SlideShare a Scribd company logo
1 of 23
Download to read offline
Whitepaper:
HOW EUROPEAN UNION
DATA PROTECTION
LEGISLATION AFFECTS
YOUR DATA IN THE CLOUD
A primer for IT, security, compliance, and legal departments
with a focus on the impact on cloud computing
"Enabling and facilitating faster adoption of cloud computing throughout all
sectors of the economy which can cut ICT costs, and when combined with
new digital business practices, can boost productivity, growth and jobs.”
European Commission Communication on cloud computing strategy,
September 2011
This paper features content that was published in the May 2014 edition of StrategicRISK ‘Make IT Personal’,
authored by Anthony Lee, a partner at DMH Stallard. The content is reprinted with permission.
Brought to you by
eBook:
HOW EUROPEAN UNION
DATA PROTECTION
LEGISLATION AFFECTS
YOUR DATA IN THE CLOUD
A primer for IT, security, compliance, and legal departments
with a focus on the impact on cloud computing
"Enabling and facilitating faster adoption of cloud computing throughout all
sectors of the economy which can cut ICT costs, and when combined with
new digital business practices, can boost productivity, growth and jobs.”
European Commission Communication on cloud computing strategy,
September 2011
This paper features content that was published in the May 2014 edition of StrategicRISK ‘Make IT Personal’,
authored by Anthony Lee, a partner at DMH Stallard. The content is reprinted with permission.
Brought to you by
How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 2
Executive summary
Introduction
The Directive
Personal data
The New Regulation
Table comparing the current Directive with future Regulation
Overview on the right to share & transferring data to third parties	
Tokenized data
Security
Transferring data outside the EU
Safe jurisdiction (country) list
US Safe Harbor
Binding corporate rules (BCRs)
Self-assessment
Model contractual clauses
Individuals access to their own information (and the right of erasure)
Sanctions and private actions
European data protection seal
Transitional periods
Informing users and authorities of data loss	
“Sensitive” personal data
Further information on the Regulation
Conflicting laws
Actions needed
First steps
Conclusion
Frequently asked questions
Finally – It’s never YOUR data
3
4
4
5
6
7
7
7
8
9
9
10
11
11
12
13
14
14
15
15
15
15
17
18
21
21
22
23
How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 3
EXECUTIVE SUMMARY
Cloud computing has changed the workspace: it has provided increased value to
enterprises by delivering business agility, greater co-operation between employees, and
better consolidation of data across groups. The cost benefits of using cloud, its ease of
use, and the fast deployment time of new services have seen every organisation using
cloud services for important IT functions.
Cloud enables users to handle vast amounts of data, including personal data, on
their customers, suppliers, and staff, to move the information around, and to share it
domestically and internationally. With this comes increasing productivity for employees,
but also increased threats to data; some threats are external (such as theft by hackers)
and others are internal (such as accidental loss by employees).
In the European Union (EU), the main legislation on protecting data relating to people
derive from the (EU Directive 95/46/EC1
). Whether an organisation is based in the EU,
has branches in the EU, or provides services to EU residents, it needs to understand
and conform to EU data protection laws. An organisation is responsible for ensuring
that data is not compromised whether maliciously or inadvertently, by employees or
by contractors, and if data is lost by a third party (e.g. by a cloud service provider), the
organisation will be held responsible.
This white paper provides an introduction to the current Directive and to the recently
proposed General Data Protection Regulation2
. It then outlines the steps required to
ensure that both a firm’s data handling and specifically cloud usage and other types of
data sharing are compliant.
This document is not a substitute for legal advice on data protection. It is strongly
recommended to seek legal advice to ensure compliance.
1
EU. Official Journal L 281 , 23/11/1995 P. 0031 - 0050
2
European Parliament: P7_TA(2014)0212
How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 4
INTRODUCTION
In 1995, the EU published the EU Data Protection Directive, which defines the framework
for the processing of personal data on the 505 million EU residents across the 28
member countries.
By January 2012, a proposed draft General Data Protection Regulation was published.
This is passing through the legislature process now, and it is expected that a final
agreement on the document will be published in the summer of 2015 and implemented
two years later. The new Regulation will harmonise the laws across the region and
increase the maximum possible fines (possibly up to 5% of total global revenue or €1m,
whichever is higher). Consequently, enterprises that conduct business with the EU or
the European Economic Area (EEA), including cloud computing providers, need to be
aware of the upcoming changes.
Skyhigh’s recently published European Q3 2014 Cloud Adoption and Risk Report3
indicates that approximately 75% of cloud service providers do not conform to the
requirements of the Directive and therefore should not be used as repositories of
personal data of EU residents.
THE DIRECTIVE
The Directive aims to protect people’s privacy and their personal data. Following its
ratification, each EU country introduced national legislation to give it effect, albeit
with some discretion as to its implementation. As a result, there are 28 different
implementations, some of which are more light-touch than others.
Under the Directive, the data “controller” is responsible for any personal data it holds and
for ensuring that the data is “processed” in accordance with the Directive’s requirements.
A controller is the “person” that decides what to do with the data, such as a retailer
that holds personal data on its customers. “Processing” is defined widely and includes
collecting, holding, disclosing and using the data. “Personal data” is data by which an
individual can be identified, such as a name and address.
3
http://www.skyhighnetworks.com/offers/wp-cloud-adoption-risk-report-eu-q3-2014/
How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 5
The Directive also recognises the concept of the data “processor,” which processes
data on behalf of a controller. A cloud service provider that stores data on behalf of
a controller is an example of a processor. No obligations are currently imposed on the
processor and, in most countries; the processor has no statutory responsibilities.
Data Controllers need to register with their appropriate government body. (In the UK,
this is the Information Commissioner’s Office4
).
PERSONAL DATA
As indicated above, “personal data” (commonly known as personally identifiable data
or personally identifiable information [PID or PII]) is data by which an individual can be
identified. As the Directive does not define personal data prescriptively, this has led
to different interpretations in different countries. For example, some countries initially
stated that work email addresses were not personal data. However, others have insisted
that work email addresses can constitute personal data because they typically include
the name of the person and the name of their organisation, which usually means that
he or she can be identified. It is recommended that, to ensure an organisation complies
with current (and new) data protection legislation, it must consider all information that
names an individual, his/her address, and any contact details as personal data.
The data controller (person or organisation that “controls” the data) is responsible for
the management of that data.
The Directive requires the controller to comply with a number of core principles.
Arguably, the most important principle, which is a focus area of this paper, is that the
data must be kept secure. Underpinning all of this is the principle that the personal data
should be used only for the purpose for which it was originally collected.
4
www.ico.org.uk
How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 6
THE NEW REGULATION
As indicated above, a new Regulation is currently making its way through the EU legislative
process. On 3rd October 2014, the Ministers in the Justice and Home Affairs Committee
of the EU’s Council of Ministers backed the plans as part of a wider partial agreement.
Once it becomes law, it will take direct effect that means that it will automatically come
into law two years later in the member states without the need for local implementation.
If adopted in its current form, the Regulation will be more prescriptive, place a heavier
compliance burden on controllers and will impose statutory obligations on processors
(such as cloud service providers) as well as on controllers. In other words, businesses
falling short under the current rules will fall short under the new regime and face
tougher sanctions.
Though there will no doubt be continual lobbying with regard to the Regulation (more
than 200 amendments having been suggested so far), and the current draft may
therefore change, the table below shows the areas of the Directive and expectations in
the Regulation. This could have a major impact on data held in the cloud, cloud-based
services and cloud service providers.
How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 7
TABLE COMPARING THE CURRENT DIRECTIVE
WITH FUTURE REGULATION
Requirement Directive Expectations in the Regulation
Overview on the right to
share & transferring data
to third parties
In order for a controller to
share data, one of several “fair
processing” conditions must be
satisfied.
Enterprises (as controllers)
looking to share personal data
with cloud service providers
(the data processors) e.g. for
data storage purposes must
satisfy one of these conditions.
In the business world, the
condition most relevant to data
sharing is that it is necessary
for the controller’s “legitimate
interests”
A controller may still have
data processed where the
“legitimate interest” condition
is satisfied.
However, this is capable
of being overridden in
circumstances where the
processing does not meet an
individual’s (i.e. the person
who is the subject of the data)
reasonable expectations.
There are also greater
transparency obligations on
the controller. For example, an
enterprise using the services of
a cloud service provider must:
•	Inform the individuals of
their purported legitimate
interests;
•	Remind individuals of their
right to object to the sharing;
and
•	Document their legitimate
interests and any reminders
made.
Tokenized data No reference in the Directive If data has been ‘tokenized’
or ‘pseudonymized’ to
remove individual identifiers,
processing is presumed
to meet the individual’s
reasonable expectations of
privacy.
How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 8
Requirement Directive Expectations in the Regulation
Security The controller must have
‘appropriate organisational and
technical measures’ in place to
protect any personal data in its
charge against unauthorised
processing, loss or damage.
This includes:
•	 Guarding against external
threats (such as hacking);
•	 Preventing internal threats
(such as employees and
consultants);
•	 Patching vulnerabilities in IT
systems (technical); and
•	 Having appropriate policies
and procedures in place
(organisational).
In relation to data sharing,
whether domestically or
internationally, the controller
must satisfy itself that
the recipient will keep the
data secure (from both
technical and organisational
perspectives) and provide
an adequate level of privacy
protection (the “adequacy”
requirement).
Where the personal data
is to be transferred to a
processor, such as a cloud
service provider, the Directive
specifies that the controller
and processor must have a
written agreement (or legally
binding instrument) in place
under which the processor
undertakes to keep the data
secure and to process it
only in accordance with the
controller’s instructions.
If a breach occurs, the buck
stops with the controller as far
as the Directive is concerned
but a regulator may well
inspect agreements between
controllers and processors to
see if the requirements are
being followed.
The obligation to have the
‘appropriate organisational and
technical measures’ in place
will apply to both the controller
and processor.
Cloud service providers,
therefore, will also be obliged
to take such measures when
processing data provided by
controllers.
Further, the controller must
reserve a contractual right
to inspect the processor’s
facilities. This is something that
many service providers have
resisted in the past.
How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 9
Requirement Directive Expectations in the Regulation
Transferring data
outside the EU
Even if sharing is allowed
(for example, pursuant to
the controller’s legitimate
interests), the directive
prohibits personal data from
being transferred outside the
European Economic Area
(EEA) unless the controller
assures an adequate level
of privacy protection (the
adequacy requirement).
The circumstances in which
personal data can be exported
outside the EEA are discussed
below.
An important change is that
the data processor can also
be held liable for breaches of
the Regulation and not just the
data controller.
This expands the responsibility
to cloud providers.
Safe jurisdiction
(country) list
The European Commission
can decide the adequacy
of the protection in certain
jurisdictions. Transfers of
personal data to jurisdictions
in the “safe list” are deemed
to meet the adequacy
requirements. Currently,
jurisdictions on the safe list
include Argentina, Canada,
Israel, Switzerland, Uruguay,
Jersey, Guernsey, New Zealand,
and the Isle of Man.
The Commission will be
able to determine a country,
territory, or processing sector
in a country or an international
organisation as being on the
safe list. Only the Commission
(not a controller) will be
allowed to decide that an
adequate level of protection for
personal data is in place.
How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 10
Requirement Directive Expectations in the Regulation
US Safe Harbor Personal data can be exported
to the US, which is not on the
jurisdiction safe list, if it is
transferred to a US company
that is a member of the so-
called “Safe Harbor” scheme
(the company must also
adhere to certain principles
and make a public declaration
to this effect). The Federal
Trade Commission administers
the scheme, but there is no
approval mechanism.
It should, however, be borne
in mind that US legislation
gives US government agencies
extensive rights to help
themselves to data (including
personal data of EU citizens)
which is on servers located
in the States, irrespective
of whether the servers are
controlled by Safe Harbor
companies. In other words,
Safe Harbor status does not
guarantee that the data will
stay put.
Changes to Safe Harbor were
not planned, but reform is now
expected following revelations
of companies sharing data with
the NSA.
During 2014, there has been
a lot of debate around this
area with strong views on
both sides. Viviane Reading,
the EU commissioner with
responsibility for data
protection said she had “strong
doubts” that Safe Harbor was
really safe but said it would be
irresponsible to suspend the
program.
She added that she will
conduct a thorough analysis5
.
If the EU decides not to
continue to support Safe
Harbor, it will create some
interesting challenges for US-
based cloud service providers.
5
EU Justice Nominee Notes Data Protection, U.S.-EU Safe Harbor at Nomination Hearing,
Stephen Gardner, 6th Oct 2014 [http://www.bna.com/eu-justice-nominee-n17179895731/]
How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 11
Requirement Today’s Directive Expectations in the Regulation
Binding corporate rules
(BCRs)
Companies with operations
in and outside the EEA can
use binding corporate rules
(BCRs) to export data to other
companies in their group
but that are located outside
of the EEA. An application
is made to the “home” data
protection authority and, if
approved, it will be circulated
to the other relevant data
protection authorities for
approval. The rules now
include a mutual recognition
process in 15 member states.
If the authority receiving the
submission accepts the BCRs,
other participating authorities
should do so without further
scrutiny. Setting up BCRs
is not to be taken lightly as
the documentation must
explain how the group will
provide adequate safeguards
and is legally binding; one
company in the group has to
be responsible for the entire
group’s compliance; and the
entire group has to undertake
comprehensive data protection
audits. In practice, only the
larger and more sophisticated
multinationals choose this
option.
These will be approved by
a single data protection
authority. That said, only larger
international organisations are
likely to continue to use BCRs.
Self-assessment In the UK, a controller can
undertake a “self-assessment”
and, if satisfied that the
data will be adequately
protected, the data can be
transferred outside the EEA.
The Information Commissioner
(the UK’s data regulator)
expects any controller to be
able to demonstrate that an
appropriate analysis has been
undertaken.
Only the European Commission
(not a controller) will be
allowed to decide that an
adequate level of protection
for personal data is in place.
This rules out the use of self-
assessment in the UK.
How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 12
Requirement Today’s Directive Expectations in the Regulation
Model contractual
clauses
The company to which the data
is to be exported can sign up
to model contractual clauses
approved by the European
Commission. Two sets exist:
one applies when the importer
is a controller and the other
set to when it is a processor. In
practice, most companies rely
on these clauses to fulfill the
adequacy test. Some countries
have imposed additional
conditions in implementing
the adequacy test, such as
a requirement to have the
arrangements approved by
the local regulator before the
transfer takes place.
A data protection authority
can adopt model data
protection clauses that have
been declared valid by the
Commission or can specifically
authorise contractual clauses
between the controller or
processor and the recipient of
the data.
Other derogations Personal data can be
transferred to countries outside
the EU in other circumstances,
although these are less likely
to be relevant in a corporate
context. For example, the
transfer can take place if the
individuals to whom the data
relates have given consent. In
practice, however, it is difficult
to secure consent from large
numbers of people.
No change expected
How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 13
Requirement Directive Expectations in the Regulation
Individuals access to
their own information
(and the right of
erasure)
Individuals have the right to
demand the information that
an organisation holds on them.
In the UK, these are known as
subject access requests. The
data controller is allowed to
charge a small handling fee
and must respond in a timely
manner (in the UK there is a
40-day deadline to respond)
– see http://ico.org.uk/for_the_
public/personal_information as
an example.
The deadline is expected to be
harmonised across the region
(with a proposed deadline of
20 days).
Individuals will also have a
right to erasure – they can
contact an organisation and
demand that all records are
erased (unless this is not
technically practicable). This
could be tricky to implement,
especially in organisations with
data stored in many different
systems.
How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 14
Requirement Today’s Directive Expectations in the Regulation
Sanctions and
private actions
Failure to comply with the
Directive can result in fines,
though these are different
by country (UK – up to
£500,000), negative press
reports and a subsequent
negative brand image (UK – the
Information Commissioner’s
Office issues press releases
when organisations are
sanctioned). To date, the
largest fines have been given
for serious failures to keep the
data secure. The regulator
tends to look not only at the
individual loss of any data, but
the technical mechanisms and
training offered to employees
together with the scale of the
data loss.
Individuals can also sue
a controller for damages
suffered as a result of unlawful
processing. This may be rare,
but there have been instances
of individuals demanding
compensation when they
received an email from a
sender that they didn’t believe
had the right to their data.
Recent case law arguably
makes it easier to claim for
distress. The possibility of
US-style class action lawsuits
being undertaken against
controllers also exists.
Sanctions will be tougher.
For example, fines will be up
to €100m or 5% of global
turnover (whichever is higher).
However, if the controller or
processor has a valid seal
(see below), the fine will be
imposed only in cases of
intentional or negligent non-
compliance.
The Regulation gives anyone
who has suffered damage
(including non-pecuniary
damage) as a result of unlawful
processing the right to
compensation by the controller
or processor for the damage
suffered.
Further, the Regulation
includes provisions allowing
consumer and privacy groups
to bring actions on behalf
of one or more claimants
and there are proposals for
collective redress (akin to US-
style class actions) in the EU’s
legislative pipeline.
European data
protection seal
Not part of the Directive If both the controller and the
recipient of the data have
obtained a European data
protection seal (discussed
below), the adequacy
requirement will be met.
How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 15
Requirement Today’s Directive Expectations in the Regulation
Transitional periods Existing adequacy decisions by
the Commission (for example,
as to which countries are on
the safe list) will benefit from
a five-year sunset period after
the Regulation comes into
force and authorisations by
data protection authorities
(such as transfers based on
standard data protection
clauses and BCRs) will benefit
from a two-year sunset period.
Informing users and
authorities of data loss
Currently, different countries
have different rules on whether
users must be informed of data
breaches. Breach reporting
to supervisory authorities is
recommended in all countries
and enforced in some.
The Regulation will harmonise
the laws on data breaches.
Users must be informed if
their data is lost unless that
data was encrypted. The
supervisory authorities should
be told within 72 hours of a
data breach.
“SENSITIVE” PERSONAL DATA
There are stronger conditions around sensitive personal data such as racial origin or
religious beliefs, and this will continue under the Regulation, (albeit called special
categories of data). If an organisation is considering handling such information (or
indeed, sharing it) it should take legal advice.
FURTHER INFORMATION ON THE REGULATION
The controller or processor may request that its data protection authority, for a
reasonable fee, confirms whether the processing of personal data is complying with
the Regulation. The authority may accredit specialists to carry out the auditing of the
controller or processor on its behalf. If the authority is satisfied that the controller or
processor is competent, it will be certified with a seal, which will be valid up to five
years. This will be known as the European data protection seal.
How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 16
The Regulation imposes a general requirement on controllers and processors to
carry out and document risk analyses of the potential impact of processing on the
rights of individuals. Where the processing operations are likely to present specific
risks (for example, if there will be the processing of personal data relating to more
than 5,000 data subjects during any 12-month period), the controller or processor is
required to carry out a formal “data protection impact assessment” and appoint a data
protection officer. Impact assessments must be reviewed regularly (or straight away,
if the circumstances change). Although impact assessments are not mandatory under
existing laws, the UK’s Information Commissioner has been encouraging their use for
some time. Given the potential risks surrounding the user of the cloud, this is an area
where documented risk analysis is to be expected.
The Regulation will include all processing by a controller or processor relating to the
offering of goods or services to individuals in the EU (irrespective of payment) or
monitoring their behaviour even though the controller or the processor is established
outside the EU. This means that a US cloud service provider that hosts personal data
of EU individuals will be subject to the legislation even if the provider’s clients are not
themselves based in the EU. This is new and will mean that a cloud provider also has
to conform with the Regulation.
The Regulation introduces a requirement on the controller to notify its data protection
authority without undue delay (the current proposal is 72 hours) of any breach of
personal data and to inform the individuals concerned. A concern here is that data
protection authorities will be inundated with notifications (as there is no materiality
qualification) and will not cope. Further, companies remain concerned about having to
notify all affected people as a matter of course, not least because of adverse publicity
and loss of goodwill.
Personal data is defined widely to include identifiers such as IP addresses as long
as they relate to an identified or identifiable individual. The term “sensitive personal
data” is replaced by special categories of data that has been expanded to cover
gender identity.
How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 17
Where consent is required, it must be freely given, specific, and “explicit” (whether
sensitive or not). Silence or mere use of a service will not suffice. Consent requires
clear affirmative action such as ticking a box in a privacy policy. (Presenting users with
pre-ticked boxes that they have to untick will not be acceptable).
The Commission had originally proposed a “one-stop shop” for compliance, but this
has been replaced by a “lead authority,” where a controller or processor is established
in more than one member state or where personal data of residents of several member
states are processed. The data protection authority of the main establishment of
the controller or processor will be the lead authority and must consult other data
protection authorities to reach a consensus. If a consensus cannot be found, the
European Data Protection Board (EDPB) must be involved and has the power to
impose decisions on the individual authorities.
Under its investigative powers, the data protection authority has access from the
controller or processor to all personal data, documents, information, and premises,
including any data-processing equipment. A data controller that appoints a processor
will therefore need to ensure that it secures the right for the regulator to have access
to the processor’s equipment.
CONFLICTING LAWS
There is a possibility of laws from two countries being in conflict. For example, a blind
subpoena from the US government may demand data disclosure on an EU individual
from a US-based or US-owned entity. In circumstances where EU law requires that the
appropriate supervisory body must be informed and prior authorisation needs to be
given before the personal data of an EU resident can be transferred to a third party (in
this case, the US government), the company may be in the invidious position of having
to decide which law to break. (See also the recent case of Microsoft Ireland v US
Justice Department6
, which relates to Microsoft being required to hand over personal
data on EU individuals even though the servers are located in Ireland).
6
Ruling Against Microsoft Adds to Tech Industry’s Privacy Headaches’, Dune Lawrence, August 01 2014
[http://buswk.co/1C3CbsU]
How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 18
ACTIONS NEEDED
Organisations should not underestimate how easy it is to lose control of data that is in
their charge owing to advances in technology and developments in working practices.
They need to be on top of the risks to their data and be ready to respond to changes
in technology and working practices.
Any organisation which is dealing with personal data should create a team that
is responsible for compliance including people with responsibilities for IT, legal,
compliance, HR and workers council/employee representatives. It can take many steps
for an organisation to conform with the rules, and planning cannot start too early.
Security must be made a priority both in terms of the insider threat (e.g. accidental
loss of data by employees) and the external threat (e.g. from hackers).
First and foremost, the organisation will need to have its own house in order in terms
of security. Technical measures should include installing security software updates as
soon as they are available, using robust firewalls to guard against viruses and other
malware, and encrypting all mobile devices and storage media to prevent loss or theft
of the data.
Organisational measures should include having effective (and user-friendly) policies
and procedures in place so that employees and consultants can play their part.
Importantly, the policies should be supported by appropriate training, particularly when
they are updated. The importance of educating employees about their responsibilities
(especially anyone who deals with personal data) cannot be under-estimated.
The data should be checked and different encryption techniques considered
depending on the data itself. As an example, there may be call centre employees who
need to see some, but not all, of a customer’s credit card information. In this case,
techniques may be deployed that encrypt the central six digits while leaving the last
four available to confirm the customer’s identity.
How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 19
Organisations should ensure that strong access control policies are implemented
and enforced. For example, the number of people with “super-user” access to the
complete data set should be limited and kept under review. Organisations should be
keep track of departing employees, and remove their access rights quickly and should
look at how to split the data access so that one user cannot access (and potentially
lose) too much information.
Anomaly detection technologies should be deployed to identify compromised
accounts and insider threats.
It will be worth assessing the extent to which personal data is shared with other group
companies or third parties (such as cloud service providers), inside and outside the EU.
Where the data is (or is about to be) shared, the organisation will need to be satisfied
that the recipient is also in good shape as far as security is concerned. If the recipient
is a processor, such as a cloud service provider, the controller will also need to extract
a contractual promise from the processor to this effect. Furthermore, the contractual
right to get the data back or have it destroyed should be seen as a minimum
requirement. Where the data is to be exported outside the EU, the controller will need
to satisfy the “adequacy requirements” (such as having model clauses in place). For
example, the use of a cloud service by a processor may, of itself, make the controller
non-compliant, particularly if the service provider is located outside the EU and has
inadequate security in place.
An organisation should check all contracts that it has with suppliers such as
outsourcers and cloud service providers which is processing personal data on its
behalf to assess the extent to which the contracts comply with the rules. In addition
to the contract, the organisation will also need to be satisfied that the supplier is, in
practice, keeping the data secure (e.g. by independent certification or by checking the
facilities itself).
How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 20
The organisation should make itself aware of all cloud services being used by
employees, whether sanctioned or unsanctioned by IT. This list should be kept under
review and updated on a regular basis as employees can easily start using a cloud
service without, say, the IT or compliance department knowing about it. The risk profile
of each cloud service should be considered and, where appropriate, closed down (e.g.
for high-risk services).
Organisations should also be on top of the use of subcontractors by their suppliers.
For example, the use of a Software-as-a-Service typically means that there is a
subcontractor sitting behind providing the server infrastructure required to the cloud
provider host the software applications. On a related note, it is not uncommon for
suppliers to use cloud services without their customers knowing about it, which is a
concern in itself particularly when personal data is concerned.
To reduce the likelihood of data loss and to remove or reduce the need to inform users,
data should be encrypted when stored by cloud providers. As an organisation could
be held liable for data loss by a cloud service provider, it is recommended that the
encryption keys are held by the organisation (i.e. the data controller), not by the cloud
provider. This can be delivered across multiple cloud services by using a cloud access
security broker.
An organisation’s data loss prevention strategy should be extended to cover suppliers
such as cloud service providers (e.g. to stop a “comment” field being populated with
personal data)..
Activity monitoring of access to cloud services should be implemented to provide detailed
audit trail for forensics and investigations to identify breaches or high-risk activities.
How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 21
FIRST STEPS
•	Create a team of individuals responsible for compliance. This team should include
representatives from IT, legal, compliance, HR and workers council/employee
representatives. This team should define the organisation’s policies and ensure that
regular reviews are conducted.
•	Notify subjects whose data is collected about the purpose of the data collection and
ensure that it is possible to share the personal data with third parties
•	Ensure that privacy policies, procedures, and documentation are kept up to date as
data authorities can request an audit at any time
•	Create a breach and incident management process that alerts and notifies
appropriate authorities
•	Grant subjects access to information about them so they can make any corrections
to inaccuracies
•	Review current IT usage, including cloud usage by employees.
CONCLUSION
Any steps an organisation takes to comply with the current Directive and to establish
best practice will put it in good stead for the future Regulation. Although the rules
can be technical, no organisation should underestimate the importance of applying
common sense and taking precautions appropriate to its business and the data for
which it is responsible.
Last, but not least, organisations should regularly carry out risk assessments,
particularly in respect of activities likely to present specific risks to personal data (such
as data sharing). If a company suffers a major security breach, it will not go down well
with the regulators if it transpires that a risk assessment has not been undertaken.
The law firm for fast growth businesses.
“DMH Stallard” and the logo used by DMH Stallard LLP
are UK registered trade marks of DMH Stallard LLP.
How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 22
FREQUENTLY ASKED QUESTIONS
1. Which countries are in the EU?
The population of the EU is over 500 million people. The 28 countries that make up
the EU are Austria, Belgium, Bulgaria, Croatia, Republic of Cyprus, Czech Republic,
Denmark, Estonia, Finland, France, Germany, Greece, Hungary, Ireland, Italy, Latvia,
Lithuania, Luxembourg, Malta, Netherlands, Poland, Portugal, Romania, Slovakia,
Slovenia, Spain, Sweden, and the United Kingdom.
2. Which countries are in the European Economic Area (EEA)?
The EEA includes all EU countries and also Iceland, Liechtenstein, and Norway. It allows
them all to be part of the EU’s single market.
3. What is the difference between a data controller and a data processor?
Under the EU Directive, the data “controller” is responsible for any data it holds and for
ensuring that the data is “processed” in accordance with the Directive’s requirements.
The controller is the “person” that decides what to do with the data, such as a retailer
holding personal data on its customers. The data processor processes data on behalf
of the controller, so a cloud service provider is an example of a data processor. The
Directive places no obligations on the data processor, however the Regulation will.
4. What is personal data?
Any data that can be used to identify an individual. It has also been referred to as
personally identifiable information (PII).
5. What’s the difference between a directive and regulation?
A directive needs individual country legislation to implement it. Local implementation
has, in this case, led to 28 different sets of laws that are implemented and enforced
differently. A regulation needs no further local laws and should be enforced similarly
across the region.
6. What is the likely timing of the Regulation?
The EU Directive is in effect currently. The Regulation is likely to be finalised in the
summer of 2015 and implemented two years later.
7. Is Safe Harbor at risk?
The US Safe Harbor scheme has been under fire for the last few months in light of Safe Harbor
companies co-operating with requests by US government agencies to disclose personal data. The
EU Commission Communication, “Rebuilding Trust in EU-US Data Flows” (Nov 2013), made 13
recommendations and initiated a plan to review it. The European parliament called for a suspension
of the Scheme (March 2014). However, the new Commissioner for Justice, Individuals and Gender
Equality, Věra Jourová, said she is not willing to suspend Safe Harbor at this stage (October 2014).
8. What is the case of Microsoft Ireland v. US Justice Department?
This case concerns personal data also held in Ireland that the US government is demanding that
Microsoft hand over. There is a good article about this in Businessweek: http://www.businessweek.com/
articles/2014-08-01/microsofts-ireland-data-center-subject-to-u-dot-s-dot-search-warrant-court-rules
9. I am not in the EU – why should I care?
Do you have customers in the EU? The EU data protection regime affects anyone who has data on
EU-based individuals wherever the data controller and data processor may be based.
10. Am I responsible for my subcontractors?
Yes. Keep an eye on the extent to which your suppliers use sub-contractors as the same
considerations apply. You will be held responsible if something goes wrong.
11. Am I compliant if my cloud providers encrypt the data at rest?
No. Just because your service provider encrypts data doesn’t mean that it will save you from
responsibility if that data is then lost.
FINALLY – IT’S NEVER YOUR DATA
One of the major principles of all of the EU data protection legislation is that data kept on individuals by
your organisation is never actually “yours.” The data belongs to the individual and they (may) have lent it
to you for your business purposes, and just like any loan, they can revoke that right at any time.
+44 207 002 1101
skyhighnetworks.com
To gain visibility and control over the cloud
contact Skyhigh Networks today

More Related Content

What's hot

General Data Protection Regulation: what do you need to do to get prepared? -...
General Data Protection Regulation: what do you need to do to get prepared? -...General Data Protection Regulation: what do you need to do to get prepared? -...
General Data Protection Regulation: what do you need to do to get prepared? -...IISPEastMids
 
No Man is an Island: The Battle for Data Privacy
No Man is an Island: The Battle for Data PrivacyNo Man is an Island: The Battle for Data Privacy
No Man is an Island: The Battle for Data PrivacyKate Chan
 
The EU Data Protection Regulation - what you need to know
The EU Data Protection Regulation - what you need to knowThe EU Data Protection Regulation - what you need to know
The EU Data Protection Regulation - what you need to knowSophos Benelux
 
Data Protection and Public Affairs Workshop, nuances public affairs, Berlin, ...
Data Protection and Public Affairs Workshop, nuances public affairs, Berlin, ...Data Protection and Public Affairs Workshop, nuances public affairs, Berlin, ...
Data Protection and Public Affairs Workshop, nuances public affairs, Berlin, ...nuances public affairs
 
GIG Working Paper 02/2017 - The Definition of Personal Data
GIG Working Paper 02/2017 - The Definition of Personal DataGIG Working Paper 02/2017 - The Definition of Personal Data
GIG Working Paper 02/2017 - The Definition of Personal DataIAB Europe
 
GDPR - A practical guide
GDPR - A practical guideGDPR - A practical guide
GDPR - A practical guideAngad Dayal
 
EU General Data Protection: Implications for Smart Metering
EU General Data Protection: Implications for Smart MeteringEU General Data Protection: Implications for Smart Metering
EU General Data Protection: Implications for Smart Meteringnuances
 
IAB Europe position on the proposal for an ePrivacy regulation
IAB Europe position on the proposal for an ePrivacy regulationIAB Europe position on the proposal for an ePrivacy regulation
IAB Europe position on the proposal for an ePrivacy regulationIAB Europe
 
EveryCloud_GDPR_Whitepaper_v2
EveryCloud_GDPR_Whitepaper_v2EveryCloud_GDPR_Whitepaper_v2
EveryCloud_GDPR_Whitepaper_v2Paul Richards
 
DMA Legal update winter 2013 - 17 december
DMA Legal update winter 2013 - 17 decemberDMA Legal update winter 2013 - 17 december
DMA Legal update winter 2013 - 17 decemberRachel Aldighieri
 
The dma legal update summer 2014
The dma legal update summer 2014 The dma legal update summer 2014
The dma legal update summer 2014 Rachel Aldighieri
 
GDPR: the legal aspects. By Matthias of theJurists Europe.
GDPR: the legal aspects. By Matthias of theJurists Europe.GDPR: the legal aspects. By Matthias of theJurists Europe.
GDPR: the legal aspects. By Matthias of theJurists Europe.Matthias Dobbelaere-Welvaert
 
Practical Guide to GDPR 2017
Practical Guide to GDPR 2017Practical Guide to GDPR 2017
Practical Guide to GDPR 2017Dryden Geary
 
Tangible Data Protection White Paper
Tangible Data Protection White PaperTangible Data Protection White Paper
Tangible Data Protection White PaperNick Banbury
 
European Data Protection and Social Networking
European Data Protection and Social NetworkingEuropean Data Protection and Social Networking
European Data Protection and Social NetworkingDavid Erdos
 
The GDPR, Brexit, the UK and adequacy
The GDPR, Brexit, the UK and adequacyThe GDPR, Brexit, the UK and adequacy
The GDPR, Brexit, the UK and adequacyLilian Edwards
 
Data Protection Rules are Changing: What Can You Do to Prepare?
Data Protection Rules are Changing: What Can You Do to Prepare?Data Protection Rules are Changing: What Can You Do to Prepare?
Data Protection Rules are Changing: What Can You Do to Prepare?Lumension
 
Brexit Data Protection Update: The EU, US and UK Perspective
Brexit Data Protection Update: The EU, US and UK PerspectiveBrexit Data Protection Update: The EU, US and UK Perspective
Brexit Data Protection Update: The EU, US and UK PerspectiveTrustArc
 
scce-cep-2015-06-Dhont-1-04
scce-cep-2015-06-Dhont-1-04scce-cep-2015-06-Dhont-1-04
scce-cep-2015-06-Dhont-1-04Jan Dhont
 

What's hot (20)

General Data Protection Regulation: what do you need to do to get prepared? -...
General Data Protection Regulation: what do you need to do to get prepared? -...General Data Protection Regulation: what do you need to do to get prepared? -...
General Data Protection Regulation: what do you need to do to get prepared? -...
 
No Man is an Island: The Battle for Data Privacy
No Man is an Island: The Battle for Data PrivacyNo Man is an Island: The Battle for Data Privacy
No Man is an Island: The Battle for Data Privacy
 
The EU Data Protection Regulation - what you need to know
The EU Data Protection Regulation - what you need to knowThe EU Data Protection Regulation - what you need to know
The EU Data Protection Regulation - what you need to know
 
Data Protection and Public Affairs Workshop, nuances public affairs, Berlin, ...
Data Protection and Public Affairs Workshop, nuances public affairs, Berlin, ...Data Protection and Public Affairs Workshop, nuances public affairs, Berlin, ...
Data Protection and Public Affairs Workshop, nuances public affairs, Berlin, ...
 
GIG Working Paper 02/2017 - The Definition of Personal Data
GIG Working Paper 02/2017 - The Definition of Personal DataGIG Working Paper 02/2017 - The Definition of Personal Data
GIG Working Paper 02/2017 - The Definition of Personal Data
 
GDPR - A practical guide
GDPR - A practical guideGDPR - A practical guide
GDPR - A practical guide
 
EU General Data Protection: Implications for Smart Metering
EU General Data Protection: Implications for Smart MeteringEU General Data Protection: Implications for Smart Metering
EU General Data Protection: Implications for Smart Metering
 
DMA Scotland: Legal update
DMA Scotland: Legal updateDMA Scotland: Legal update
DMA Scotland: Legal update
 
IAB Europe position on the proposal for an ePrivacy regulation
IAB Europe position on the proposal for an ePrivacy regulationIAB Europe position on the proposal for an ePrivacy regulation
IAB Europe position on the proposal for an ePrivacy regulation
 
EveryCloud_GDPR_Whitepaper_v2
EveryCloud_GDPR_Whitepaper_v2EveryCloud_GDPR_Whitepaper_v2
EveryCloud_GDPR_Whitepaper_v2
 
DMA Legal update winter 2013 - 17 december
DMA Legal update winter 2013 - 17 decemberDMA Legal update winter 2013 - 17 december
DMA Legal update winter 2013 - 17 december
 
The dma legal update summer 2014
The dma legal update summer 2014 The dma legal update summer 2014
The dma legal update summer 2014
 
GDPR: the legal aspects. By Matthias of theJurists Europe.
GDPR: the legal aspects. By Matthias of theJurists Europe.GDPR: the legal aspects. By Matthias of theJurists Europe.
GDPR: the legal aspects. By Matthias of theJurists Europe.
 
Practical Guide to GDPR 2017
Practical Guide to GDPR 2017Practical Guide to GDPR 2017
Practical Guide to GDPR 2017
 
Tangible Data Protection White Paper
Tangible Data Protection White PaperTangible Data Protection White Paper
Tangible Data Protection White Paper
 
European Data Protection and Social Networking
European Data Protection and Social NetworkingEuropean Data Protection and Social Networking
European Data Protection and Social Networking
 
The GDPR, Brexit, the UK and adequacy
The GDPR, Brexit, the UK and adequacyThe GDPR, Brexit, the UK and adequacy
The GDPR, Brexit, the UK and adequacy
 
Data Protection Rules are Changing: What Can You Do to Prepare?
Data Protection Rules are Changing: What Can You Do to Prepare?Data Protection Rules are Changing: What Can You Do to Prepare?
Data Protection Rules are Changing: What Can You Do to Prepare?
 
Brexit Data Protection Update: The EU, US and UK Perspective
Brexit Data Protection Update: The EU, US and UK PerspectiveBrexit Data Protection Update: The EU, US and UK Perspective
Brexit Data Protection Update: The EU, US and UK Perspective
 
scce-cep-2015-06-Dhont-1-04
scce-cep-2015-06-Dhont-1-04scce-cep-2015-06-Dhont-1-04
scce-cep-2015-06-Dhont-1-04
 

Similar to EU Data Protection Regulation Skyhigh Networks

How IBM Supports Clients around GDPR and Cybersecurity Legislation
How IBM Supports Clients around GDPR and Cybersecurity LegislationHow IBM Supports Clients around GDPR and Cybersecurity Legislation
How IBM Supports Clients around GDPR and Cybersecurity LegislationIBM Security
 
Quick Guide to GDPR
Quick Guide to GDPRQuick Guide to GDPR
Quick Guide to GDPRPavol Balaj
 
Impact of GDPR on the pre dominant business model for digital economies
Impact of GDPR on the pre dominant business model for digital economiesImpact of GDPR on the pre dominant business model for digital economies
Impact of GDPR on the pre dominant business model for digital economiesEquiGov Institute
 
EveryCloud_GDPR_Whitepaper_v2
EveryCloud_GDPR_Whitepaper_v2EveryCloud_GDPR_Whitepaper_v2
EveryCloud_GDPR_Whitepaper_v2Keith Purves
 
delphix-wp-gdpr-for-data-masking
delphix-wp-gdpr-for-data-maskingdelphix-wp-gdpr-for-data-masking
delphix-wp-gdpr-for-data-maskingJes Breslaw
 
Policy Brief on Europe's "Right to be Forgotten"
Policy Brief on Europe's "Right to be Forgotten"Policy Brief on Europe's "Right to be Forgotten"
Policy Brief on Europe's "Right to be Forgotten"William Nyikuli
 
Data Protection in the EU | babelforce Insight
Data Protection in the EU | babelforce InsightData Protection in the EU | babelforce Insight
Data Protection in the EU | babelforce Insightbabelforce
 
The Evolution of Data Privacy - A Symantec Information Security Perspective o...
The Evolution of Data Privacy - A Symantec Information Security Perspective o...The Evolution of Data Privacy - A Symantec Information Security Perspective o...
The Evolution of Data Privacy - A Symantec Information Security Perspective o...Symantec
 
The Evolution of Data Privacy: 3 things you didn’t know
The Evolution of Data Privacy: 3 things you didn’t knowThe Evolution of Data Privacy: 3 things you didn’t know
The Evolution of Data Privacy: 3 things you didn’t knowSymantec
 
Uk data retention review ver 3.0
Uk data retention review ver 3.0Uk data retention review ver 3.0
Uk data retention review ver 3.0Amr El-Deeb
 
20131009 aon security breach legislation
20131009 aon security breach legislation20131009 aon security breach legislation
20131009 aon security breach legislationJos Dumortier
 
GDPR- Get the facts and prepare your business
GDPR- Get the facts and prepare your businessGDPR- Get the facts and prepare your business
GDPR- Get the facts and prepare your businessMark Baker
 
Companies, digital transformation and information privacy: the next steps
Companies, digital transformation and information privacy: the next stepsCompanies, digital transformation and information privacy: the next steps
Companies, digital transformation and information privacy: the next stepsThe Economist Media Businesses
 
Patricia Ayojedi V SCTC day Cloud 24 feb16
Patricia Ayojedi V SCTC day Cloud 24 feb16Patricia Ayojedi V SCTC day Cloud 24 feb16
Patricia Ayojedi V SCTC day Cloud 24 feb16Agustin Argelich Casals
 
Cloud computing in Hungarian financial industry 2013
Cloud computing in Hungarian financial industry 2013Cloud computing in Hungarian financial industry 2013
Cloud computing in Hungarian financial industry 2013IgorMate
 
Securing data in the cloud: A challenge for UK Law Firms
Securing data in the cloud: A challenge for UK Law FirmsSecuring data in the cloud: A challenge for UK Law Firms
Securing data in the cloud: A challenge for UK Law FirmsCloudMask inc.
 

Similar to EU Data Protection Regulation Skyhigh Networks (20)

How IBM Supports Clients around GDPR and Cybersecurity Legislation
How IBM Supports Clients around GDPR and Cybersecurity LegislationHow IBM Supports Clients around GDPR and Cybersecurity Legislation
How IBM Supports Clients around GDPR and Cybersecurity Legislation
 
Quick Guide to GDPR
Quick Guide to GDPRQuick Guide to GDPR
Quick Guide to GDPR
 
Impact of GDPR on the pre dominant business model for digital economies
Impact of GDPR on the pre dominant business model for digital economiesImpact of GDPR on the pre dominant business model for digital economies
Impact of GDPR on the pre dominant business model for digital economies
 
EveryCloud_GDPR_Whitepaper_v2
EveryCloud_GDPR_Whitepaper_v2EveryCloud_GDPR_Whitepaper_v2
EveryCloud_GDPR_Whitepaper_v2
 
delphix-wp-gdpr-for-data-masking
delphix-wp-gdpr-for-data-maskingdelphix-wp-gdpr-for-data-masking
delphix-wp-gdpr-for-data-masking
 
1st draft
1st draft1st draft
1st draft
 
Policy Brief on Europe's "Right to be Forgotten"
Policy Brief on Europe's "Right to be Forgotten"Policy Brief on Europe's "Right to be Forgotten"
Policy Brief on Europe's "Right to be Forgotten"
 
Data Protection in the EU | babelforce Insight
Data Protection in the EU | babelforce InsightData Protection in the EU | babelforce Insight
Data Protection in the EU | babelforce Insight
 
The Evolution of Data Privacy - A Symantec Information Security Perspective o...
The Evolution of Data Privacy - A Symantec Information Security Perspective o...The Evolution of Data Privacy - A Symantec Information Security Perspective o...
The Evolution of Data Privacy - A Symantec Information Security Perspective o...
 
The Evolution of Data Privacy: 3 things you didn’t know
The Evolution of Data Privacy: 3 things you didn’t knowThe Evolution of Data Privacy: 3 things you didn’t know
The Evolution of Data Privacy: 3 things you didn’t know
 
Uk data retention review ver 3.0
Uk data retention review ver 3.0Uk data retention review ver 3.0
Uk data retention review ver 3.0
 
20131009 aon security breach legislation
20131009 aon security breach legislation20131009 aon security breach legislation
20131009 aon security breach legislation
 
GDPR- Get the facts and prepare your business
GDPR- Get the facts and prepare your businessGDPR- Get the facts and prepare your business
GDPR- Get the facts and prepare your business
 
Companies, digital transformation and information privacy: the next steps
Companies, digital transformation and information privacy: the next stepsCompanies, digital transformation and information privacy: the next steps
Companies, digital transformation and information privacy: the next steps
 
[REPORT PREVIEW] GDPR Beyond May 25, 2018
[REPORT PREVIEW] GDPR Beyond May 25, 2018[REPORT PREVIEW] GDPR Beyond May 25, 2018
[REPORT PREVIEW] GDPR Beyond May 25, 2018
 
Patricia Ayojedi V SCTC day Cloud 24 feb16
Patricia Ayojedi V SCTC day Cloud 24 feb16Patricia Ayojedi V SCTC day Cloud 24 feb16
Patricia Ayojedi V SCTC day Cloud 24 feb16
 
Quick guide gdpr
Quick guide gdprQuick guide gdpr
Quick guide gdpr
 
Cloud computing in Hungarian financial industry 2013
Cloud computing in Hungarian financial industry 2013Cloud computing in Hungarian financial industry 2013
Cloud computing in Hungarian financial industry 2013
 
Data protection
Data protectionData protection
Data protection
 
Securing data in the cloud: A challenge for UK Law Firms
Securing data in the cloud: A challenge for UK Law FirmsSecuring data in the cloud: A challenge for UK Law Firms
Securing data in the cloud: A challenge for UK Law Firms
 

More from Alberto Peñaranda Echevarría

More from Alberto Peñaranda Echevarría (6)

Presentación del Proyecto Final de Máster: Internacionalización de Skyhigh en...
Presentación del Proyecto Final de Máster: Internacionalización de Skyhigh en...Presentación del Proyecto Final de Máster: Internacionalización de Skyhigh en...
Presentación del Proyecto Final de Máster: Internacionalización de Skyhigh en...
 
Proyecto Final de Master internacionalizacion de Skyhigh en España
Proyecto Final de Master internacionalizacion de Skyhigh en EspañaProyecto Final de Master internacionalizacion de Skyhigh en España
Proyecto Final de Master internacionalizacion de Skyhigh en España
 
Presentación del Proyecto Final de Carrera Destilería de Bebidas Alcohólicas
Presentación del Proyecto Final de Carrera Destilería de Bebidas Alcohólicas Presentación del Proyecto Final de Carrera Destilería de Bebidas Alcohólicas
Presentación del Proyecto Final de Carrera Destilería de Bebidas Alcohólicas
 
Destilería de bebidas alcoholicas
Destilería de bebidas alcoholicasDestilería de bebidas alcoholicas
Destilería de bebidas alcoholicas
 
Online Reputation Management (ORM)
Online Reputation Management (ORM)Online Reputation Management (ORM)
Online Reputation Management (ORM)
 
Cyber
Cyber Cyber
Cyber
 

Recently uploaded

PKS-TGC-1084-630 - Stage 1 Proposal.pptx
PKS-TGC-1084-630 - Stage 1 Proposal.pptxPKS-TGC-1084-630 - Stage 1 Proposal.pptx
PKS-TGC-1084-630 - Stage 1 Proposal.pptxPramod Kumar Srivastava
 
{Pooja: 9892124323 } Call Girl in Mumbai | Jas Kaur Rate 4500 Free Hotel Del...
{Pooja:  9892124323 } Call Girl in Mumbai | Jas Kaur Rate 4500 Free Hotel Del...{Pooja:  9892124323 } Call Girl in Mumbai | Jas Kaur Rate 4500 Free Hotel Del...
{Pooja: 9892124323 } Call Girl in Mumbai | Jas Kaur Rate 4500 Free Hotel Del...Pooja Nehwal
 
VIP High Profile Call Girls Amravati Aarushi 8250192130 Independent Escort Se...
VIP High Profile Call Girls Amravati Aarushi 8250192130 Independent Escort Se...VIP High Profile Call Girls Amravati Aarushi 8250192130 Independent Escort Se...
VIP High Profile Call Girls Amravati Aarushi 8250192130 Independent Escort Se...Suhani Kapoor
 
Unveiling Insights: The Role of a Data Analyst
Unveiling Insights: The Role of a Data AnalystUnveiling Insights: The Role of a Data Analyst
Unveiling Insights: The Role of a Data AnalystSamantha Rae Coolbeth
 
Beautiful Sapna Vip Call Girls Hauz Khas 9711199012 Call /Whatsapps
Beautiful Sapna Vip  Call Girls Hauz Khas 9711199012 Call /WhatsappsBeautiful Sapna Vip  Call Girls Hauz Khas 9711199012 Call /Whatsapps
Beautiful Sapna Vip Call Girls Hauz Khas 9711199012 Call /Whatsappssapnasaifi408
 
Brighton SEO | April 2024 | Data Storytelling
Brighton SEO | April 2024 | Data StorytellingBrighton SEO | April 2024 | Data Storytelling
Brighton SEO | April 2024 | Data StorytellingNeil Barnes
 
VIP Call Girls in Amravati Aarohi 8250192130 Independent Escort Service Amravati
VIP Call Girls in Amravati Aarohi 8250192130 Independent Escort Service AmravatiVIP Call Girls in Amravati Aarohi 8250192130 Independent Escort Service Amravati
VIP Call Girls in Amravati Aarohi 8250192130 Independent Escort Service AmravatiSuhani Kapoor
 
VIP High Class Call Girls Bikaner Anushka 8250192130 Independent Escort Servi...
VIP High Class Call Girls Bikaner Anushka 8250192130 Independent Escort Servi...VIP High Class Call Girls Bikaner Anushka 8250192130 Independent Escort Servi...
VIP High Class Call Girls Bikaner Anushka 8250192130 Independent Escort Servi...Suhani Kapoor
 
100-Concepts-of-AI by Anupama Kate .pptx
100-Concepts-of-AI by Anupama Kate .pptx100-Concepts-of-AI by Anupama Kate .pptx
100-Concepts-of-AI by Anupama Kate .pptxAnupama Kate
 
꧁❤ Greater Noida Call Girls Delhi ❤꧂ 9711199171 ☎️ Hard And Sexy Vip Call
꧁❤ Greater Noida Call Girls Delhi ❤꧂ 9711199171 ☎️ Hard And Sexy Vip Call꧁❤ Greater Noida Call Girls Delhi ❤꧂ 9711199171 ☎️ Hard And Sexy Vip Call
꧁❤ Greater Noida Call Girls Delhi ❤꧂ 9711199171 ☎️ Hard And Sexy Vip Callshivangimorya083
 
Aminabad Call Girl Agent 9548273370 , Call Girls Service Lucknow
Aminabad Call Girl Agent 9548273370 , Call Girls Service LucknowAminabad Call Girl Agent 9548273370 , Call Girls Service Lucknow
Aminabad Call Girl Agent 9548273370 , Call Girls Service Lucknowmakika9823
 
Delhi Call Girls Punjabi Bagh 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Punjabi Bagh 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip CallDelhi Call Girls Punjabi Bagh 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Punjabi Bagh 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Callshivangimorya083
 
Digi Khata Problem along complete plan.pptx
Digi Khata Problem along complete plan.pptxDigi Khata Problem along complete plan.pptx
Digi Khata Problem along complete plan.pptxTanveerAhmed817946
 
Predicting Employee Churn: A Data-Driven Approach Project Presentation
Predicting Employee Churn: A Data-Driven Approach Project PresentationPredicting Employee Churn: A Data-Driven Approach Project Presentation
Predicting Employee Churn: A Data-Driven Approach Project PresentationBoston Institute of Analytics
 
Kantar AI Summit- Under Embargo till Wednesday, 24th April 2024, 4 PM, IST.pdf
Kantar AI Summit- Under Embargo till Wednesday, 24th April 2024, 4 PM, IST.pdfKantar AI Summit- Under Embargo till Wednesday, 24th April 2024, 4 PM, IST.pdf
Kantar AI Summit- Under Embargo till Wednesday, 24th April 2024, 4 PM, IST.pdfSocial Samosa
 
RA-11058_IRR-COMPRESS Do 198 series of 1998
RA-11058_IRR-COMPRESS Do 198 series of 1998RA-11058_IRR-COMPRESS Do 198 series of 1998
RA-11058_IRR-COMPRESS Do 198 series of 1998YohFuh
 
Industrialised data - the key to AI success.pdf
Industrialised data - the key to AI success.pdfIndustrialised data - the key to AI success.pdf
Industrialised data - the key to AI success.pdfLars Albertsson
 

Recently uploaded (20)

PKS-TGC-1084-630 - Stage 1 Proposal.pptx
PKS-TGC-1084-630 - Stage 1 Proposal.pptxPKS-TGC-1084-630 - Stage 1 Proposal.pptx
PKS-TGC-1084-630 - Stage 1 Proposal.pptx
 
꧁❤ Aerocity Call Girls Service Aerocity Delhi ❤꧂ 9999965857 ☎️ Hard And Sexy ...
꧁❤ Aerocity Call Girls Service Aerocity Delhi ❤꧂ 9999965857 ☎️ Hard And Sexy ...꧁❤ Aerocity Call Girls Service Aerocity Delhi ❤꧂ 9999965857 ☎️ Hard And Sexy ...
꧁❤ Aerocity Call Girls Service Aerocity Delhi ❤꧂ 9999965857 ☎️ Hard And Sexy ...
 
{Pooja: 9892124323 } Call Girl in Mumbai | Jas Kaur Rate 4500 Free Hotel Del...
{Pooja:  9892124323 } Call Girl in Mumbai | Jas Kaur Rate 4500 Free Hotel Del...{Pooja:  9892124323 } Call Girl in Mumbai | Jas Kaur Rate 4500 Free Hotel Del...
{Pooja: 9892124323 } Call Girl in Mumbai | Jas Kaur Rate 4500 Free Hotel Del...
 
VIP High Profile Call Girls Amravati Aarushi 8250192130 Independent Escort Se...
VIP High Profile Call Girls Amravati Aarushi 8250192130 Independent Escort Se...VIP High Profile Call Girls Amravati Aarushi 8250192130 Independent Escort Se...
VIP High Profile Call Girls Amravati Aarushi 8250192130 Independent Escort Se...
 
Unveiling Insights: The Role of a Data Analyst
Unveiling Insights: The Role of a Data AnalystUnveiling Insights: The Role of a Data Analyst
Unveiling Insights: The Role of a Data Analyst
 
VIP Call Girls Service Charbagh { Lucknow Call Girls Service 9548273370 } Boo...
VIP Call Girls Service Charbagh { Lucknow Call Girls Service 9548273370 } Boo...VIP Call Girls Service Charbagh { Lucknow Call Girls Service 9548273370 } Boo...
VIP Call Girls Service Charbagh { Lucknow Call Girls Service 9548273370 } Boo...
 
Beautiful Sapna Vip Call Girls Hauz Khas 9711199012 Call /Whatsapps
Beautiful Sapna Vip  Call Girls Hauz Khas 9711199012 Call /WhatsappsBeautiful Sapna Vip  Call Girls Hauz Khas 9711199012 Call /Whatsapps
Beautiful Sapna Vip Call Girls Hauz Khas 9711199012 Call /Whatsapps
 
Brighton SEO | April 2024 | Data Storytelling
Brighton SEO | April 2024 | Data StorytellingBrighton SEO | April 2024 | Data Storytelling
Brighton SEO | April 2024 | Data Storytelling
 
VIP Call Girls in Amravati Aarohi 8250192130 Independent Escort Service Amravati
VIP Call Girls in Amravati Aarohi 8250192130 Independent Escort Service AmravatiVIP Call Girls in Amravati Aarohi 8250192130 Independent Escort Service Amravati
VIP Call Girls in Amravati Aarohi 8250192130 Independent Escort Service Amravati
 
VIP High Class Call Girls Bikaner Anushka 8250192130 Independent Escort Servi...
VIP High Class Call Girls Bikaner Anushka 8250192130 Independent Escort Servi...VIP High Class Call Girls Bikaner Anushka 8250192130 Independent Escort Servi...
VIP High Class Call Girls Bikaner Anushka 8250192130 Independent Escort Servi...
 
100-Concepts-of-AI by Anupama Kate .pptx
100-Concepts-of-AI by Anupama Kate .pptx100-Concepts-of-AI by Anupama Kate .pptx
100-Concepts-of-AI by Anupama Kate .pptx
 
꧁❤ Greater Noida Call Girls Delhi ❤꧂ 9711199171 ☎️ Hard And Sexy Vip Call
꧁❤ Greater Noida Call Girls Delhi ❤꧂ 9711199171 ☎️ Hard And Sexy Vip Call꧁❤ Greater Noida Call Girls Delhi ❤꧂ 9711199171 ☎️ Hard And Sexy Vip Call
꧁❤ Greater Noida Call Girls Delhi ❤꧂ 9711199171 ☎️ Hard And Sexy Vip Call
 
Aminabad Call Girl Agent 9548273370 , Call Girls Service Lucknow
Aminabad Call Girl Agent 9548273370 , Call Girls Service LucknowAminabad Call Girl Agent 9548273370 , Call Girls Service Lucknow
Aminabad Call Girl Agent 9548273370 , Call Girls Service Lucknow
 
Delhi Call Girls Punjabi Bagh 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Punjabi Bagh 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip CallDelhi Call Girls Punjabi Bagh 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Punjabi Bagh 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
 
Digi Khata Problem along complete plan.pptx
Digi Khata Problem along complete plan.pptxDigi Khata Problem along complete plan.pptx
Digi Khata Problem along complete plan.pptx
 
Predicting Employee Churn: A Data-Driven Approach Project Presentation
Predicting Employee Churn: A Data-Driven Approach Project PresentationPredicting Employee Churn: A Data-Driven Approach Project Presentation
Predicting Employee Churn: A Data-Driven Approach Project Presentation
 
E-Commerce Order PredictionShraddha Kamble.pptx
E-Commerce Order PredictionShraddha Kamble.pptxE-Commerce Order PredictionShraddha Kamble.pptx
E-Commerce Order PredictionShraddha Kamble.pptx
 
Kantar AI Summit- Under Embargo till Wednesday, 24th April 2024, 4 PM, IST.pdf
Kantar AI Summit- Under Embargo till Wednesday, 24th April 2024, 4 PM, IST.pdfKantar AI Summit- Under Embargo till Wednesday, 24th April 2024, 4 PM, IST.pdf
Kantar AI Summit- Under Embargo till Wednesday, 24th April 2024, 4 PM, IST.pdf
 
RA-11058_IRR-COMPRESS Do 198 series of 1998
RA-11058_IRR-COMPRESS Do 198 series of 1998RA-11058_IRR-COMPRESS Do 198 series of 1998
RA-11058_IRR-COMPRESS Do 198 series of 1998
 
Industrialised data - the key to AI success.pdf
Industrialised data - the key to AI success.pdfIndustrialised data - the key to AI success.pdf
Industrialised data - the key to AI success.pdf
 

EU Data Protection Regulation Skyhigh Networks

  • 1. Whitepaper: HOW EUROPEAN UNION DATA PROTECTION LEGISLATION AFFECTS YOUR DATA IN THE CLOUD A primer for IT, security, compliance, and legal departments with a focus on the impact on cloud computing "Enabling and facilitating faster adoption of cloud computing throughout all sectors of the economy which can cut ICT costs, and when combined with new digital business practices, can boost productivity, growth and jobs.” European Commission Communication on cloud computing strategy, September 2011 This paper features content that was published in the May 2014 edition of StrategicRISK ‘Make IT Personal’, authored by Anthony Lee, a partner at DMH Stallard. The content is reprinted with permission. Brought to you by eBook: HOW EUROPEAN UNION DATA PROTECTION LEGISLATION AFFECTS YOUR DATA IN THE CLOUD A primer for IT, security, compliance, and legal departments with a focus on the impact on cloud computing "Enabling and facilitating faster adoption of cloud computing throughout all sectors of the economy which can cut ICT costs, and when combined with new digital business practices, can boost productivity, growth and jobs.” European Commission Communication on cloud computing strategy, September 2011 This paper features content that was published in the May 2014 edition of StrategicRISK ‘Make IT Personal’, authored by Anthony Lee, a partner at DMH Stallard. The content is reprinted with permission. Brought to you by
  • 2. How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 2 Executive summary Introduction The Directive Personal data The New Regulation Table comparing the current Directive with future Regulation Overview on the right to share & transferring data to third parties Tokenized data Security Transferring data outside the EU Safe jurisdiction (country) list US Safe Harbor Binding corporate rules (BCRs) Self-assessment Model contractual clauses Individuals access to their own information (and the right of erasure) Sanctions and private actions European data protection seal Transitional periods Informing users and authorities of data loss “Sensitive” personal data Further information on the Regulation Conflicting laws Actions needed First steps Conclusion Frequently asked questions Finally – It’s never YOUR data 3 4 4 5 6 7 7 7 8 9 9 10 11 11 12 13 14 14 15 15 15 15 17 18 21 21 22 23
  • 3. How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 3 EXECUTIVE SUMMARY Cloud computing has changed the workspace: it has provided increased value to enterprises by delivering business agility, greater co-operation between employees, and better consolidation of data across groups. The cost benefits of using cloud, its ease of use, and the fast deployment time of new services have seen every organisation using cloud services for important IT functions. Cloud enables users to handle vast amounts of data, including personal data, on their customers, suppliers, and staff, to move the information around, and to share it domestically and internationally. With this comes increasing productivity for employees, but also increased threats to data; some threats are external (such as theft by hackers) and others are internal (such as accidental loss by employees). In the European Union (EU), the main legislation on protecting data relating to people derive from the (EU Directive 95/46/EC1 ). Whether an organisation is based in the EU, has branches in the EU, or provides services to EU residents, it needs to understand and conform to EU data protection laws. An organisation is responsible for ensuring that data is not compromised whether maliciously or inadvertently, by employees or by contractors, and if data is lost by a third party (e.g. by a cloud service provider), the organisation will be held responsible. This white paper provides an introduction to the current Directive and to the recently proposed General Data Protection Regulation2 . It then outlines the steps required to ensure that both a firm’s data handling and specifically cloud usage and other types of data sharing are compliant. This document is not a substitute for legal advice on data protection. It is strongly recommended to seek legal advice to ensure compliance. 1 EU. Official Journal L 281 , 23/11/1995 P. 0031 - 0050 2 European Parliament: P7_TA(2014)0212
  • 4. How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 4 INTRODUCTION In 1995, the EU published the EU Data Protection Directive, which defines the framework for the processing of personal data on the 505 million EU residents across the 28 member countries. By January 2012, a proposed draft General Data Protection Regulation was published. This is passing through the legislature process now, and it is expected that a final agreement on the document will be published in the summer of 2015 and implemented two years later. The new Regulation will harmonise the laws across the region and increase the maximum possible fines (possibly up to 5% of total global revenue or €1m, whichever is higher). Consequently, enterprises that conduct business with the EU or the European Economic Area (EEA), including cloud computing providers, need to be aware of the upcoming changes. Skyhigh’s recently published European Q3 2014 Cloud Adoption and Risk Report3 indicates that approximately 75% of cloud service providers do not conform to the requirements of the Directive and therefore should not be used as repositories of personal data of EU residents. THE DIRECTIVE The Directive aims to protect people’s privacy and their personal data. Following its ratification, each EU country introduced national legislation to give it effect, albeit with some discretion as to its implementation. As a result, there are 28 different implementations, some of which are more light-touch than others. Under the Directive, the data “controller” is responsible for any personal data it holds and for ensuring that the data is “processed” in accordance with the Directive’s requirements. A controller is the “person” that decides what to do with the data, such as a retailer that holds personal data on its customers. “Processing” is defined widely and includes collecting, holding, disclosing and using the data. “Personal data” is data by which an individual can be identified, such as a name and address. 3 http://www.skyhighnetworks.com/offers/wp-cloud-adoption-risk-report-eu-q3-2014/
  • 5. How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 5 The Directive also recognises the concept of the data “processor,” which processes data on behalf of a controller. A cloud service provider that stores data on behalf of a controller is an example of a processor. No obligations are currently imposed on the processor and, in most countries; the processor has no statutory responsibilities. Data Controllers need to register with their appropriate government body. (In the UK, this is the Information Commissioner’s Office4 ). PERSONAL DATA As indicated above, “personal data” (commonly known as personally identifiable data or personally identifiable information [PID or PII]) is data by which an individual can be identified. As the Directive does not define personal data prescriptively, this has led to different interpretations in different countries. For example, some countries initially stated that work email addresses were not personal data. However, others have insisted that work email addresses can constitute personal data because they typically include the name of the person and the name of their organisation, which usually means that he or she can be identified. It is recommended that, to ensure an organisation complies with current (and new) data protection legislation, it must consider all information that names an individual, his/her address, and any contact details as personal data. The data controller (person or organisation that “controls” the data) is responsible for the management of that data. The Directive requires the controller to comply with a number of core principles. Arguably, the most important principle, which is a focus area of this paper, is that the data must be kept secure. Underpinning all of this is the principle that the personal data should be used only for the purpose for which it was originally collected. 4 www.ico.org.uk
  • 6. How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 6 THE NEW REGULATION As indicated above, a new Regulation is currently making its way through the EU legislative process. On 3rd October 2014, the Ministers in the Justice and Home Affairs Committee of the EU’s Council of Ministers backed the plans as part of a wider partial agreement. Once it becomes law, it will take direct effect that means that it will automatically come into law two years later in the member states without the need for local implementation. If adopted in its current form, the Regulation will be more prescriptive, place a heavier compliance burden on controllers and will impose statutory obligations on processors (such as cloud service providers) as well as on controllers. In other words, businesses falling short under the current rules will fall short under the new regime and face tougher sanctions. Though there will no doubt be continual lobbying with regard to the Regulation (more than 200 amendments having been suggested so far), and the current draft may therefore change, the table below shows the areas of the Directive and expectations in the Regulation. This could have a major impact on data held in the cloud, cloud-based services and cloud service providers.
  • 7. How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 7 TABLE COMPARING THE CURRENT DIRECTIVE WITH FUTURE REGULATION Requirement Directive Expectations in the Regulation Overview on the right to share & transferring data to third parties In order for a controller to share data, one of several “fair processing” conditions must be satisfied. Enterprises (as controllers) looking to share personal data with cloud service providers (the data processors) e.g. for data storage purposes must satisfy one of these conditions. In the business world, the condition most relevant to data sharing is that it is necessary for the controller’s “legitimate interests” A controller may still have data processed where the “legitimate interest” condition is satisfied. However, this is capable of being overridden in circumstances where the processing does not meet an individual’s (i.e. the person who is the subject of the data) reasonable expectations. There are also greater transparency obligations on the controller. For example, an enterprise using the services of a cloud service provider must: • Inform the individuals of their purported legitimate interests; • Remind individuals of their right to object to the sharing; and • Document their legitimate interests and any reminders made. Tokenized data No reference in the Directive If data has been ‘tokenized’ or ‘pseudonymized’ to remove individual identifiers, processing is presumed to meet the individual’s reasonable expectations of privacy.
  • 8. How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 8 Requirement Directive Expectations in the Regulation Security The controller must have ‘appropriate organisational and technical measures’ in place to protect any personal data in its charge against unauthorised processing, loss or damage. This includes: • Guarding against external threats (such as hacking); • Preventing internal threats (such as employees and consultants); • Patching vulnerabilities in IT systems (technical); and • Having appropriate policies and procedures in place (organisational). In relation to data sharing, whether domestically or internationally, the controller must satisfy itself that the recipient will keep the data secure (from both technical and organisational perspectives) and provide an adequate level of privacy protection (the “adequacy” requirement). Where the personal data is to be transferred to a processor, such as a cloud service provider, the Directive specifies that the controller and processor must have a written agreement (or legally binding instrument) in place under which the processor undertakes to keep the data secure and to process it only in accordance with the controller’s instructions. If a breach occurs, the buck stops with the controller as far as the Directive is concerned but a regulator may well inspect agreements between controllers and processors to see if the requirements are being followed. The obligation to have the ‘appropriate organisational and technical measures’ in place will apply to both the controller and processor. Cloud service providers, therefore, will also be obliged to take such measures when processing data provided by controllers. Further, the controller must reserve a contractual right to inspect the processor’s facilities. This is something that many service providers have resisted in the past.
  • 9. How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 9 Requirement Directive Expectations in the Regulation Transferring data outside the EU Even if sharing is allowed (for example, pursuant to the controller’s legitimate interests), the directive prohibits personal data from being transferred outside the European Economic Area (EEA) unless the controller assures an adequate level of privacy protection (the adequacy requirement). The circumstances in which personal data can be exported outside the EEA are discussed below. An important change is that the data processor can also be held liable for breaches of the Regulation and not just the data controller. This expands the responsibility to cloud providers. Safe jurisdiction (country) list The European Commission can decide the adequacy of the protection in certain jurisdictions. Transfers of personal data to jurisdictions in the “safe list” are deemed to meet the adequacy requirements. Currently, jurisdictions on the safe list include Argentina, Canada, Israel, Switzerland, Uruguay, Jersey, Guernsey, New Zealand, and the Isle of Man. The Commission will be able to determine a country, territory, or processing sector in a country or an international organisation as being on the safe list. Only the Commission (not a controller) will be allowed to decide that an adequate level of protection for personal data is in place.
  • 10. How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 10 Requirement Directive Expectations in the Regulation US Safe Harbor Personal data can be exported to the US, which is not on the jurisdiction safe list, if it is transferred to a US company that is a member of the so- called “Safe Harbor” scheme (the company must also adhere to certain principles and make a public declaration to this effect). The Federal Trade Commission administers the scheme, but there is no approval mechanism. It should, however, be borne in mind that US legislation gives US government agencies extensive rights to help themselves to data (including personal data of EU citizens) which is on servers located in the States, irrespective of whether the servers are controlled by Safe Harbor companies. In other words, Safe Harbor status does not guarantee that the data will stay put. Changes to Safe Harbor were not planned, but reform is now expected following revelations of companies sharing data with the NSA. During 2014, there has been a lot of debate around this area with strong views on both sides. Viviane Reading, the EU commissioner with responsibility for data protection said she had “strong doubts” that Safe Harbor was really safe but said it would be irresponsible to suspend the program. She added that she will conduct a thorough analysis5 . If the EU decides not to continue to support Safe Harbor, it will create some interesting challenges for US- based cloud service providers. 5 EU Justice Nominee Notes Data Protection, U.S.-EU Safe Harbor at Nomination Hearing, Stephen Gardner, 6th Oct 2014 [http://www.bna.com/eu-justice-nominee-n17179895731/]
  • 11. How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 11 Requirement Today’s Directive Expectations in the Regulation Binding corporate rules (BCRs) Companies with operations in and outside the EEA can use binding corporate rules (BCRs) to export data to other companies in their group but that are located outside of the EEA. An application is made to the “home” data protection authority and, if approved, it will be circulated to the other relevant data protection authorities for approval. The rules now include a mutual recognition process in 15 member states. If the authority receiving the submission accepts the BCRs, other participating authorities should do so without further scrutiny. Setting up BCRs is not to be taken lightly as the documentation must explain how the group will provide adequate safeguards and is legally binding; one company in the group has to be responsible for the entire group’s compliance; and the entire group has to undertake comprehensive data protection audits. In practice, only the larger and more sophisticated multinationals choose this option. These will be approved by a single data protection authority. That said, only larger international organisations are likely to continue to use BCRs. Self-assessment In the UK, a controller can undertake a “self-assessment” and, if satisfied that the data will be adequately protected, the data can be transferred outside the EEA. The Information Commissioner (the UK’s data regulator) expects any controller to be able to demonstrate that an appropriate analysis has been undertaken. Only the European Commission (not a controller) will be allowed to decide that an adequate level of protection for personal data is in place. This rules out the use of self- assessment in the UK.
  • 12. How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 12 Requirement Today’s Directive Expectations in the Regulation Model contractual clauses The company to which the data is to be exported can sign up to model contractual clauses approved by the European Commission. Two sets exist: one applies when the importer is a controller and the other set to when it is a processor. In practice, most companies rely on these clauses to fulfill the adequacy test. Some countries have imposed additional conditions in implementing the adequacy test, such as a requirement to have the arrangements approved by the local regulator before the transfer takes place. A data protection authority can adopt model data protection clauses that have been declared valid by the Commission or can specifically authorise contractual clauses between the controller or processor and the recipient of the data. Other derogations Personal data can be transferred to countries outside the EU in other circumstances, although these are less likely to be relevant in a corporate context. For example, the transfer can take place if the individuals to whom the data relates have given consent. In practice, however, it is difficult to secure consent from large numbers of people. No change expected
  • 13. How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 13 Requirement Directive Expectations in the Regulation Individuals access to their own information (and the right of erasure) Individuals have the right to demand the information that an organisation holds on them. In the UK, these are known as subject access requests. The data controller is allowed to charge a small handling fee and must respond in a timely manner (in the UK there is a 40-day deadline to respond) – see http://ico.org.uk/for_the_ public/personal_information as an example. The deadline is expected to be harmonised across the region (with a proposed deadline of 20 days). Individuals will also have a right to erasure – they can contact an organisation and demand that all records are erased (unless this is not technically practicable). This could be tricky to implement, especially in organisations with data stored in many different systems.
  • 14. How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 14 Requirement Today’s Directive Expectations in the Regulation Sanctions and private actions Failure to comply with the Directive can result in fines, though these are different by country (UK – up to £500,000), negative press reports and a subsequent negative brand image (UK – the Information Commissioner’s Office issues press releases when organisations are sanctioned). To date, the largest fines have been given for serious failures to keep the data secure. The regulator tends to look not only at the individual loss of any data, but the technical mechanisms and training offered to employees together with the scale of the data loss. Individuals can also sue a controller for damages suffered as a result of unlawful processing. This may be rare, but there have been instances of individuals demanding compensation when they received an email from a sender that they didn’t believe had the right to their data. Recent case law arguably makes it easier to claim for distress. The possibility of US-style class action lawsuits being undertaken against controllers also exists. Sanctions will be tougher. For example, fines will be up to €100m or 5% of global turnover (whichever is higher). However, if the controller or processor has a valid seal (see below), the fine will be imposed only in cases of intentional or negligent non- compliance. The Regulation gives anyone who has suffered damage (including non-pecuniary damage) as a result of unlawful processing the right to compensation by the controller or processor for the damage suffered. Further, the Regulation includes provisions allowing consumer and privacy groups to bring actions on behalf of one or more claimants and there are proposals for collective redress (akin to US- style class actions) in the EU’s legislative pipeline. European data protection seal Not part of the Directive If both the controller and the recipient of the data have obtained a European data protection seal (discussed below), the adequacy requirement will be met.
  • 15. How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 15 Requirement Today’s Directive Expectations in the Regulation Transitional periods Existing adequacy decisions by the Commission (for example, as to which countries are on the safe list) will benefit from a five-year sunset period after the Regulation comes into force and authorisations by data protection authorities (such as transfers based on standard data protection clauses and BCRs) will benefit from a two-year sunset period. Informing users and authorities of data loss Currently, different countries have different rules on whether users must be informed of data breaches. Breach reporting to supervisory authorities is recommended in all countries and enforced in some. The Regulation will harmonise the laws on data breaches. Users must be informed if their data is lost unless that data was encrypted. The supervisory authorities should be told within 72 hours of a data breach. “SENSITIVE” PERSONAL DATA There are stronger conditions around sensitive personal data such as racial origin or religious beliefs, and this will continue under the Regulation, (albeit called special categories of data). If an organisation is considering handling such information (or indeed, sharing it) it should take legal advice. FURTHER INFORMATION ON THE REGULATION The controller or processor may request that its data protection authority, for a reasonable fee, confirms whether the processing of personal data is complying with the Regulation. The authority may accredit specialists to carry out the auditing of the controller or processor on its behalf. If the authority is satisfied that the controller or processor is competent, it will be certified with a seal, which will be valid up to five years. This will be known as the European data protection seal.
  • 16. How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 16 The Regulation imposes a general requirement on controllers and processors to carry out and document risk analyses of the potential impact of processing on the rights of individuals. Where the processing operations are likely to present specific risks (for example, if there will be the processing of personal data relating to more than 5,000 data subjects during any 12-month period), the controller or processor is required to carry out a formal “data protection impact assessment” and appoint a data protection officer. Impact assessments must be reviewed regularly (or straight away, if the circumstances change). Although impact assessments are not mandatory under existing laws, the UK’s Information Commissioner has been encouraging their use for some time. Given the potential risks surrounding the user of the cloud, this is an area where documented risk analysis is to be expected. The Regulation will include all processing by a controller or processor relating to the offering of goods or services to individuals in the EU (irrespective of payment) or monitoring their behaviour even though the controller or the processor is established outside the EU. This means that a US cloud service provider that hosts personal data of EU individuals will be subject to the legislation even if the provider’s clients are not themselves based in the EU. This is new and will mean that a cloud provider also has to conform with the Regulation. The Regulation introduces a requirement on the controller to notify its data protection authority without undue delay (the current proposal is 72 hours) of any breach of personal data and to inform the individuals concerned. A concern here is that data protection authorities will be inundated with notifications (as there is no materiality qualification) and will not cope. Further, companies remain concerned about having to notify all affected people as a matter of course, not least because of adverse publicity and loss of goodwill. Personal data is defined widely to include identifiers such as IP addresses as long as they relate to an identified or identifiable individual. The term “sensitive personal data” is replaced by special categories of data that has been expanded to cover gender identity.
  • 17. How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 17 Where consent is required, it must be freely given, specific, and “explicit” (whether sensitive or not). Silence or mere use of a service will not suffice. Consent requires clear affirmative action such as ticking a box in a privacy policy. (Presenting users with pre-ticked boxes that they have to untick will not be acceptable). The Commission had originally proposed a “one-stop shop” for compliance, but this has been replaced by a “lead authority,” where a controller or processor is established in more than one member state or where personal data of residents of several member states are processed. The data protection authority of the main establishment of the controller or processor will be the lead authority and must consult other data protection authorities to reach a consensus. If a consensus cannot be found, the European Data Protection Board (EDPB) must be involved and has the power to impose decisions on the individual authorities. Under its investigative powers, the data protection authority has access from the controller or processor to all personal data, documents, information, and premises, including any data-processing equipment. A data controller that appoints a processor will therefore need to ensure that it secures the right for the regulator to have access to the processor’s equipment. CONFLICTING LAWS There is a possibility of laws from two countries being in conflict. For example, a blind subpoena from the US government may demand data disclosure on an EU individual from a US-based or US-owned entity. In circumstances where EU law requires that the appropriate supervisory body must be informed and prior authorisation needs to be given before the personal data of an EU resident can be transferred to a third party (in this case, the US government), the company may be in the invidious position of having to decide which law to break. (See also the recent case of Microsoft Ireland v US Justice Department6 , which relates to Microsoft being required to hand over personal data on EU individuals even though the servers are located in Ireland). 6 Ruling Against Microsoft Adds to Tech Industry’s Privacy Headaches’, Dune Lawrence, August 01 2014 [http://buswk.co/1C3CbsU]
  • 18. How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 18 ACTIONS NEEDED Organisations should not underestimate how easy it is to lose control of data that is in their charge owing to advances in technology and developments in working practices. They need to be on top of the risks to their data and be ready to respond to changes in technology and working practices. Any organisation which is dealing with personal data should create a team that is responsible for compliance including people with responsibilities for IT, legal, compliance, HR and workers council/employee representatives. It can take many steps for an organisation to conform with the rules, and planning cannot start too early. Security must be made a priority both in terms of the insider threat (e.g. accidental loss of data by employees) and the external threat (e.g. from hackers). First and foremost, the organisation will need to have its own house in order in terms of security. Technical measures should include installing security software updates as soon as they are available, using robust firewalls to guard against viruses and other malware, and encrypting all mobile devices and storage media to prevent loss or theft of the data. Organisational measures should include having effective (and user-friendly) policies and procedures in place so that employees and consultants can play their part. Importantly, the policies should be supported by appropriate training, particularly when they are updated. The importance of educating employees about their responsibilities (especially anyone who deals with personal data) cannot be under-estimated. The data should be checked and different encryption techniques considered depending on the data itself. As an example, there may be call centre employees who need to see some, but not all, of a customer’s credit card information. In this case, techniques may be deployed that encrypt the central six digits while leaving the last four available to confirm the customer’s identity.
  • 19. How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 19 Organisations should ensure that strong access control policies are implemented and enforced. For example, the number of people with “super-user” access to the complete data set should be limited and kept under review. Organisations should be keep track of departing employees, and remove their access rights quickly and should look at how to split the data access so that one user cannot access (and potentially lose) too much information. Anomaly detection technologies should be deployed to identify compromised accounts and insider threats. It will be worth assessing the extent to which personal data is shared with other group companies or third parties (such as cloud service providers), inside and outside the EU. Where the data is (or is about to be) shared, the organisation will need to be satisfied that the recipient is also in good shape as far as security is concerned. If the recipient is a processor, such as a cloud service provider, the controller will also need to extract a contractual promise from the processor to this effect. Furthermore, the contractual right to get the data back or have it destroyed should be seen as a minimum requirement. Where the data is to be exported outside the EU, the controller will need to satisfy the “adequacy requirements” (such as having model clauses in place). For example, the use of a cloud service by a processor may, of itself, make the controller non-compliant, particularly if the service provider is located outside the EU and has inadequate security in place. An organisation should check all contracts that it has with suppliers such as outsourcers and cloud service providers which is processing personal data on its behalf to assess the extent to which the contracts comply with the rules. In addition to the contract, the organisation will also need to be satisfied that the supplier is, in practice, keeping the data secure (e.g. by independent certification or by checking the facilities itself).
  • 20. How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 20 The organisation should make itself aware of all cloud services being used by employees, whether sanctioned or unsanctioned by IT. This list should be kept under review and updated on a regular basis as employees can easily start using a cloud service without, say, the IT or compliance department knowing about it. The risk profile of each cloud service should be considered and, where appropriate, closed down (e.g. for high-risk services). Organisations should also be on top of the use of subcontractors by their suppliers. For example, the use of a Software-as-a-Service typically means that there is a subcontractor sitting behind providing the server infrastructure required to the cloud provider host the software applications. On a related note, it is not uncommon for suppliers to use cloud services without their customers knowing about it, which is a concern in itself particularly when personal data is concerned. To reduce the likelihood of data loss and to remove or reduce the need to inform users, data should be encrypted when stored by cloud providers. As an organisation could be held liable for data loss by a cloud service provider, it is recommended that the encryption keys are held by the organisation (i.e. the data controller), not by the cloud provider. This can be delivered across multiple cloud services by using a cloud access security broker. An organisation’s data loss prevention strategy should be extended to cover suppliers such as cloud service providers (e.g. to stop a “comment” field being populated with personal data).. Activity monitoring of access to cloud services should be implemented to provide detailed audit trail for forensics and investigations to identify breaches or high-risk activities.
  • 21. How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 21 FIRST STEPS • Create a team of individuals responsible for compliance. This team should include representatives from IT, legal, compliance, HR and workers council/employee representatives. This team should define the organisation’s policies and ensure that regular reviews are conducted. • Notify subjects whose data is collected about the purpose of the data collection and ensure that it is possible to share the personal data with third parties • Ensure that privacy policies, procedures, and documentation are kept up to date as data authorities can request an audit at any time • Create a breach and incident management process that alerts and notifies appropriate authorities • Grant subjects access to information about them so they can make any corrections to inaccuracies • Review current IT usage, including cloud usage by employees. CONCLUSION Any steps an organisation takes to comply with the current Directive and to establish best practice will put it in good stead for the future Regulation. Although the rules can be technical, no organisation should underestimate the importance of applying common sense and taking precautions appropriate to its business and the data for which it is responsible. Last, but not least, organisations should regularly carry out risk assessments, particularly in respect of activities likely to present specific risks to personal data (such as data sharing). If a company suffers a major security breach, it will not go down well with the regulators if it transpires that a risk assessment has not been undertaken. The law firm for fast growth businesses. “DMH Stallard” and the logo used by DMH Stallard LLP are UK registered trade marks of DMH Stallard LLP.
  • 22. How European Union Data Protection Legislation Affects Your Data In the Cloud | PAGE 22 FREQUENTLY ASKED QUESTIONS 1. Which countries are in the EU? The population of the EU is over 500 million people. The 28 countries that make up the EU are Austria, Belgium, Bulgaria, Croatia, Republic of Cyprus, Czech Republic, Denmark, Estonia, Finland, France, Germany, Greece, Hungary, Ireland, Italy, Latvia, Lithuania, Luxembourg, Malta, Netherlands, Poland, Portugal, Romania, Slovakia, Slovenia, Spain, Sweden, and the United Kingdom. 2. Which countries are in the European Economic Area (EEA)? The EEA includes all EU countries and also Iceland, Liechtenstein, and Norway. It allows them all to be part of the EU’s single market. 3. What is the difference between a data controller and a data processor? Under the EU Directive, the data “controller” is responsible for any data it holds and for ensuring that the data is “processed” in accordance with the Directive’s requirements. The controller is the “person” that decides what to do with the data, such as a retailer holding personal data on its customers. The data processor processes data on behalf of the controller, so a cloud service provider is an example of a data processor. The Directive places no obligations on the data processor, however the Regulation will. 4. What is personal data? Any data that can be used to identify an individual. It has also been referred to as personally identifiable information (PII). 5. What’s the difference between a directive and regulation? A directive needs individual country legislation to implement it. Local implementation has, in this case, led to 28 different sets of laws that are implemented and enforced differently. A regulation needs no further local laws and should be enforced similarly across the region. 6. What is the likely timing of the Regulation? The EU Directive is in effect currently. The Regulation is likely to be finalised in the summer of 2015 and implemented two years later.
  • 23. 7. Is Safe Harbor at risk? The US Safe Harbor scheme has been under fire for the last few months in light of Safe Harbor companies co-operating with requests by US government agencies to disclose personal data. The EU Commission Communication, “Rebuilding Trust in EU-US Data Flows” (Nov 2013), made 13 recommendations and initiated a plan to review it. The European parliament called for a suspension of the Scheme (March 2014). However, the new Commissioner for Justice, Individuals and Gender Equality, Věra Jourová, said she is not willing to suspend Safe Harbor at this stage (October 2014). 8. What is the case of Microsoft Ireland v. US Justice Department? This case concerns personal data also held in Ireland that the US government is demanding that Microsoft hand over. There is a good article about this in Businessweek: http://www.businessweek.com/ articles/2014-08-01/microsofts-ireland-data-center-subject-to-u-dot-s-dot-search-warrant-court-rules 9. I am not in the EU – why should I care? Do you have customers in the EU? The EU data protection regime affects anyone who has data on EU-based individuals wherever the data controller and data processor may be based. 10. Am I responsible for my subcontractors? Yes. Keep an eye on the extent to which your suppliers use sub-contractors as the same considerations apply. You will be held responsible if something goes wrong. 11. Am I compliant if my cloud providers encrypt the data at rest? No. Just because your service provider encrypts data doesn’t mean that it will save you from responsibility if that data is then lost. FINALLY – IT’S NEVER YOUR DATA One of the major principles of all of the EU data protection legislation is that data kept on individuals by your organisation is never actually “yours.” The data belongs to the individual and they (may) have lent it to you for your business purposes, and just like any loan, they can revoke that right at any time. +44 207 002 1101 skyhighnetworks.com To gain visibility and control over the cloud contact Skyhigh Networks today