTE
Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
‘The Right to be Forgotten’ –
Implementation Example
22
Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
Challenge! Provide Customers
with a Certificate or Proof of Erasure
Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
Framework to meet ”Right to Erasure"
24
The Solution Should if Possible:
Provide An
Audit Trail:
Must store and provide an
auditable report.
Be
Scalable:
Must be able to manage
vast amounts of
customer/consumer data
across the entire lifecycle.
Achieve Data
Sanitization:
In order to comply with the
EU GDPR and Right to Erasure,
data will have to be erased
across the entire lifecycle.
Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
Already a Billion Dollar Industry
25
• Legal advisers
• Consultants
• Hiring of DPOs globally
• How can you make this into an opportunity for you?
– Enterprise- create efficient process and gain consumer trust
and confidence. Have no data leaks!
– ITADs or other service providers- go on-site, help with
additional use cases and pain points.
Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
Examples from a large Global
TELCO RFP published in end of January
26
• Provide a report of the legal requirements (legal compliance risks)
in the 15 operating offices across EU
• Perform Gap Assessment and Identify each gap across all
operations and highlight the consequences of noncompliance in
each instance and a suggested corrective action plan
• Map all personal data across the organization, including the data
owners, current storage and processing practices
• Provide draft policies on data protection, classification and
retention for the use in the organization
• Investigation and advice on potential historic or current data
breaches
Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
Continued
27
• Provide a short monthly update report to the Chief Finance
Officer, HR Director, Technical Director and Chief Executive
of progress made and key concerns arising during project
• Guidance to write the Consent for (Employees, Customers, Adults,
Children, Website, etc.)
• Review the third party’s contracts (Processors) to be compliant
with the GDPR
• Perform risk management and risk treatment plan –
Data Protection Impact Assessment
Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
Continued
28
• Create Incident Management Policy complied with the GDPR
• Develop Data Retention and Destruction Policy
• Network topology – a high level view of the environment.
• Data Classification or Data Impact Assessment report/output
Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved. 29
Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
Fredrik Forslund
VP Enterprise & Cloud Erasure Solutions
fredrik.forslund@blancco.com
Thank You!

More Related Content

What's hot

FIDO Privacy Principles and Approach
FIDO Privacy Principles and ApproachFIDO Privacy Principles and Approach
FIDO Privacy Principles and Approach
FIDO Alliance
 
Understanding GDPR: Myths & Reality of Compliance
Understanding GDPR: Myths & Reality of ComplianceUnderstanding GDPR: Myths & Reality of Compliance
Understanding GDPR: Myths & Reality of Compliance
Veridium
 
Java SE Subscription Workshop
Java SE Subscription WorkshopJava SE Subscription Workshop
Java SE Subscription Workshop
MarketingArrowECS_CZ
 
Blockchain, Biometrics, and the Future of Financial Services
Blockchain, Biometrics, and the Future of Financial ServicesBlockchain, Biometrics, and the Future of Financial Services
Blockchain, Biometrics, and the Future of Financial Services
Veridium
 
Secure Mobile Banking
Secure Mobile BankingSecure Mobile Banking
Secure Mobile Banking
Veridium
 
Google Case Study - Towards simpler, stronger authentication
Google Case Study - Towards simpler, stronger authenticationGoogle Case Study - Towards simpler, stronger authentication
Google Case Study - Towards simpler, stronger authentication
FIDO Alliance
 
Safely Return to Work with Webex Rooms
Safely Return to Work with Webex RoomsSafely Return to Work with Webex Rooms
Safely Return to Work with Webex Rooms
Cisco Webex
 
Zero footprint guest memory introspection from xen
Zero footprint guest memory introspection from xenZero footprint guest memory introspection from xen
Zero footprint guest memory introspection from xen
Bitdefender Enterprise
 
Eliminating Passwords with Biometrics for Identity Access Management Webinar
Eliminating Passwords with Biometrics for Identity Access Management WebinarEliminating Passwords with Biometrics for Identity Access Management Webinar
Eliminating Passwords with Biometrics for Identity Access Management Webinar
Veridium
 
Unpacking the Power Behind Huddle Spaces
Unpacking the Power Behind Huddle SpacesUnpacking the Power Behind Huddle Spaces
Unpacking the Power Behind Huddle Spaces
Cisco Webex
 
FIDO Enablement Workshop: How to FIDO-enable web applications using FIDO prot...
FIDO Enablement Workshop: How to FIDO-enable web applications using FIDO prot...FIDO Enablement Workshop: How to FIDO-enable web applications using FIDO prot...
FIDO Enablement Workshop: How to FIDO-enable web applications using FIDO prot...
FIDO Alliance
 
Webex Control Hub - IT Control no matter where they work
Webex Control Hub -IT Control no matter where they workWebex Control Hub -IT Control no matter where they work
Webex Control Hub - IT Control no matter where they work
Cisco Webex
 
Making the Case- Blancco Data Center Eraser Solution
Making the Case- Blancco Data Center Eraser Solution Making the Case- Blancco Data Center Eraser Solution
Making the Case- Blancco Data Center Eraser Solution
Blancco
 
US Roadshow - Introduction to Bitdefender
US Roadshow - Introduction to BitdefenderUS Roadshow - Introduction to Bitdefender
US Roadshow - Introduction to BitdefenderBitdefender Enterprise
 
How to Transform Your Workplace with Hybrid Collaboration
How to Transform Your Workplace with Hybrid CollaborationHow to Transform Your Workplace with Hybrid Collaboration
How to Transform Your Workplace with Hybrid Collaboration
Cisco Webex
 
Introduction to the FIDO Alliance
Introduction to the FIDO AllianceIntroduction to the FIDO Alliance
Introduction to the FIDO Alliance
FIDO Alliance
 
Deploying FIDO Authentication - Business Considerations
Deploying FIDO Authentication  - Business ConsiderationsDeploying FIDO Authentication  - Business Considerations
Deploying FIDO Authentication - Business Considerations
FIDO Alliance
 
Go passwordless with fido2
Go passwordless with fido2Go passwordless with fido2
Go passwordless with fido2
Rob Dudley
 
Airheads main conference slideshare v1.0
Airheads main conference slideshare v1.0Airheads main conference slideshare v1.0
Airheads main conference slideshare v1.0Jason Boud
 
Market Study on Mobile Authentication
Market Study on Mobile AuthenticationMarket Study on Mobile Authentication
Market Study on Mobile Authentication
FIDO Alliance
 

What's hot (20)

FIDO Privacy Principles and Approach
FIDO Privacy Principles and ApproachFIDO Privacy Principles and Approach
FIDO Privacy Principles and Approach
 
Understanding GDPR: Myths & Reality of Compliance
Understanding GDPR: Myths & Reality of ComplianceUnderstanding GDPR: Myths & Reality of Compliance
Understanding GDPR: Myths & Reality of Compliance
 
Java SE Subscription Workshop
Java SE Subscription WorkshopJava SE Subscription Workshop
Java SE Subscription Workshop
 
Blockchain, Biometrics, and the Future of Financial Services
Blockchain, Biometrics, and the Future of Financial ServicesBlockchain, Biometrics, and the Future of Financial Services
Blockchain, Biometrics, and the Future of Financial Services
 
Secure Mobile Banking
Secure Mobile BankingSecure Mobile Banking
Secure Mobile Banking
 
Google Case Study - Towards simpler, stronger authentication
Google Case Study - Towards simpler, stronger authenticationGoogle Case Study - Towards simpler, stronger authentication
Google Case Study - Towards simpler, stronger authentication
 
Safely Return to Work with Webex Rooms
Safely Return to Work with Webex RoomsSafely Return to Work with Webex Rooms
Safely Return to Work with Webex Rooms
 
Zero footprint guest memory introspection from xen
Zero footprint guest memory introspection from xenZero footprint guest memory introspection from xen
Zero footprint guest memory introspection from xen
 
Eliminating Passwords with Biometrics for Identity Access Management Webinar
Eliminating Passwords with Biometrics for Identity Access Management WebinarEliminating Passwords with Biometrics for Identity Access Management Webinar
Eliminating Passwords with Biometrics for Identity Access Management Webinar
 
Unpacking the Power Behind Huddle Spaces
Unpacking the Power Behind Huddle SpacesUnpacking the Power Behind Huddle Spaces
Unpacking the Power Behind Huddle Spaces
 
FIDO Enablement Workshop: How to FIDO-enable web applications using FIDO prot...
FIDO Enablement Workshop: How to FIDO-enable web applications using FIDO prot...FIDO Enablement Workshop: How to FIDO-enable web applications using FIDO prot...
FIDO Enablement Workshop: How to FIDO-enable web applications using FIDO prot...
 
Webex Control Hub - IT Control no matter where they work
Webex Control Hub -IT Control no matter where they workWebex Control Hub -IT Control no matter where they work
Webex Control Hub - IT Control no matter where they work
 
Making the Case- Blancco Data Center Eraser Solution
Making the Case- Blancco Data Center Eraser Solution Making the Case- Blancco Data Center Eraser Solution
Making the Case- Blancco Data Center Eraser Solution
 
US Roadshow - Introduction to Bitdefender
US Roadshow - Introduction to BitdefenderUS Roadshow - Introduction to Bitdefender
US Roadshow - Introduction to Bitdefender
 
How to Transform Your Workplace with Hybrid Collaboration
How to Transform Your Workplace with Hybrid CollaborationHow to Transform Your Workplace with Hybrid Collaboration
How to Transform Your Workplace with Hybrid Collaboration
 
Introduction to the FIDO Alliance
Introduction to the FIDO AllianceIntroduction to the FIDO Alliance
Introduction to the FIDO Alliance
 
Deploying FIDO Authentication - Business Considerations
Deploying FIDO Authentication  - Business ConsiderationsDeploying FIDO Authentication  - Business Considerations
Deploying FIDO Authentication - Business Considerations
 
Go passwordless with fido2
Go passwordless with fido2Go passwordless with fido2
Go passwordless with fido2
 
Airheads main conference slideshare v1.0
Airheads main conference slideshare v1.0Airheads main conference slideshare v1.0
Airheads main conference slideshare v1.0
 
Market Study on Mobile Authentication
Market Study on Mobile AuthenticationMarket Study on Mobile Authentication
Market Study on Mobile Authentication
 

Similar to Meet GDPR ‘Right to Erasure’ Requirements: Erase Customer Data Permanently & Securely

GDPR Complaince: Don't Let SIEM BE Your Downfall
GDPR Complaince: Don't Let SIEM BE Your DownfallGDPR Complaince: Don't Let SIEM BE Your Downfall
GDPR Complaince: Don't Let SIEM BE Your Downfall
Splunk
 
2016 11-17-gdpr-integro-webinar
2016 11-17-gdpr-integro-webinar2016 11-17-gdpr-integro-webinar
2016 11-17-gdpr-integro-webinar
Richard Hogg,Global GDPR Offerings Evangelist
 
Cloud Storage: How to Fight Off Data Security Threats & Stay Compliant
Cloud Storage: How to Fight Off Data Security Threats & Stay CompliantCloud Storage: How to Fight Off Data Security Threats & Stay Compliant
Cloud Storage: How to Fight Off Data Security Threats & Stay Compliant
Blancco
 
GDPR is Here. Now What?
GDPR is Here. Now What?GDPR is Here. Now What?
GDPR is Here. Now What?
Forcepoint LLC
 
20170323 are you ready the new gdpr is here
20170323 are you ready the new gdpr is here20170323 are you ready the new gdpr is here
20170323 are you ready the new gdpr is here
Richard Hogg,Global GDPR Offerings Evangelist
 
Delete vs Erase: How Are Companies Wiping Active Files
Delete vs Erase: How Are Companies Wiping Active Files Delete vs Erase: How Are Companies Wiping Active Files
Delete vs Erase: How Are Companies Wiping Active Files
Blancco
 
An Introduction to Live Environment and Cloud Eraser
An Introduction to Live Environment and Cloud EraserAn Introduction to Live Environment and Cloud Eraser
An Introduction to Live Environment and Cloud Eraser
Blancco
 
Symantec Webinar Part 4 of 6 GDPR Compliance, What NAM Organizations Need to...
Symantec Webinar Part 4 of 6  GDPR Compliance, What NAM Organizations Need to...Symantec Webinar Part 4 of 6  GDPR Compliance, What NAM Organizations Need to...
Symantec Webinar Part 4 of 6 GDPR Compliance, What NAM Organizations Need to...
Symantec
 
1 -2-6 kista watson summit-gdpr ibm pov hogg-sm
1 -2-6 kista watson summit-gdpr ibm pov hogg-sm1 -2-6 kista watson summit-gdpr ibm pov hogg-sm
1 -2-6 kista watson summit-gdpr ibm pov hogg-sm
IBM Sverige
 
Data Governance in the Enterprise: Highlights from Our Research Report
Data Governance in the Enterprise: Highlights from Our Research Report Data Governance in the Enterprise: Highlights from Our Research Report
Data Governance in the Enterprise: Highlights from Our Research Report
Blancco
 
Symantec Webinar Part 5 of 6 GDPR Compliance, the Operational Impact of Cross...
Symantec Webinar Part 5 of 6 GDPR Compliance, the Operational Impact of Cross...Symantec Webinar Part 5 of 6 GDPR Compliance, the Operational Impact of Cross...
Symantec Webinar Part 5 of 6 GDPR Compliance, the Operational Impact of Cross...
Symantec
 
Information Governance
Information GovernanceInformation Governance
Information Governance
Atle Skjekkeland
 
Enabling End-to-End Mobile Customer Journey
Enabling End-to-End Mobile Customer JourneyEnabling End-to-End Mobile Customer Journey
Enabling End-to-End Mobile Customer Journey
Blancco
 
Cryptsonic pitch deck
Cryptsonic   pitch deckCryptsonic   pitch deck
Cryptsonic pitch deck
Seiji Eto
 
Making the Case for Stronger Endpoint Data Visibility
Making the Case for Stronger Endpoint Data VisibilityMaking the Case for Stronger Endpoint Data Visibility
Making the Case for Stronger Endpoint Data Visibility
dianadvo
 
Gdpr action plan - ISSA
Gdpr action plan - ISSAGdpr action plan - ISSA
Gdpr action plan - ISSA
Ulf Mattsson
 
Symantec Webinar Part 1 of 6 The Four Stages of GDPR Readiness
Symantec Webinar Part 1 of 6 The Four Stages of GDPR ReadinessSymantec Webinar Part 1 of 6 The Four Stages of GDPR Readiness
Symantec Webinar Part 1 of 6 The Four Stages of GDPR Readiness
Symantec
 
Enabling the Digital World
Enabling the Digital WorldEnabling the Digital World
Enabling the Digital World
IQBG, Inc.
 
Results-Driven Trends in Today's Legal Operations
Results-Driven Trends in Today's Legal OperationsResults-Driven Trends in Today's Legal Operations
Results-Driven Trends in Today's Legal Operations
IFLP
 
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc
 

Similar to Meet GDPR ‘Right to Erasure’ Requirements: Erase Customer Data Permanently & Securely (20)

GDPR Complaince: Don't Let SIEM BE Your Downfall
GDPR Complaince: Don't Let SIEM BE Your DownfallGDPR Complaince: Don't Let SIEM BE Your Downfall
GDPR Complaince: Don't Let SIEM BE Your Downfall
 
2016 11-17-gdpr-integro-webinar
2016 11-17-gdpr-integro-webinar2016 11-17-gdpr-integro-webinar
2016 11-17-gdpr-integro-webinar
 
Cloud Storage: How to Fight Off Data Security Threats & Stay Compliant
Cloud Storage: How to Fight Off Data Security Threats & Stay CompliantCloud Storage: How to Fight Off Data Security Threats & Stay Compliant
Cloud Storage: How to Fight Off Data Security Threats & Stay Compliant
 
GDPR is Here. Now What?
GDPR is Here. Now What?GDPR is Here. Now What?
GDPR is Here. Now What?
 
20170323 are you ready the new gdpr is here
20170323 are you ready the new gdpr is here20170323 are you ready the new gdpr is here
20170323 are you ready the new gdpr is here
 
Delete vs Erase: How Are Companies Wiping Active Files
Delete vs Erase: How Are Companies Wiping Active Files Delete vs Erase: How Are Companies Wiping Active Files
Delete vs Erase: How Are Companies Wiping Active Files
 
An Introduction to Live Environment and Cloud Eraser
An Introduction to Live Environment and Cloud EraserAn Introduction to Live Environment and Cloud Eraser
An Introduction to Live Environment and Cloud Eraser
 
Symantec Webinar Part 4 of 6 GDPR Compliance, What NAM Organizations Need to...
Symantec Webinar Part 4 of 6  GDPR Compliance, What NAM Organizations Need to...Symantec Webinar Part 4 of 6  GDPR Compliance, What NAM Organizations Need to...
Symantec Webinar Part 4 of 6 GDPR Compliance, What NAM Organizations Need to...
 
1 -2-6 kista watson summit-gdpr ibm pov hogg-sm
1 -2-6 kista watson summit-gdpr ibm pov hogg-sm1 -2-6 kista watson summit-gdpr ibm pov hogg-sm
1 -2-6 kista watson summit-gdpr ibm pov hogg-sm
 
Data Governance in the Enterprise: Highlights from Our Research Report
Data Governance in the Enterprise: Highlights from Our Research Report Data Governance in the Enterprise: Highlights from Our Research Report
Data Governance in the Enterprise: Highlights from Our Research Report
 
Symantec Webinar Part 5 of 6 GDPR Compliance, the Operational Impact of Cross...
Symantec Webinar Part 5 of 6 GDPR Compliance, the Operational Impact of Cross...Symantec Webinar Part 5 of 6 GDPR Compliance, the Operational Impact of Cross...
Symantec Webinar Part 5 of 6 GDPR Compliance, the Operational Impact of Cross...
 
Information Governance
Information GovernanceInformation Governance
Information Governance
 
Enabling End-to-End Mobile Customer Journey
Enabling End-to-End Mobile Customer JourneyEnabling End-to-End Mobile Customer Journey
Enabling End-to-End Mobile Customer Journey
 
Cryptsonic pitch deck
Cryptsonic   pitch deckCryptsonic   pitch deck
Cryptsonic pitch deck
 
Making the Case for Stronger Endpoint Data Visibility
Making the Case for Stronger Endpoint Data VisibilityMaking the Case for Stronger Endpoint Data Visibility
Making the Case for Stronger Endpoint Data Visibility
 
Gdpr action plan - ISSA
Gdpr action plan - ISSAGdpr action plan - ISSA
Gdpr action plan - ISSA
 
Symantec Webinar Part 1 of 6 The Four Stages of GDPR Readiness
Symantec Webinar Part 1 of 6 The Four Stages of GDPR ReadinessSymantec Webinar Part 1 of 6 The Four Stages of GDPR Readiness
Symantec Webinar Part 1 of 6 The Four Stages of GDPR Readiness
 
Enabling the Digital World
Enabling the Digital WorldEnabling the Digital World
Enabling the Digital World
 
Results-Driven Trends in Today's Legal Operations
Results-Driven Trends in Today's Legal OperationsResults-Driven Trends in Today's Legal Operations
Results-Driven Trends in Today's Legal Operations
 
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
 

More from Blancco

Blancco Recharge - BMDE Optimizations & Updates
Blancco Recharge - BMDE Optimizations & UpdatesBlancco Recharge - BMDE Optimizations & Updates
Blancco Recharge - BMDE Optimizations & Updates
Blancco
 
EU GDPR- The Countdown to Compliance, Research Study Highlights
EU GDPR- The Countdown to Compliance, Research Study Highlights EU GDPR- The Countdown to Compliance, Research Study Highlights
EU GDPR- The Countdown to Compliance, Research Study Highlights
Blancco
 
IAPP Canada Privacy Symposium- "Data Retention Is a Team Sport: How to Get It...
IAPP Canada Privacy Symposium- "Data Retention Is a Team Sport: How to Get It...IAPP Canada Privacy Symposium- "Data Retention Is a Team Sport: How to Get It...
IAPP Canada Privacy Symposium- "Data Retention Is a Team Sport: How to Get It...
Blancco
 
Solid State Drives (SSDs) -What it Takes to Make Data Go Away
Solid State Drives (SSDs) -What it Takes to Make Data Go AwaySolid State Drives (SSDs) -What it Takes to Make Data Go Away
Solid State Drives (SSDs) -What it Takes to Make Data Go Away
Blancco
 
Webinar- Overcoming the Unseen Data Destrution Issues in Solid State Drives
Webinar- Overcoming the Unseen Data Destrution Issues in Solid State DrivesWebinar- Overcoming the Unseen Data Destrution Issues in Solid State Drives
Webinar- Overcoming the Unseen Data Destrution Issues in Solid State Drives
Blancco
 
Security Regulations & Guidelines: Is Your Business on the Path to Compliance?
Security Regulations & Guidelines:  Is Your Business on the Path to Compliance? Security Regulations & Guidelines:  Is Your Business on the Path to Compliance?
Security Regulations & Guidelines: Is Your Business on the Path to Compliance?
Blancco
 
Data Sanitization: When, Why & How
Data Sanitization: When, Why & How Data Sanitization: When, Why & How
Data Sanitization: When, Why & How
Blancco
 
Data erasure's role in limiting cyber attacks
Data erasure's role in limiting cyber attacksData erasure's role in limiting cyber attacks
Data erasure's role in limiting cyber attacks
Blancco
 
What One Digital Forensics Expert Found on Hundreds of Hard Drives, iPhones a...
What One Digital Forensics Expert Found on Hundreds of Hard Drives, iPhones a...What One Digital Forensics Expert Found on Hundreds of Hard Drives, iPhones a...
What One Digital Forensics Expert Found on Hundreds of Hard Drives, iPhones a...
Blancco
 

More from Blancco (9)

Blancco Recharge - BMDE Optimizations & Updates
Blancco Recharge - BMDE Optimizations & UpdatesBlancco Recharge - BMDE Optimizations & Updates
Blancco Recharge - BMDE Optimizations & Updates
 
EU GDPR- The Countdown to Compliance, Research Study Highlights
EU GDPR- The Countdown to Compliance, Research Study Highlights EU GDPR- The Countdown to Compliance, Research Study Highlights
EU GDPR- The Countdown to Compliance, Research Study Highlights
 
IAPP Canada Privacy Symposium- "Data Retention Is a Team Sport: How to Get It...
IAPP Canada Privacy Symposium- "Data Retention Is a Team Sport: How to Get It...IAPP Canada Privacy Symposium- "Data Retention Is a Team Sport: How to Get It...
IAPP Canada Privacy Symposium- "Data Retention Is a Team Sport: How to Get It...
 
Solid State Drives (SSDs) -What it Takes to Make Data Go Away
Solid State Drives (SSDs) -What it Takes to Make Data Go AwaySolid State Drives (SSDs) -What it Takes to Make Data Go Away
Solid State Drives (SSDs) -What it Takes to Make Data Go Away
 
Webinar- Overcoming the Unseen Data Destrution Issues in Solid State Drives
Webinar- Overcoming the Unseen Data Destrution Issues in Solid State DrivesWebinar- Overcoming the Unseen Data Destrution Issues in Solid State Drives
Webinar- Overcoming the Unseen Data Destrution Issues in Solid State Drives
 
Security Regulations & Guidelines: Is Your Business on the Path to Compliance?
Security Regulations & Guidelines:  Is Your Business on the Path to Compliance? Security Regulations & Guidelines:  Is Your Business on the Path to Compliance?
Security Regulations & Guidelines: Is Your Business on the Path to Compliance?
 
Data Sanitization: When, Why & How
Data Sanitization: When, Why & How Data Sanitization: When, Why & How
Data Sanitization: When, Why & How
 
Data erasure's role in limiting cyber attacks
Data erasure's role in limiting cyber attacksData erasure's role in limiting cyber attacks
Data erasure's role in limiting cyber attacks
 
What One Digital Forensics Expert Found on Hundreds of Hard Drives, iPhones a...
What One Digital Forensics Expert Found on Hundreds of Hard Drives, iPhones a...What One Digital Forensics Expert Found on Hundreds of Hard Drives, iPhones a...
What One Digital Forensics Expert Found on Hundreds of Hard Drives, iPhones a...
 

Recently uploaded

Unveiling the Secrets How Does Generative AI Work.pdf
Unveiling the Secrets How Does Generative AI Work.pdfUnveiling the Secrets How Does Generative AI Work.pdf
Unveiling the Secrets How Does Generative AI Work.pdf
Sam H
 
Global Interconnection Group Joint Venture[960] (1).pdf
Global Interconnection Group Joint Venture[960] (1).pdfGlobal Interconnection Group Joint Venture[960] (1).pdf
Global Interconnection Group Joint Venture[960] (1).pdf
Henry Tapper
 
Enterprise Excellence is Inclusive Excellence.pdf
Enterprise Excellence is Inclusive Excellence.pdfEnterprise Excellence is Inclusive Excellence.pdf
Enterprise Excellence is Inclusive Excellence.pdf
KaiNexus
 
The Parable of the Pipeline a book every new businessman or business student ...
The Parable of the Pipeline a book every new businessman or business student ...The Parable of the Pipeline a book every new businessman or business student ...
The Parable of the Pipeline a book every new businessman or business student ...
awaisafdar
 
Attending a job Interview for B1 and B2 Englsih learners
Attending a job Interview for B1 and B2 Englsih learnersAttending a job Interview for B1 and B2 Englsih learners
Attending a job Interview for B1 and B2 Englsih learners
Erika906060
 
falcon-invoice-discounting-a-premier-platform-for-investors-in-india
falcon-invoice-discounting-a-premier-platform-for-investors-in-indiafalcon-invoice-discounting-a-premier-platform-for-investors-in-india
falcon-invoice-discounting-a-premier-platform-for-investors-in-india
Falcon Invoice Discounting
 
What are the main advantages of using HR recruiter services.pdf
What are the main advantages of using HR recruiter services.pdfWhat are the main advantages of using HR recruiter services.pdf
What are the main advantages of using HR recruiter services.pdf
HumanResourceDimensi1
 
Role of Remote Sensing and Monitoring in Mining
Role of Remote Sensing and Monitoring in MiningRole of Remote Sensing and Monitoring in Mining
Role of Remote Sensing and Monitoring in Mining
Naaraayani Minerals Pvt.Ltd
 
Discover the innovative and creative projects that highlight my journey throu...
Discover the innovative and creative projects that highlight my journey throu...Discover the innovative and creative projects that highlight my journey throu...
Discover the innovative and creative projects that highlight my journey throu...
dylandmeas
 
Skye Residences | Extended Stay Residences Near Toronto Airport
Skye Residences | Extended Stay Residences Near Toronto AirportSkye Residences | Extended Stay Residences Near Toronto Airport
Skye Residences | Extended Stay Residences Near Toronto Airport
marketingjdass
 
Exploring Patterns of Connection with Social Dreaming
Exploring Patterns of Connection with Social DreamingExploring Patterns of Connection with Social Dreaming
Exploring Patterns of Connection with Social Dreaming
Nicola Wreford-Howard
 
5 Things You Need To Know Before Hiring a Videographer
5 Things You Need To Know Before Hiring a Videographer5 Things You Need To Know Before Hiring a Videographer
5 Things You Need To Know Before Hiring a Videographer
ofm712785
 
3.0 Project 2_ Developing My Brand Identity Kit.pptx
3.0 Project 2_ Developing My Brand Identity Kit.pptx3.0 Project 2_ Developing My Brand Identity Kit.pptx
3.0 Project 2_ Developing My Brand Identity Kit.pptx
tanyjahb
 
FINAL PRESENTATION.pptx12143241324134134
FINAL PRESENTATION.pptx12143241324134134FINAL PRESENTATION.pptx12143241324134134
FINAL PRESENTATION.pptx12143241324134134
LR1709MUSIC
 
chapter 10 - excise tax of transfer and business taxation
chapter 10 - excise tax of transfer and business taxationchapter 10 - excise tax of transfer and business taxation
chapter 10 - excise tax of transfer and business taxation
AUDIJEAngelo
 
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdf
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdfSearch Disrupted Google’s Leaked Documents Rock the SEO World.pdf
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdf
Arihant Webtech Pvt. Ltd
 
Putting the SPARK into Virtual Training.pptx
Putting the SPARK into Virtual Training.pptxPutting the SPARK into Virtual Training.pptx
Putting the SPARK into Virtual Training.pptx
Cynthia Clay
 
Memorandum Of Association Constitution of Company.ppt
Memorandum Of Association Constitution of Company.pptMemorandum Of Association Constitution of Company.ppt
Memorandum Of Association Constitution of Company.ppt
seri bangash
 
India Orthopedic Devices Market: Unlocking Growth Secrets, Trends and Develop...
India Orthopedic Devices Market: Unlocking Growth Secrets, Trends and Develop...India Orthopedic Devices Market: Unlocking Growth Secrets, Trends and Develop...
India Orthopedic Devices Market: Unlocking Growth Secrets, Trends and Develop...
Kumar Satyam
 
PriyoShop Celebration Pohela Falgun Mar 20, 2024
PriyoShop Celebration Pohela Falgun Mar 20, 2024PriyoShop Celebration Pohela Falgun Mar 20, 2024
PriyoShop Celebration Pohela Falgun Mar 20, 2024
PriyoShop.com LTD
 

Recently uploaded (20)

Unveiling the Secrets How Does Generative AI Work.pdf
Unveiling the Secrets How Does Generative AI Work.pdfUnveiling the Secrets How Does Generative AI Work.pdf
Unveiling the Secrets How Does Generative AI Work.pdf
 
Global Interconnection Group Joint Venture[960] (1).pdf
Global Interconnection Group Joint Venture[960] (1).pdfGlobal Interconnection Group Joint Venture[960] (1).pdf
Global Interconnection Group Joint Venture[960] (1).pdf
 
Enterprise Excellence is Inclusive Excellence.pdf
Enterprise Excellence is Inclusive Excellence.pdfEnterprise Excellence is Inclusive Excellence.pdf
Enterprise Excellence is Inclusive Excellence.pdf
 
The Parable of the Pipeline a book every new businessman or business student ...
The Parable of the Pipeline a book every new businessman or business student ...The Parable of the Pipeline a book every new businessman or business student ...
The Parable of the Pipeline a book every new businessman or business student ...
 
Attending a job Interview for B1 and B2 Englsih learners
Attending a job Interview for B1 and B2 Englsih learnersAttending a job Interview for B1 and B2 Englsih learners
Attending a job Interview for B1 and B2 Englsih learners
 
falcon-invoice-discounting-a-premier-platform-for-investors-in-india
falcon-invoice-discounting-a-premier-platform-for-investors-in-indiafalcon-invoice-discounting-a-premier-platform-for-investors-in-india
falcon-invoice-discounting-a-premier-platform-for-investors-in-india
 
What are the main advantages of using HR recruiter services.pdf
What are the main advantages of using HR recruiter services.pdfWhat are the main advantages of using HR recruiter services.pdf
What are the main advantages of using HR recruiter services.pdf
 
Role of Remote Sensing and Monitoring in Mining
Role of Remote Sensing and Monitoring in MiningRole of Remote Sensing and Monitoring in Mining
Role of Remote Sensing and Monitoring in Mining
 
Discover the innovative and creative projects that highlight my journey throu...
Discover the innovative and creative projects that highlight my journey throu...Discover the innovative and creative projects that highlight my journey throu...
Discover the innovative and creative projects that highlight my journey throu...
 
Skye Residences | Extended Stay Residences Near Toronto Airport
Skye Residences | Extended Stay Residences Near Toronto AirportSkye Residences | Extended Stay Residences Near Toronto Airport
Skye Residences | Extended Stay Residences Near Toronto Airport
 
Exploring Patterns of Connection with Social Dreaming
Exploring Patterns of Connection with Social DreamingExploring Patterns of Connection with Social Dreaming
Exploring Patterns of Connection with Social Dreaming
 
5 Things You Need To Know Before Hiring a Videographer
5 Things You Need To Know Before Hiring a Videographer5 Things You Need To Know Before Hiring a Videographer
5 Things You Need To Know Before Hiring a Videographer
 
3.0 Project 2_ Developing My Brand Identity Kit.pptx
3.0 Project 2_ Developing My Brand Identity Kit.pptx3.0 Project 2_ Developing My Brand Identity Kit.pptx
3.0 Project 2_ Developing My Brand Identity Kit.pptx
 
FINAL PRESENTATION.pptx12143241324134134
FINAL PRESENTATION.pptx12143241324134134FINAL PRESENTATION.pptx12143241324134134
FINAL PRESENTATION.pptx12143241324134134
 
chapter 10 - excise tax of transfer and business taxation
chapter 10 - excise tax of transfer and business taxationchapter 10 - excise tax of transfer and business taxation
chapter 10 - excise tax of transfer and business taxation
 
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdf
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdfSearch Disrupted Google’s Leaked Documents Rock the SEO World.pdf
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdf
 
Putting the SPARK into Virtual Training.pptx
Putting the SPARK into Virtual Training.pptxPutting the SPARK into Virtual Training.pptx
Putting the SPARK into Virtual Training.pptx
 
Memorandum Of Association Constitution of Company.ppt
Memorandum Of Association Constitution of Company.pptMemorandum Of Association Constitution of Company.ppt
Memorandum Of Association Constitution of Company.ppt
 
India Orthopedic Devices Market: Unlocking Growth Secrets, Trends and Develop...
India Orthopedic Devices Market: Unlocking Growth Secrets, Trends and Develop...India Orthopedic Devices Market: Unlocking Growth Secrets, Trends and Develop...
India Orthopedic Devices Market: Unlocking Growth Secrets, Trends and Develop...
 
PriyoShop Celebration Pohela Falgun Mar 20, 2024
PriyoShop Celebration Pohela Falgun Mar 20, 2024PriyoShop Celebration Pohela Falgun Mar 20, 2024
PriyoShop Celebration Pohela Falgun Mar 20, 2024
 

Meet GDPR ‘Right to Erasure’ Requirements: Erase Customer Data Permanently & Securely

  • 1. Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved. Abstract Enterprise businesses trust ITADs to securely destroy their IT assets to the point that data cannot be recovered. Adding an additional level of security with software-based data erasure guarantees that even the most challenging IT assets (like SSDs) are completely wiped prior to destruction. Erasure also fits within Article 17 of GDPR requirements, the ‘Right to Erasure, ’ which requires businesses to permanently remove customer information upon request. Learn how you can prepare your organization to meet these requirements in this session with Fredrik Forslund, Director of Cloud and Data Center Erasure Solutions for Blancco Technology Group.
  • 2. Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved. Meet GDPR ‘Right to Erasure’ Requirements: Erase Customer Data Permanently & Securely Fredrik Forslund, VP Enterprise & Cloud Erasure Solutions, Blancco Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
  • 3. Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved. 1995 Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
  • 4. Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved. 1995 24/10/1995 Directive 95/46/EC is adopted The European Data Protection Directive (Directive 95/46/EC) on the protection of individuals with regard to the processing of personal data and on the free movement of such data is adopted.
  • 5. Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved. 1997 Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
  • 6. Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved. 1997
  • 7. Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved. 2018 25/05/2018: “In the UK, it is echoed by an almost identical Data Protection Bill” The General Data Protection Regulation will apply from this day Did you know? Appointment of a Data Protection Officer Some organisations, for instance those whose core activities involve regular and systematic monitoring of personal or sensitive data on a large scale as well as public sector organisations, will have to appoint a Data Protection Officer to ensure they comply with the GDPR.
  • 8. Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved. A big change in how Customers think about Data Management Active E-o-L Information Lifecycle Management Acquire Plan Dispose Deploy Manage Asset Lifecycle Management Historically Currently 8
  • 9. Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved. Hence: Data Sanitization is on the Hype Cycle 9 ***Reference: http://www.gartner.com/document/3371735 Gartner Hype Cycle for Security Data Sanitization Physical Destruction Cryptographic Erasure Data Erasure
  • 10. Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved. SSD Erasure 10 SSD Challenges • Freeze Locks • Wear Leveling • Data Compression • Unreliable Firmware Commands • Corrupted Blocks • Secure-Erase Blancco Patented Solution 1. Freeze lock Removal 2. Proprietary Erasure Sequence i. Combines SW overwrite and FW commands 3. Erasure Validation i. Identifies malfunctions and preformed processes
  • 11. Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved. Consequences are Steep Based on several factors: Whether the infringement was intentional or negligent Whether the controller or processor took any steps to mitigate the damage Technical and organizational measures that had been implemented by the controller or processor Prior infringements by the controller or processor The degree of cooperation with the regulator The types of personal data involved The way the regulator found out about the infringement The greater of €20 million or 4% of global annual turnover 11
  • 12. Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved. From Desktop and Device into the Data Center • Data migration • Customer Exit- Cloud Exit • VM life cycles • Repurposing system storage • Temporary data • Data retention policies Erase Data from an operational environment • Data Center decommissioning • Tech refresh • End of lease • Return test systems • Break fix (RMA) Erase entire systems or servers on drive level
  • 13. Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved. Expand Your Managed Services Onsite 13 Cryptographic Erasure Data Erasure Physical Destruction Data Erasure
  • 14. Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved. Example Use Case 14 Requirement Secure data erasure for customer exit Regulatory need to remove customer details using a certified solution Customer details on SMB shares, local & hosted email & paper How Discovery using standard MS Windows tools Blancco File Eraser erases mailboxes & files, “freespace” tool Secure report generated for every erasure performed Timeline Sales cycle approx. 2 weeks. Execution of project 2 days on site.
  • 15. Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved. Mitigate Risks Posed by Dark Data According to Veritas Global Databerg Report, 85% of Stored Data Is Either Dark or Redundant, Obsolete, or Trivial (ROT) Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
  • 16. Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved. What are the Negatives Associated with Hoarding Data? 16 • Cost • Compliance • Increased attack surface • Readiness to respond to customer request Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
  • 17. Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved. Calculate Your Customers’ Cost Savings 17 Cost of Cloud Storage Vs. Data Erasure 350
  • 18. Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
  • 19. Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved. Data Retention! Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
  • 20. Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved. ‘The Right to be Forgotten’ • Data subject will have the right to obtain from the controller the erasure of personal data concerning him or her • The controller shall have the obligation to erase personal data without undue delay • The controller shall take reasonable steps, including technical measures, to inform controllers of any links to, or copy or replication of, of the data subject’s personal data Article 17 of the new regulation focuses on the right to erasure. 20
  • 21. Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved. ‘The Right to be Forgotten’ – Real Life 21 Some Basic Statistics Average Organization 89 GDPR Requests/Month 23 Databases 5 min per Database per Request 89 GDPR Requests/Month (172 hours) = 1 FTE Large Enterprises 246 GDPR Requests/Month 43 Databases 7 min per Database per Request 246 x 43 x 7 = 75,500 Min/Month (1,259 hours) = 7.5 FTE
  • 22. Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved. ‘The Right to be Forgotten’ – Implementation Example 22
  • 23. Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved. Challenge! Provide Customers with a Certificate or Proof of Erasure
  • 24. Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved. Framework to meet ”Right to Erasure" 24 The Solution Should if Possible: Provide An Audit Trail: Must store and provide an auditable report. Be Scalable: Must be able to manage vast amounts of customer/consumer data across the entire lifecycle. Achieve Data Sanitization: In order to comply with the EU GDPR and Right to Erasure, data will have to be erased across the entire lifecycle.
  • 25. Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved. Already a Billion Dollar Industry 25 • Legal advisers • Consultants • Hiring of DPOs globally • How can you make this into an opportunity for you? – Enterprise- create efficient process and gain consumer trust and confidence. Have no data leaks! – ITADs or other service providers- go on-site, help with additional use cases and pain points.
  • 26. Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved. Examples from a large Global TELCO RFP published in end of January 26 • Provide a report of the legal requirements (legal compliance risks) in the 15 operating offices across EU • Perform Gap Assessment and Identify each gap across all operations and highlight the consequences of noncompliance in each instance and a suggested corrective action plan • Map all personal data across the organization, including the data owners, current storage and processing practices • Provide draft policies on data protection, classification and retention for the use in the organization • Investigation and advice on potential historic or current data breaches Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
  • 27. Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved. Continued 27 • Provide a short monthly update report to the Chief Finance Officer, HR Director, Technical Director and Chief Executive of progress made and key concerns arising during project • Guidance to write the Consent for (Employees, Customers, Adults, Children, Website, etc.) • Review the third party’s contracts (Processors) to be compliant with the GDPR • Perform risk management and risk treatment plan – Data Protection Impact Assessment Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
  • 28. Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved. Continued 28 • Create Incident Management Policy complied with the GDPR • Develop Data Retention and Destruction Policy • Network topology – a high level view of the environment. • Data Classification or Data Impact Assessment report/output Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved.
  • 29. Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved. 29
  • 30. Blancco Proprietary & Confidential. Do Not Copy or Distribute. Copyright © 2018 Blancco Oy Ltd. All rights reserved. Fredrik Forslund VP Enterprise & Cloud Erasure Solutions fredrik.forslund@blancco.com Thank You!

Editor's Notes

  1. Franck to open up and kick it off to our partners & intro the subject at a high level.
  2. Fred to discuss how organisations traditionally consider the asset lifecycle, how that has been the ITAD industry platform, however end customer is changing their way of thinking to consider the information lifecycle & actively managing data. This leads to new business opportunities for those who already help with assets…now help with on-site services.
  3. The Global Databerg Report found that only 15 percent of organizational data was business critical. The other 85 percent was either redundant, obsolete, trivial, or considered dark data. - See more at: http://blog.shi.com/2016/07/05/heres-why-unstructured-data-is-putting-your-organization-at-risk/#.WLm0-IWcHIW
  4. Article 58 of the GDPR provides the supervisory authority with the power to impose administrative fines under Article 83 based on several factors, including: The nature, gravity and duration of the infringement (e.g., how many people were affected and how much damage was suffered by them) Whether the infringement was intentional or negligent Whether the controller or processor took any steps to mitigate the damage Technical and organizational measures that had been implemented by the controller or processor Prior infringements by the controller or processor The degree of cooperation with the regulator The types of personal data involved The way the regulator found out about the infringement regulators have the authority to levy a fine in an amount that is up to the GREATER of €20 million or 4% of global annual turnover in the prior year.  Examples that fall under this category are non-adherence to the core principles of processing personal data, infringement of the rights of data subjects and the transfer of personal data to third countries or international organizations that do not ensure an adequate level of data protection.
  5. A lot of big providers of cloud (microsoft and salesforce) – if a company is going to store data in their cloud,
  6. Physical level: Drive eraser to target the entire physical drive Logical/virtual: Increasing awareness and demand where we erase on the logical level (we can’t capture serial drives numbers or NIST purge)
  7. Fred to present
  8. What kind of IMPACT does this make to an organization? To talk about the impact, it is important to talk about the data that exists that we call “dark” What is dark data: According to Gartner, it is the information assets organizations collect, process and store during regular business activities, but generally fail to use for other purposes. (Gartner) IBM estimates that this will rise to 93% by 2020, giving the example that cars will be generating 350MB of data every second, all of which will need to go somewhere. Dark data is different for each industry and individual company, but common examples include: ⦁ Spreadsheets (in one study, a business with 1,500 employees had 2.5 million spreadsheets, amounting to billions of cells of data) ⦁ Multiple old versions of documents ⦁ Email attachments and .zip files that are downloaded and then ignored ⦁ Inactive databases and unused customer information ⦁ Previous employee files and content (e.g. project notes) ⦁ Analytics reports and survey data ⦁ Log files, account information and transaction history Ultimately, it’s data that’s left behind from processes, scattered across every level of a business. It’s disregarded and considered unnecessary by one department, but may be highly valuable to another. With Blancco – you can support your data retention and safe disposal policies in place. The policies should be aligned with the prescriptions of the Department of Defense. Carefully formulate policies identifying data for erasure or destruction. Good retention policies will help you retain valuable data for later use.
  9. problems of keeping dark/unstructured data – increases attack surface, cost of storing, cost of breach Then what are you options - cost is higher if you keep actively, lower if you keep in passive archive and even lower if you erase fully.
  10. Franck to present Please use this document as reference http://download.blancco.com/download/en-bp-optimizing-your-it-budget-cost-of-cloud-data-storage-vs-data-erasure.pdf https://cdn2.hubspot.net/hubfs/1624046/IDGE_Data_Analysis_2016_final.pdf?t=1496694598964 This research from 2016 by IDG over 724 IT decision makers states as follows: >Almost a quarter of respondents (19%) are managing less than a terabyte of data, while only 7% are managing more than a petabyte. Although the average company manages 162.9TB of data, the average enterprise has 347.56TB of data, seven times as much data as the average SMB with 47.81TB.<
  11. Franck to present
  12. What data should we keep for how long & why. EOL – what process do they have in place? If they haven’t yet decided we can offer Blancco solution…slide??
  13. Real trigger for these global customers where their customers are residing in the EU/UK or their customers have customers in their database. Center around the EU GDPR trigger to set the stage to make sure we are educating them on the EU GDPR and what is on the horizon for organizations in the US that have clients on a global scale. Keep this simple – clearly articulate what you have to HAVE to.
  14. Real trigger for these global customers where their customers are residing in the EU/UK or their customers have customers in their database. Center around the EU GDPR trigger to set the stage to make sure we are educating them on the EU GDPR and what is on the horizon for organizations in the US that have clients on a global scale. Keep this simple – clearly articulate what you have to HAVE to.
  15. Real trigger for these global customers where their customers are residing in the EU/UK or their customers have customers in their database. Center around the EU GDPR trigger to set the stage to make sure we are educating them on the EU GDPR and what is on the horizon for organizations in the US that have clients on a global scale. Keep this simple – clearly articulate what you have to HAVE to.
  16. Produces a 100% certified data erasure and tamper-proof audit trail So you can ensure compliance with industry standards and regulations, including PCI DSS, HIPAA, SOX, ISO 27001, ISO 27040 and EU General Data Protection Regulation
  17. Typical User Data: Personally identifiable information, such as names, addresses, and photos Health records Financial records or customer data
  18. 75000 DPOs
  19. India example and more……..data moving to local storage and trust in data management becoming a competitive advantage, ”Treat all customer data like EU citizen data”