CHECK POINT SANDBLAST MOBILE DATA PRIVACY AND HANDLING

Size: px
Start display at page:

Download "CHECK POINT SANDBLAST MOBILE DATA PRIVACY AND HANDLING"

Transcription

1 CHECK POINT SANDBLAST MOBILE DATA PRIVACY AND HANDLING EXECUTIVE SUMMARY This document details the handling of data within the Check Point SandBlast Mobile solution, including data elements to which the solution has access and the handling of each element within solution components. The Solution architecture allows customers to meet rigid compliance, data protection, and privacy requirements and regulations. It uses a variety of patent-pending algorithms and detection techniques to identify mobile device risks, and triggers appropriate defense responses that protect business and personal data. The Check Point SandBlast Mobile solution ( the Solution ) includes the following components: Check Point SandBlast Mobile Behavioral Risk Engine ( the Engine ) Check Point SandBlast Mobile Gateway ( the Gateway ) Check Point SandBlast Mobile Management Dashboard ( the Dashboard ) SandBlast Mobile Protect app ( the App ) for ios and Android The Solution and its components protect mobile devices from advanced mobile malware, spyware, viruses, Trojan horses, targeted attacks, and other malicious technologies that may gather information from a device. Device threat detection requires the App to monitor behavior on the device. The App may also collect, store, and process metadata about device use, configurations, and log details. The Solution requires the user s address, in most cases their work address assigned by their Enterprise organization, to register a device. Upon the creation of a user device within the organization s Dashboard, a unique identifier (Check Point device_id) is created and used as the pseudonymized 1 method of identifying a user s device within the Solution. The Personal Information is only stored in the organization s Dashboard, where the linkage to the Check Point device_id and user s address (and possibly name and phone number, if provided) is made. 1 The processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organizational measures to ensure that the personal data are not attributed to an identified or identifiable natural person 2017 Check Point Software Technologies Ltd. All rights reserved. Classification: (Protected) 1

2 TABLE OF CONTENTS 1 SOLUTION ARCHITECTURE Components DATA COLLECTION AND STORAGE User Information Use of User Information Information the Solution Collects from Apps Installed on a Device Information the Solution Collects from the Dashboard Where the Data is Stored SandBlast Mobile Protect App Check Point SandBlast Mobile Gateway Check Point SandBlast Mobile Management Dashboard Check Point SandBlast Mobile Behavioral Risk Engine How the Data Flows Within the Solution What Happens When a Device is Removed from the Solution INFRASTRUCTURE SECURITY AUTHORIZED EMPLOYEE ACCESS (THE ORGANIZATION S ADMINISTRATORS) Controlling SandBlast Mobile Administrator Access to Employee Data Information Visible to the Organziation s Administrators via the Dashboard Device Not a Risk Device at Risk BYOD Privacy Mode Events and Alerts Tab Device Risk Tab App Analysis Tab User and Device Management Solution Architecture with UDM Where and How Data is Stored in a UDM Deployment EU DATA PROTECTION LAWS Solution Component Locations APPENDICES Android SandBlast Protect App Permissions Advanced Threat Detection Capabilities Definitions Under GDPR (Article 4) EU Member States (at the time of this publication) EEA Member Countries (at the time of this publication) Safe Jurisdiction List (at the time of this publication) References/Resources Check Point Software Technologies Ltd. All rights reserved. Classification: (Protected) 2

3 1 SOLUTION ARCHITECTURE 1.1 Components Component 1 SandBlast Mobile Protect app Description The SandBlast Mobile Protect app is a lightweight app for ios and Android that gathers data and helps analyze threats to devices in an Enterprise environment. It monitors operating systems and information about apps and network connections and provides data to the Solution which it uses to identify suspicious or malicious behavior. To protect user privacy, the App examines critical risk indicators found in the anonymized data it collects. The App performs some analysis on the device while resource-intensive analysis is performed in the cloud. This approach minimizes impact on device performance and battery life without changing the end-user experience. No Personal Information 2 is processed by or stored in the App. 2 EMM/MDM Enterprise Mobility Management/Mobile Device Management Device Management and Policy Enforcement System. 3 SandBlast Mobile Gateway The cloud-based Check Point SandBlast Mobile Gateway is a multi-tenant architecture to which mobile devices are registered. The Gateway handles all Solution communications with enrolled mobile devices and with the customer s ( organization s ) Dashboard instance. No Personal Information 2 is processed by or stored in the Gateway. 2 Personal Information is any information that can individually identify a person. Anonymous information connected or linked with any Personal Information shall be deemed as Personal Information so long as such a connection or linkage exists. Within the Solution, the user s name, address, address, and phone number, and linkage by way of unique identifier (Check Point device_id) to an IP address, unique device identifier (UDID/IMEI), etc. are considered to be Personal Information. See Section 2.1 for additional details Check Point Software Technologies Ltd. All rights reserved. Classification: (Protected) 3

4 4 Management Dashboard 5 Behavioral Risk Engine The cloud-based web-gui Check Point SandBlast Mobile Management Dashboard enables administration, provisioning, and monitoring of devices and policies and is configured as a per-customer instance. The Dashboard can be integrated with an existing Mobile Device Management (MDM)/Enterprise Mobility Management (EMM) solution for automated policy enforcement on devices at risk. When using this integration, the MDM/EMM serves as a repository with which the Dashboard syncs enrolled devices and identities. Personal Information 2, such as a user s name, address, and phone number, is processed by and may be stored in the Dashboard. The cloud-based Check Point SandBlast Mobile Behavioral Risk Engine uses data it receives from the App about network, configuration, and operating system integrity data, and information about installed apps to perform in-depth mobile threat analysis. The Engine uses this data to detect and analyze suspicious activity, and produces a risk score based on the threat type and severity. The risk score determines if and what automatic mitigation action is needed to keep a device and its data protected. No Personal Information 2 is processed by or stored in the Engine. 2 DATA COLLECTION AND STORAGE 2.1 User Information Anonymous information on a device that does not enable identification of an individual user may become available to Check Point when a user installs and/or uses the SandBlast Mobile Protect app. The Solution collects two types of data from an enrolled device: 1. Anonymous device information. The App collects aggregated technical and device usage information such as, but not limited to: operating system versions, device configurations, internal and external hardware components and driver versions, device activity logs (for features like connectivity status to Wi-Fi/wireless networks or secured or unsecured Wi-Fi), information about apps on a device (binary file) including the app source of time/date of installation, and SandBlast Mobile Protect App logs. 2. Individually identifiable information ( Personal Information ). This is information on a device that identifies, or may with reasonable effort identify an individual, or may be of a private and/or sensitive nature. The Check Point App does not actively collect any Personal Information stored on or flowing through a device. However, Check Point Solution may receive the following Personal Information: a. Personal Information provided by the organization. The organization may enter into the Solution Personal Information that may include a user s full name or organization identifier, address and telephone number. The organization may provide Check Point with this information which may be used to manage and/or implement the Solution. b. Personal Information the App collects automatically. As part of the communication between the App and servers hosting Solution components, user devices automatically provide the Solution with an IP address, Check Point proprietary VPN connection credentials (as detailed below), unique device identifier (UDID/IMEI), and Check Point device_id. c. Personal Information a user provides voluntarily. App users may provide Check Point with certain information using "report" text box in the App, such as personal details while reporting an issue or debugging information of an issue Check Point Software Technologies Ltd. All rights reserved. Classification: (Protected) 4

5 Anonymous device information connected to or linked with any Personal Information shall be deemed as Personal Information so long as such connection or linkage exists, such as how the Check Point device_id creates a linkage between the user s Personal Information and the IP address of the device connected to the Solution. Such linkage may be created in circumstances where the Solution has detected anomalies on a device through its collection of Anonymous device information. Such information is sent to the Dashboard which is managed by the organization. When a device is deleted and no longer associated with any Personal Information, the Anonymous Information loses this linkage and becomes Non- Personal Information. If specifically permitted by the organization on a case-by-case basis, Check Point may have access to this Dashboard which may also contain Personal Information such as user names, addresses, and phone numbers (e.g. where Check Point s investigation of a security incident requires the organization to contact an individual user at the organization). 2.2 Use of User Information The Solution collects Anonymous device information and Personal Information so the organization can protect information stored on mobile devices. In general, the Solution: 1. Enables the organization's designated personnel to monitor whether or not the App is currently and properly running on the device; 2. Enables the organization's designated personnel to perform real-time assessments and to protect the device against potential or residing threats, malware and any other harmful or malicious applications and processes; 3. Enables the organization's designated personnel to alert a user of such threats and to instruct the user on how to remove threats from a device. The Solution will use Personal Information in order to: 1. Send the user instructions via including a link to the application page on the applicable marketplace (app store, including but not limited to private application stores) to continue the download process; 2. Determine geo-location information from which the user's mobile device is connected to the Internet in order to know the location of the device in order to render the detection of possible Man-In-The-Middle attacks. In the App for ios, this functionality is disabled at default, but can be enabled by the user or MDM Administrator. In the App for Android, this functionality is enabled by default, but can be disabled. In either case, the geo-location is only gathered when there is an actual Man-In-The-Middle attack occurring. In addition, Check Point may collect and use Anonymous device information to: 1. Understand app usage and behaviors. 2. Create statistics and other aggregate information and analysis with respect to behavioral patterns of use of the organizational devices (i.e. type of applications installed on organizational devices, computer servers with which such applications are connected, and the extent of the data exchanged with these servers). 3. Use it for statistical, analytical and research purposes and for customization, developing and improvement of the Solution and its components. Analysis of Anonymous device information is cross-organizational, and Check Point may use this information as necessary to enable and improve the Solution and its components. 2.3 Information the Solution Collects from Apps Installed on a Device The App does not upload the content of communications or content of apps. It uploads metadata, data points, or binary files (plist file of.ipa on ios or.apk file on Android). Generally, the Solution does not upload app binaries installed on user s device. Instead, the Solution attempts to and usually can identify the app on the external repository, such as the App Store or Google Play, by its signature (binary hash, package name and version). However, sometimes it may be necessary for the app binary to be uploaded from the device to the Solution for analysis, for example, if someone physically or side-load installs malware on a device and the malware does not exist on these stores. In the case of Android, it may be necessary to upload the app (.apk file) to the Solution from a user s device. However, no personal data is uploaded in order to avoid compromising the privacy of a user s personal data Check Point Software Technologies Ltd. All rights reserved. Classification: (Protected) 5

6 2.4 Information the Solution Collects from the Dashboard As part of the device enrollment action, by either MDM integration or manual entry, a user s address (required), name (optional), and phone number (optional) can be entered to associate a device with a user. The Dashboard is the only location in the Solution where Personal Information is used, viewed, and/or stored. 2.5 Where the Data is Stored The data elements/types accessed, uploaded, viewable, and/or stored are listed below per Solution component SandBlast Mobile Protect App The App accesses and/or uploads the following data elements to the Solution. No Personal Information is processed by or stored in this component. (For a more detailed breakdown between Android and ios, please see Appendix B.) Data Type Description Access? Upload Detail to the Solution? Device Properties Operation system version, Hardware component and driver versions Connectivity status (WiFi, Network) Device connectivity type where type could be GPRS, SecuredWifi or NonSecuredWifi. Communication metadata Sockets state: IP addresses, ports, state, protocol, data length No Device configuration The App monitors configuration changes on the device. It also performs analysis for weaknesses in device operating systems, like vulnerable versions of Open SSL. Running Process List List of running processes by reading /proc folder No Running Process Traffic Sent/Received Statistics Process traffic statistics of bytes sent and received per process id No Installed Apps List List of all installed apps including app name, version, app_id, package_name, app_location, the size of app file, app fingerprint certificate list. File list List of files located in /system and /. No Device SD card Reads SD card, but does not upload information. No Check Point Protect app s data usage Interface, bytes sent, bytes received Check Point s device_id Unique device identifier within the Mobile Threat Prevention cloud Check Point VPN login credential Unique Check Point certificate for connecting to Capsule Cloud VPN No Certificates of app not to upload On ios, the app checks for CA certificate, proxy, or VPN configurations that could compromise the security of the device. No 2017 Check Point Software Technologies Ltd. All rights reserved. Classification: (Protected) 6

7 2.5.2 Check Point SandBlast Mobile Gateway The Gateway stores the following data elements which may be viewable from the Dashboard (per customer instance). No Personal Information is processed by or stored in this component. Data Type Description Access? Info Stored in the Gateway? Displayed via the Dashboard? Check Point device_id Hash of the app binary Unique identifier of device registered to the Solution SHA256 hash of app binary is used as app_id in the Solution Installation location App installation filesystem location No Installation time App installation time No Installation source (market or otherwise) App source location No Last active time Last time device connected to the gateway Network connection type Certificates of app Registration address Device connectivity type where type could be GPRS, SecuredWifi, or NonSecuredWifi No If an app requires a certificate to operate, such as a VPN profile certificate, the administrator can upload the certificate details and then whitelist its use. associated with the unique Check Point device_id No* Registration phone number Phone number associated with the unique Check Point device_id No*, if provided Alerts Alerts sent from the Dashboard and App No** * Registration s or phone number - the gateway sends the registration s \ registration text messages but does not store them. ** Alerts the gateway sends the alerts to the devices but does not store them Check Point Software Technologies Ltd. All rights reserved. Classification: (Protected) 7

8 2.5.3 Check Point SandBlast Mobile Management Dashboard The Dashboard stores the following data elements (per customer instance). Data Type Description Access? Info Stored in the Dashboard? Corporate user data Data that was provided through the integration with the MDM or manually. - address (required) - user name (optional) - phone number (optional) Check Point device_id Unique identifier of device Alerts Audit trail of incidents and actions that occurred on the device. Events/Alerts could be an app installation/removal, or profiles detected on devices, etc. Security group(s) Devices can be added to specific security groups, such as Sales Team, for easy management of all devices in a group. Security policy Security policy for an app. Possible settings are Default, Whitelist, Blacklist, or User Approval. Dashboard users and roles Administrative user list and level of access. Apps to Device Association When a device is at High or Medium risk level, all malicious, warning, or info severity level apps are viewable from the device s information view. If the device is not at High or Medium risk level, then no apps are associated to the device s information view. Also, if BYOD Mode is enabled, the dashboard will not display the app to device association Check Point SandBlast Mobile Behavioral Risk Engine The Engine stores the following data elements which may be viewable from the Dashboard (per customer instance). No Personal Information is processed by or stored in this component. Data Type Description Access? Info Stored in the Engine? Displayed via the Dashboard? App binary App binary obtained from the store or uploaded Extracted raw data Threats found per app App attributes such as installed/removed from a device, threat level, code analysis method, etc. Exploit usage, for example, the app can exfiltrate from the device. The Engine is not aware of the device (or associated user) on which the app is installed Check Point Software Technologies Ltd. All rights reserved. Classification: (Protected) 8

9 2.5.5 How the Data Flows Within the Solution In the event the Engine detects or suspects any malware, spyware or other malicious software on a device, the Solution sends a push notification about the threat which specifes there is malicious software on the device and instructions for how to remove it. In the event the user does not follow these instructions, the Solution may restrict device functionality according to the organization s policies and practices. Check Point will disclose to the organization's designated personnel specific and relevant information about the malicious software (name and type) and type of the information that may have leaked from a device, if any (i.e. metadata of messages exchanged through the device). The collection, processing, analysis, monitoring, storing and disclosure (as necessary in relevant cases) of the information including, but not limited to the information pertaining to the device as part of the Solution, shall be subject to our Privacy Policy 3 which is incorporated herein for reference. The Solution does not monitor with whom the user communicates or the content of such communication. It monitors information that may flag malicious or potentially harmful software on a device, such as mobile apps which are deemed by the Solution as anomalies. It monitors device use in real-time only as necessary to enable the Solution. By deleting the App from a device, the device, and all corporate data residing on the device, may be exposed to targeted attacks by malicious technology. Therefore, an alert is sent to the organization's designated personnel if the App is removed. 3 Check Point Privacy Policy: Check Point Software Technologies Ltd. All rights reserved. Classification: (Protected) 9

10 Below is an overview of communication between the Solution components. SandBlast Mobile Protect app SandBlast Mobile Protect app Detects changes in apps or network connections Detects possible MiTM vulnerability Encrypted artifacts sent over SSL to SandBlast Mobile Cloud Services SandBlast Mobile Gateway SandBlast Mobile Gateway Receives Data from Device Application list is processed, compared to already known Application Risk Assessment based on application_id Application artifacts aggregated for identification and analysis (stripped of any identifying device information) Application is retreived from device, if not Application is retreived from app store available from online source Application Behavioral Analysis: Automated and Researcher Risk Type Identification Severity of Risk Behavioral Risk Engine Risk Score assigned to the specific applcation_id Results of Analysis and Application metadata stored in the Engine database Risk Score and application_id returned to the Gateway SandBlast Mobile Gateway Risk Score/application_id evaluated, if malicious/warning The Gateway sends alert to the Dashboard SandBlast Mobile Dashboard The Dashboard processes Risk Assessment against set policies The Dashboard sends alert to MDM/EMM if configured. The Dashboard sends alert to affected devices' SandBlast Mobile Protect App Check Point Software Technologies Ltd. All rights reserved. Classification: (Protected) 10

11 2.6 What Happens When a Device is Removed from the Solution If for any reason a user wishes to delete or modify Personal Information, the user must contact his organization. Such requests will be handled by the organization and/or to the extent applicable, such request will be transferred to us by the organization. Reasonable efforts will be made to modify or delete any such Personal Information pursuant to any applicable privacy laws. Aggregated and/or anonymous data may remain on Check Point servers indefinitely. Note, that unless the organization instructs Check Point otherwise, it may retain the user s Personal Information for as long as required to provide the organization the Solution, and as permitted under any applicable privacy laws. 3 INFRASTRUCTURE SECURITY Check Point takes reasonable measures to maintain the security and integrity of the SandBlast Mobile Protect app, the Solution, the user's information, and the organization s information and to prevent unauthorized access to it or use thereof through generally accepted industry standard technologies and internal procedures (among others, state of the art firewalls, antivirus, IDS/IPS, etc.). Please note, however, that there are inherent risks in transmission of information over the Internet or other methods of electronic storage and Check Point cannot guarantee that unauthorized access or use will never occur. The Solution collects ios and Android apps from their respective online app stores to analyze and detect suspicious activity and produces a risk score based on the type and severity of the risk. The App communicates with the Solution over HTTPS with a server certificate signed by a trusted certificate authority (CA). The certificate uses RSA with 2048-bit key for authentication and key exchange to establish a 256-bit session key. The HTTPS sessions are encrypted using AES. 4 AUTHORIZED EMPLOYEE ACCESS (THE ORGANIZATION S ADMINISTRATORS) The collected information can be viewed/accessed only by the designated authorized personnel of the organization (i.e. IT officer or information security officer of the organization) in accordance with our Privacy Policy. Such information access and monitoring by the organization s designated personnel is performed through the Dashboard. 4.1 Controlling SandBlast Mobile Administrator Access to Employee Data There are different levels of Administrators as described below. Role Super User Admin Support Basic Support Device Admin Security Manager Security Manager Viewer Basic Security Manager Settings View Settings Update My Profile View My Profile Update Events View Events Update Alerts Receive Device Risk Profiles View Profiles Policy Update App Analysis View App Policy Update Devices View Devices Resend Registration Groups Update Dashboard Check Point Software Technologies Ltd. All rights reserved. Classification: (Protected) 11

12 4.2 Information Visible to the Organziation s Administrators via the Dashboard Device Not a Risk There are two views in which user and device information are viewable when the device is not at risk, Devices and Device Risk tabs. In the Devices tab, the user s name, address, and phone number as entered by the organization are associated with a particular device id. The details of the device are limited to device OS type and version, device type, the version of the SandBlast Mobile Protect app running on the device, and the last time the device connected with the Gateway. In this view, the Administrators can view a list of registered devices, but cannot view the list of apps installed on a particular device. When the device is viewed from the Device Risk tab, the device detail is similar to that of the Devices tab. From the App Analysis tab, the Administrator can view a comprehensive list of all the apps installed across all the registered devices, but they cannot view on which devices the apps are installed when the app is not identified as Malicious or Warning severity level Device at Risk If a device is determined to be at High or Medium risk level, the Administrators can view the same level of device details as before, but with a list of applications that put the device at risk Check Point Software Technologies Ltd. All rights reserved. Classification: (Protected) 12

13 Further details regarding the Malicious or Warning severity level app are viewable either by drilling-down on the app from the Device Risk view or by viewing the app from App Analysis tab. A Malicious or Warning severity level app will not only include information about the app, such as fingerprint, store location, capability, etc., but also list the affected devices (i.e. the devices on which the app is installed) Check Point Software Technologies Ltd. All rights reserved. Classification: (Protected) 13

14 4.3 BYOD Privacy Mode In the Dashboard under Settings > Privacy Settings, BYOD Privacy Mode can be enabled. When enabled, administrators can only see that a malicious threat exists, but not which user is affected. This is to ensure the highest user privacy when needed Events and Alerts Tab BYOD Privacy Mode Disabled The administrator can see which device and the device phone number that is associated with the event/alert BYOD Privacy Mode Enabled The administrator cannot see which device and the device phone number that is associated with the event/alert Device Risk Tab BYOD Privacy Mode Disabled The administrator can see which apps placed the device into High Risk state BYOD Privacy Mode Enabled The administrator cannot see which apps placed the device into High Risk state Check Point Software Technologies Ltd. All rights reserved. Classification: (Protected) 14

15 4.3.3 App Analysis Tab BYOD Privacy Mode Disabled When BYOD Privacy Mode is disabled, the drill-down into the App Analysis information for a Malicious or Warning severity app will display the affected devices BYOD Privacy Mode Enabled However, when BYOD Privacy Mode is enabled, the drill-down into the App Analysis information for a Malicious or Warning severity app will not display the affected devices. 4.4 User and Device Management User and Device Management (UDM) is a web-based application residing within the organization s data center that manages a range of user and device related tasks. A typical user accesses organizational resources from multiple devices: computers, laptops, smartphones, and tablets. UDM provides a unified environment for managing various user and device related tasks, such as provisioning, transparency of access via logs, viewing user and device details, certificate management, AD user management, and FDE password recovery (for Endpoint Security clients). With UDM, security administrators can delegate user and device management tasks to Help Desk administrators. This delegation of responsibilities lets the network security team handle security policy issues and the Help Desk team manages some user access tasks. The purpose of this section is to describe the data elements and flow of data between the App, the Dashboard, and the User and Device Management (UDM) server Solution Architecture with UDM 2017 Check Point Software Technologies Ltd. All rights reserved. Classification: (Protected) 15

16 4.4.2 Where and How Data is Stored in a UDM Deployment The data elements/types accessed, uploaded, viewable, and/or stored are listed below per component SandBlast Mobile Protect App The App interaction with the Solution does not change in a UDM deployment model. Information remains the same as described in Section No Personal Information is processed by or stored in this component Check Point User and Device Management (UDM) Server Data Type Description Access? Upload Detail to the Solution? Device Owner Name User s Name Encrypted Device Owner Address User s Address Encrypted Device Number User s Device Phone Number Encrypted Check Point device_id Unique identifier of device registered to the Solution No Check Point SandBlast Mobile Gateway In a UDM deployment model, the UDM Management Server communicates directly with an server for sending device registration messages. All data elements remain the same as described in Section except that the Dashboard displays encrypted corporate user data ( , name, and phone number) as indicated below. No Personal Information is processed by or stored in this component. Data Type Description Access? Info Stored in the Gateway? Displayed via the Dashboard? Registration address Registration phone number associated with the unique Check Point device_id Encrypted No Encrypted Phone number associated with the unique Check Point device_id Encrypted No Encrypted Check Point SandBlast Mobile Management Dashboard The Dashboard stores the same data elements in a UDM deployment model as it does without UDM with the notable difference that the corporate user data ( address, name, and phone number) is encrypted. The UDM Management Server does not allow editing of the Dashboard; it is a read-only view. All other data elements remain the same as described in Section Data Type Description Access? Info Stored in the Dashboard? Corporate user data Data that was provided through the integration with the MDM or manually. - address (required) - user name (optional) - phone number (optional) Encrypted Encrypted 2017 Check Point Software Technologies Ltd. All rights reserved. Classification: (Protected) 16

17 Check Point SandBlast Mobile Behavioral Risk Engine The interaction between the Dashboard and the Engine does not change in a UDM deployment model. Information remains the same as described in Section No Personal Information is processed by or stored in this component. 5 EU DATA PROTECTION LAWS In April 2016, the European Union published the final text of Regulation (EU) 2016/679 4, also known as the General Data Protection Regulation (GDPR), on the protection of natural persons with regard to the processing of personal data 5 and on the free movement of such data. The GDPR takes effect on May 25, 2018, after a two-year implementation period. It replaces EU Directive 95/46/EC 6. The GDPR regulates the use of Personal Information and the free movement of such data across a wide range of sectors. As a regulation, the GDPR is a directly binding legislative act that must be applied in its entirety across the EU. In the context of the GDPR and Check Point SandBlast Mobile, the Enterprise organization is the controller 5 and Check Point is the processor 5. The Solution requires the user s address, in most cases their work address assigned by their Enterprise organization, to register a device. Upon the creation of a user device within the organization s Dashboard, a unique identifier (Check Point device_id) is created and used as the pseudonymized 5 method of identifying a user s device within the Solution. The personal data is only stored in the organization s Dashboard, where the linkage to the Check Point device_id and user s address (and possibly name and phone number, if provided) is made. The organization s Dashboard is a web-based cloud service secured with HTTPS (SSL/TLS). If the organization has employees within the EU, the organization s Dashboard (and its database) will reside within the EU. In the cases of data exchanged between the Dashboard and the Gateway, and the App and the Gateway, no personal data is exchanged or stored. In the case of a device registration, a registration is sent via the Gateway, but is not stored in the Gateway. In all components other than the organization s Dashboard, only the unique identifier is used, providing a pseudonymized method. In the case of a UDM deployment, the user s personal data is encrypted before the information is uploaded to the organization s Dashboard. Please see Section 4.4 for additional information regarding the UDM Deployment. Except in the organization s Dashboard, there is no Personal Information stored within the other components. The data is either anonymized (such as during the exchange between the Engine and the Gateway) or pseudonymized (such as during the exchange between the Dashboard and the Gateway or between the Gateway and the App). All communication between each component from the App to the Engine is encrypted in transit. There is no transfer of Personal Information outside of the EU-based servers (the organization s Dashboard) to third countries. Only anonymized or pseudonymized data is exchanged between EU-based servers and U.S.-based servers. The Solution architecture is conducive with meeting the EU Directive and the EU Regulation as a data processor by minimizing the amount of personal data needed to operate the Solution, keeping the data within the EU, using industry leading security measures, and by utilizing and providing anonymizing and pseudonymizing methods/techniques. Check Point takes all necessary actions to ensure personal data is secure at rest as well as in transit within the Solution. As discussed in Section 2.6, the user can contact the organization to request their personal data be removed from the Solution. However, anonymized data may persist. 4 Official Journal of the European Union: Regulation (EU) of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC (General Data Protection Regulation) 5 See GDPR definition in Section EU Directive 95/46/EC: Protection of Personal Data, Official Journal L 281, 23/11/1995 P Check Point Software Technologies Ltd. All rights reserved. Classification: (Protected) 17

18 5.1 Solution Component Locations The Dashboards are running in Amazon Web Services (AWS) located in both the EU & the U.S. The accompanying Dashboard databases are always near the Dashboard (same AWS region). Therefore, any user s Personal Information (user s name, address, and phone number) is stored in the region required by the organization, either EU or U.S. All of the Gateways, as well as the Gateway databases, are running in AWS located in the U.S. There is no Personal Information stored in the Gateway or Gateway databases Check Point Software Technologies Ltd. All rights reserved. Classification: (Protected) 18

19 6 APPENDICES 6.1 Android SandBlast Protect App Permissions 7 Permissions Area Device & app history Identity Contacts SMS Phone Photos/Media/Files Storage Wi-Fi Connection Information Details Retrieve running apps Read sensitive log data Find accounts on the device Add or remove accounts Find accounts on the device Read you text messages (SMS or MMS) Receive text messages (SMS) Receive text messages (MMS) Receive text messages (WAP) Read phone status and identity Modify or delete the contents of USB storage Read the contents of USB storage Read the contents of your USB storage Modify or delete the contents of your USB storage View Wi-Fi connections Device ID and Call Information Other Read phone status and identity Receive data from the Internet Full network access View network connections Run at startup Close other apps Read battery statistics Modify system settings Connect and disconnect from Wi-Fi Change network connectivity Prevent device from sleeping Use accounts on the device 6.2 Advanced Threat Detection Capabilities 8 Vector ios Android Device SMS Network Apps Jailbreaking Version-specific ios exploits Suspicious configuration changes Man-in-the-middle attacks Malicious proxy and VPN profiles Malicious behaviors Spyphones and RATs Side-loading of apps using stolen or fake certificates Rooting and root kits Version- or device-specific Android exploits Suspicious configuration changes Vulnerable configurations File system tampering Malicious URLs Man-in-the-middle attacks Malicious behaviors Spyphones and RATs Bots SMS interception Keylogging and credential theft Screen scraping 7 Google Play Store Check Point Protect App Permissions: 8 SandBlast Mobile: Behavioral Risk Analysis: Check Point Software Technologies Ltd. All rights reserved. Classification: (Protected) 19

20 6.3 Definitions Under GDPR (Article 4) For clarity, a few of the definitions listed under Article 4 of the GDPR are provided below. This is not an exhaustive list of definitions. Word or Phrase personal data Processing pseudonymisation (pseudonymization) controller processor third party personal data breach binding corporate rules supervisory authority cross-border processing Definition Any information relating to an identified or identifiable natural person ( data subject ); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person Any operation or set of operations which is performed on personal data or on sets of personal data, whether or not by automated means, such as collection, recording, organization, structuring, storage, adaptation or alteration, retrieval, consultation, use, disclosure by transmission, dissemination or otherwise making available, alignment or combination, restriction, erasure or destruction The processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organizational measures to ensure that the personal data are not attributed to an identified or identifiable natural person The natural or legal person, public authority, agency or other body which, alone or jointly with others, determines the purposes and means of the processing of personal data; where the purposes and means of such processing are determined by Union or Member State law, the controller or the specific criteria for its nomination may be provided for by Union or Member State law A natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller A natural or legal person, public authority, agency or body other than the data subject, controller, processor and persons who, under the direct authority of the controller or processor, are authorized to process personal data A breach of security leading to the accidental or unlawful destruction, loss, alteration, unauthorized disclosure of, or access to, personal data transmitted, stored or otherwise processed Personal data protection policies which are adhered to by a controller or processor established on the territory of a Member State for transfers or a set of transfers of personal data to a controller or processor in one or more third countries within a group of undertakings, or group of enterprises engaged in a joint economic activity An independent public authority which is established by a Member State pursuant to Article 51 Either: (a) processing of personal data which takes place in the context of the activities of establishments in more than one Member State of a controller or processor in the Union where the controller or processor is established in more than one Member State; or (b) processing of personal data which takes place in the context of the activities of a single establishment of a controller or processor in the Union but which substantially affects or is likely to substantially affect data subjects in more than one Member State Check Point Software Technologies Ltd. All rights reserved. Classification: (Protected) 20

21 6.4 EU Member States (at the time of this publication) 9 Austria (1995) Belgium (1958) Bulgaria (2007) Croatia (2013) Cyprus (2004) Czech Republic (2004) Denmark (1973) Estonia (2004) Finland (1995) France (1958) Germany (1958) Greece (1981) Hungary (2004) Ireland (1973) Italy (1958) Latvia (2004) Lithuania (2004) Luxembourg (1958) Malta (2004) Netherlands (1958) Poland (2004) Portugal (1986) Romania (2007) Slovakia (2004) Slovenia (2004) Spain (1986) Sweden (1995) United Kingdom (1973) 6.5 EEA Member Countries (at the time of this publication) 10 Including All EU Member States Listed Above, and Norway Liechtenstein Iceland 6.6 Safe Jurisdiction List (at the time of this publication) 11 Andorra Argentina Canada (commercial organizations) Faeroe Islands Guernsey Israel Isle of Man Jersey New Zealand Switzerland Uruguay 6.7 References/Resources 1. SandBlast Mobile: Behavioral Risk Analysis 2. Google Play Store SandBlast Mobile Protect App Permissions 3. Check Point Privacy Policy 4. User and Device Management (UDM) Administration Guide 672&partition=General&product=User 5. EU Data Privacy Regulations and Directives Official Journal of the European Union, L 119, 4 May EU Directive 95/46/EC: Protection of Personal Data Official Journal L 281, 23/11/1995 P Regulation (EC) No 1882/2003 of the European Parliament and of the Council of 29 September 2003 Official Journal L 284, 31/10/2003 P Check Point Software Technologies Ltd. All rights reserved. Classification: (Protected) 21

22 LEARN MORE, VISIT CHECKPOINT.COM/MOBILESECURITY Check Point and SandBlast are registered trademarks of Check Point Software Technologies Ltd. All rights reserved. Android and Google Play are trademarks of Google, Inc. App Store is a registered trademark of Apple Inc. ios is a registered trademark of Cisco Systems, Inc. and/or its affiliates in the U.S. and certain other countries. ios is used under license by Apple Inc. Worldwide Headquarters 5 Ha Solelim Street, Tel Aviv 67897, Israel Tel: Fax: info@checkpoint.com 2017 CONTACT Check US Point Software Technologies Ltd. All rights reserved. Classification: (Protected) 22 U.S. Headquarters 959 Skyway Road, Suite 300, San Carlos, CA Tel: ; Fax:

Check Point EXECUTIVE SUMMARY

Check Point EXECUTIVE SUMMARY Check Point MOBILE THREAT PREVENTION data flow and handling EXECUTIVE SUMMARY This document details the handling of data within the Check Point Mobile Threat Prevention solution, including data elements

More information

CHECK POINT SANDBLAST MOBILE BEHAVIORAL RISK ANALYSIS

CHECK POINT SANDBLAST MOBILE BEHAVIORAL RISK ANALYSIS CHECK POINT SANDBLAST MOBILE BEHAVIORAL RISK ANALYSIS AN ADVANCED APPROACH TO COMPREHENSIVE MOBILE SECURITY Accurate threat detection and efficient response are critical components of preventing advanced

More information

EU GDPR and . The complete text of the EU GDPR can be found at What is GDPR?

EU GDPR and  . The complete text of the EU GDPR can be found at  What is GDPR? EU GDPR and Email The EU General Data Protection Regulation (GDPR) is the new legal framework governing the use of the personal data of European Union (EU) citizens across all EU markets. It replaces existing

More information

MOBILE THREAT PREVENTION

MOBILE THREAT PREVENTION MOBILE THREAT PREVENTION BEHAVIORAL RISK ANALYSIS AN ADVANCED APPROACH TO COMPREHENSIVE MOBILE SECURITY Accurate threat detection and efficient response are critical components of preventing advanced attacks

More information

Countdown to GDPR. Impact on the Security Ecosystem and How to Prepare

Countdown to GDPR. Impact on the Security Ecosystem and How to Prepare Countdown to GDPR Impact on the Security Ecosystem and How to Prepare Susan Kohn Ross, Esq. Mitchell Silberberg & Knupp LLP Jasvir Gill Alert Enterprise Lora Wilson Axis Communications Affected Countries

More information

HOW CHECK POINT SANDBLAST MOBILE WORKS

HOW CHECK POINT SANDBLAST MOBILE WORKS HOW CHECK POINT SANDBLAST MOBILE WORKS A BEHAVIORAL APPROACH TO COMPREHENSIVE MOBILE SECURITY Accurate threat detection and efficient response are critical components of preventing advanced attacks on

More information

Symantec Endpoint Protection Mobile - Admin Guide v3.2.1 May 2018

Symantec Endpoint Protection Mobile - Admin Guide v3.2.1 May 2018 Symantec Endpoint Protection Mobile - Admin Guide v3.2.1 May 2018 Symantec Endpoint Protection Mobile - Admin Guide Documentation version: 3.0 This document was last updated on: August 21, 2017 Legal Notice

More information

Cybersecurity Considerations for GDPR

Cybersecurity Considerations for GDPR Cybersecurity Considerations for GDPR What is the GDPR? The General Data Protection Regulation (GDPR) is a brand new legislation containing updated requirements for how personal data of European Union

More information

GDPR General Data Protection Regulation

GDPR General Data Protection Regulation GDPR General Data Protection Regulation May 25, 2018 May 25, 2018 May 25, 2018 Before we get started: 1. Yes, we are recording this webinar and will post the webinar & slides in the Post Resource Center.

More information

Data Processing Agreement

Data Processing Agreement Data Processing Agreement This Data Processing Agreement ( the Agreement or DPA ) constitutes the obligations for TwentyThree ApS Sortedam Dossering 5D 2200 Copenhagen N Denmark (hereinafter The Data Processor

More information

THE EU GENERAL DATA PROTECTION REGULATION CHECK POINT FOR EFFICIENT AND EFFECTIVE COMPLIANCE WELCOME TO THE FUTURE OF CYBER SECURITY

THE EU GENERAL DATA PROTECTION REGULATION CHECK POINT FOR EFFICIENT AND EFFECTIVE COMPLIANCE WELCOME TO THE FUTURE OF CYBER SECURITY THE EU GENERAL DATA PROTECTION REGULATION CHECK POINT FOR EFFICIENT AND EFFECTIVE COMPLIANCE WELCOME TO THE FUTURE OF CYBER SECURITY EXECUTIVE SUMMARY The European Union s General Data Protection Regulation

More information

Overview of Akamai s Personal Data Processing Activities and Role

Overview of Akamai s Personal Data Processing Activities and Role Overview of Akamai s Personal Data Processing Activities and Role Last Updated: April 2018 This document is maintained by the Akamai Global Data Protection Office 1 Introduction Akamai is a global leader

More information

Data Protection. Guidance Notes

Data Protection. Guidance Notes Data Protection Guidance Notes Contents Introduction... 3 Registration Authority Office... 3 What are the Data Protection Regulations 2015?... 4 Key Definitions... 4 Role of Data Controller in relation

More information

IMPACT OF INTERNATIONAL PRIVACY REGULATIONS. Michelle Caswell, Coalfire Julia Jacobson, K&L Gates

IMPACT OF INTERNATIONAL PRIVACY REGULATIONS. Michelle Caswell, Coalfire Julia Jacobson, K&L Gates IMPACT OF INTERNATIONAL PRIVACY REGULATIONS Michelle Caswell, Coalfire Julia Jacobson, K&L Gates Introduction to International Privacy Law General Data Protection Regulation 2 2018 HITRUST Alliance What

More information

EU DATA PROTECTION COMPLIANCE WHEN SECURING SAAS APPLICATIONS

EU DATA PROTECTION COMPLIANCE WHEN SECURING SAAS APPLICATIONS White Paper EU DATA PROTECTION COMPLIANCE WHEN SECURING SAAS APPLICATIONS Introduction Palo Alto Networks takes data protection very seriously. Complying with data protection requirements and enabling

More information

ngenius Products in a GDPR Compliant Environment

ngenius Products in a GDPR Compliant Environment l FAQ l ngenius Products in a GDPR Compliant Environment This document addresses questions from organizations that use ngenius Smart Data Core platform and application products and are evaluating their

More information

File Transfer and the GDPR

File Transfer and the GDPR General Data Protection Regulation Article 32 (2): In assessing the appropriate level of security account shall be taken in particular of the risks that are presented by processing, in particular from

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

COMPUTAMATRIX LIMITED T/A MATRICA Data Protection Policy September Table of Contents. 1. Scope, Purpose and Application to Employees 2

COMPUTAMATRIX LIMITED T/A MATRICA Data Protection Policy September Table of Contents. 1. Scope, Purpose and Application to Employees 2 COMPUTAMATRIX LIMITED T/A MATRICA Data Protection Policy September 2018 Table of Contents 1. Scope, Purpose and Application to Employees 2 2. Reference Documents 2 3. Definitions 3 4. Data Protection Principles

More information

DROPBOX.COM - PRIVACY POLICY

DROPBOX.COM - PRIVACY POLICY Dropbox Privacy Policy Last Modified: October 15, 2012 This Privacy Policy provides our policies and procedures for collecting, using, and disclosing your information. Users can access the Dropbox service

More information

Emergency Compliance DG Special Case DAMA INDIANA

Emergency Compliance DG Special Case DAMA INDIANA 1 Emergency Compliance DG Special Case DAMA INDIANA Agenda 2 Overview of full-blown data governance (DG) program Emergency compliance with a specific regulation We'll use GDPR as an example What is GDPR

More information

Unlimited UK mobile calls and unlimited UK texts Bolt On: Unlimited landlines Poland Bundle (400 minutes to mobiles & landlines) 3.

Unlimited UK mobile calls and unlimited UK texts Bolt On: Unlimited landlines Poland Bundle (400 minutes to mobiles & landlines) 3. Unlimited UK mobile calls and unlimited UK texts 10.60 Bolt On: Unlimited landlines 3.60 Poland Bundle (400 minutes to mobiles & landlines) 3.00 1 GB Data 2 GB Data 5 GB Data 10 GB Data BES 1GB (Blackberry

More information

ARBOR DDoS PRODUCTS IN A GDPR COMPLIANT ENVIRONMENT. Guidelines and Frequently Asked Questions

ARBOR DDoS PRODUCTS IN A GDPR COMPLIANT ENVIRONMENT. Guidelines and Frequently Asked Questions ARBOR DDoS PRODUCTS IN A GDPR COMPLIANT ENVIRONMENT Guidelines and Frequently Asked Questions About NETSCOUT NETSCOUT SYSTEMS, INC. (NASDAQ: NTCT) assures digital business services against disruptions

More information

GDPR How to Comply in an HPE NonStop Environment. Steve Tcherchian GTUG Mai 2018

GDPR How to Comply in an HPE NonStop Environment. Steve Tcherchian GTUG Mai 2018 GDPR How to Comply in an HPE NonStop Environment Steve Tcherchian GTUG Mai 2018 Agenda About XYPRO What is GDPR Data Definitions Addressing GDPR Compliance on the HPE NonStop Slide 2 About XYPRO Inc. Magazine

More information

Mobility, Security Concerns, and Avoidance

Mobility, Security Concerns, and Avoidance By Jorge García, Technology Evaluation Centers Technology Evaluation Centers Mobile Challenges: An Overview Data drives business today, as IT managers and security executives face enormous pressure to

More information

Privacy Policy for Trend Micro Products and Services for the European Union, the European Economic Area (EEA) and the United Kingdom

Privacy Policy for Trend Micro Products and Services for the European Union, the European Economic Area (EEA) and the United Kingdom Privacy Policy for Trend Micro Products and Services for the European Union, the European Economic Area (EEA) and the United Kingdom Effective March 2018 (any references to the General Data Protection

More information

GDPR: An Opportunity to Transform Your Security Operations

GDPR: An Opportunity to Transform Your Security Operations GDPR: An Opportunity to Transform Your Security Operations McAfee SIEM solutions improve breach detection and response Is your security operations GDPR ready? General Data Protection Regulation (GDPR)

More information

SDL Privacy Policy Cloud Services

SDL Privacy Policy Cloud Services SDL Privacy Policy Cloud Services Software-As-A-Service Products Version 11-04-2017 v1.4 SDL plc Globe House Clivemont Road, Maidenhead SL6 7DY England www.sdl.com SDL Tridion Infrastructure Summary This

More information

Deploying Lookout with IBM MaaS360

Deploying Lookout with IBM MaaS360 Lookout Mobile Endpoint Security Deploying Lookout with IBM MaaS360 February 2018 2 Copyright and disclaimer Copyright 2018, Lookout, Inc. and/or its affiliates. All rights reserved. Lookout, Inc., Lookout,

More information

Juniper Vendor Security Requirements

Juniper Vendor Security Requirements Juniper Vendor Security Requirements INTRODUCTION This document describes measures and processes that the Vendor shall, at a minimum, implement and maintain in order to protect Juniper Data against risks

More information

MASTERCARD PRICELESS SPECIALS INDIA PRIVACY POLICY

MASTERCARD PRICELESS SPECIALS INDIA PRIVACY POLICY Effective Date: 12 September 2017 MASTERCARD PRICELESS SPECIALS INDIA PRIVACY POLICY Mastercard respects your privacy. This Privacy Policy describes how we process personal data, the types of personal

More information

G DATA Whitepaper. The new EU General Data Protection Regulation - What businesses need to know

G DATA Whitepaper. The new EU General Data Protection Regulation - What businesses need to know G DATA Whitepaper The new EU General Data Protection Regulation - What businesses need to know G DATA Software AG September 2017 Introduction Guaranteeing the privacy of personal data requires more than

More information

This Policy has been prepared with due regard to the General Data Protection Regulation (EU Regulation 2016/679) ( GDPR ).

This Policy has been prepared with due regard to the General Data Protection Regulation (EU Regulation 2016/679) ( GDPR ). PRIVACY POLICY Data Protection Policy 1. Introduction This Data Protection Policy (this Policy ) sets out how Brital Foods Limited ( we, us, our ) handle the Personal Data we Process in the course of our

More information

Section 10: BT Mobile Section 10b: BT Business Mobile Portfolio

Section 10: BT Mobile Section 10b: BT Business Mobile Portfolio Subpart 2:BT Business Mobile Sharer - orders on or after 1st December 2016 and before the 15th June 2017 All charges are stated exclusive of VAT. The charges detailed in this BT Price List Entry apply

More information

Analysis of the Interoperability Possibilities of Implemented Governmental e-services EU15

Analysis of the Interoperability Possibilities of Implemented Governmental e-services EU15 InterPARES Trust Study Name: Team & Study Number: Research domain: Document Title: Analysis of the Interoperability Possibilities of Implemented Governmental e-services EU15 Control Checklist Status: Final

More information

Baseline Information Security and Privacy Requirements for Suppliers

Baseline Information Security and Privacy Requirements for Suppliers Baseline Information Security and Privacy Requirements for Suppliers INSTRUCTION 1/00021-2849 Uen Rev H Ericsson AB 2017 All rights reserved. The information in this document is the property of Ericsson.

More information

GLOBALPROTECT. Key Usage Scenarios and Benefits. Remote Access VPN Provides secure access to internal and cloud-based business applications

GLOBALPROTECT. Key Usage Scenarios and Benefits. Remote Access VPN Provides secure access to internal and cloud-based business applications GLOBALPROTECT Prevent Breaches and Secure the Mobile Workforce GlobalProtect extends the protection of Palo Alto Networks Next-Generation Security Platform to the members of your mobile workforce, no matter

More information

THE REGULATORY ENVIRONMENT IN EUROPE

THE REGULATORY ENVIRONMENT IN EUROPE THE REGULATORY ENVIRONMENT IN EUROPE How does ETSI help? ETSI Seminar European regulations on radio equipment and spectrum Policy positions Legal certainty Political support Harmonized Standards and other

More information

GDPR Controls and Netwrix Auditor Mapping

GDPR Controls and Netwrix Auditor Mapping GDPR Controls and Netwrix Auditor Mapping www.netwrix.com Toll-free: 888-638-9749 About GDPR The General Data Protection Regulation (GDPR) is a legal act of the European Parliament and the Council (Regulation

More information

Site Builder Privacy and Data Protection Policy

Site Builder Privacy and Data Protection Policy Site Builder Privacy and Data Protection Policy This policy applies to the work of the Third Age Trust s Site Builder Team. The policy sets out the approach of the Team in managing personal information

More information

ETSY.COM - PRIVACY POLICY

ETSY.COM - PRIVACY POLICY At Etsy, we value our community. You trust us with your information, and we re serious about that responsibility. We believe in transparency, and we re committed to being upfront about our privacy practices,

More information

"PPS" is Private Practice Software as developed and produced by Rushcliff Ltd.

PPS is Private Practice Software as developed and produced by Rushcliff Ltd. Rushcliff Ltd Data Processing Agreement This Data Processing Agreement ( DPA ) forms part of the main terms of use of PPS, PPS Express, PPS Online booking, any other Rushcliff products or services and

More information

Data Processing Agreement

Data Processing Agreement Data Processing Agreement between The Data Controller Name Address Postcode and city Country and The Data Processor Idha Sweden AB Norra vägen 28 856 50 Sundsvall Sweden] Page 1 of 15 1 Content 2 Data

More information

What is the GDPR and how do we get compliant?

What is the GDPR and how do we get compliant? What is the GDPR and how do we get compliant? Agenda What is the GDPR Key Principles Mapping Data Flows GDPR GAP Assessment Compliance Issues: Legal, Technical, Management GLOBALSTRAT GDPR Services Your

More information

The Significant Role of European Union s GDPR in Data Governance

The Significant Role of European Union s GDPR in Data Governance The Significant Role of European Union s GDPR in Data Governance By Michael G. Miller - michael.miller@infosys.com Infosys - Data and Analytics (DNA) - Principal Consultant For DAMA - Chicago Chapter June

More information

Country-specific notes on Waste Electrical and Electronic Equipment (WEEE)

Country-specific notes on Waste Electrical and Electronic Equipment (WEEE) EUROPEAN COMMISSION EUROSTAT Directorate E: Sectoral and regional statistics E-2: Environmental Statistics and Accounts; Sustainable Development Country-specific notes on Waste Electrical and Electronic

More information

- GDPR (General Data Protection Regulation) is the new Data Protection Regulation of the European Union;

- GDPR (General Data Protection Regulation) is the new Data Protection Regulation of the European Union; PRIVACY NOTICE INTRODUCTION During the operation of the website data controller processes the data of persons registered on the website in order to be able to provide them with adequate services. Service

More information

ACCOUNTING TECHNICIANS IRELAND DATA PROTECTION POLICY GENERAL DATA PROTECTION REGULATION

ACCOUNTING TECHNICIANS IRELAND DATA PROTECTION POLICY GENERAL DATA PROTECTION REGULATION ACCOUNTING TECHNICIANS IRELAND DATA PROTECTION POLICY GENERAL DATA PROTECTION REGULATION Document Control Owner: Distribution List: Data Protection Officer Relevant individuals who access, use, store or

More information

Privacy Policy. In this data protection declaration, we use, inter alia, the following terms:

Privacy Policy. In this data protection declaration, we use, inter alia, the following terms: Last updated: 20/04/2018 Privacy Policy We are very delighted that you have shown interest in our enterprise. Data protection is of a particularly high priority for the management of VITO (Vlakwa). The

More information

Map Reconfiguration Dealer Guide

Map Reconfiguration Dealer Guide Map Reconfiguration Dealer Guide Touch 2 with Go (Low/High) 1. Background This guide explains the procedures for reconfiguring Touch 2 with Go devices. It is only applicable the dealer process. Documentation

More information

icims Browser & Version Support Policy

icims Browser & Version Support Policy icims Browser & Version Support Policy Last Updated Date: Page 1 Proprietary. Copyright 2018 icims, Inc. All rights reserved. Table of Contents Table of Contents... 2 Browser Support Policy for the icims

More information

The prospects of data breach laws in 18 European countries

The prospects of data breach laws in 18 European countries The prospects of data breach laws in 18 European countries Stewart Dresner, Chief Executive, Privacy Laws & Business 11:30 a. m.11:30 a.m. Privacy in Transition: The International Perspective THE PRIVACY

More information

Sample BYOD Policy. Copyright 2015, PWW Media, Inc. All Rights Reserved. Duplication, Reproduction or Distribution by Any Means Prohibited.

Sample BYOD Policy. Copyright 2015, PWW Media, Inc. All Rights Reserved. Duplication, Reproduction or Distribution by Any Means Prohibited. Sample BYOD Policy Copyright 2015, PWW Media, Inc. All Rights Reserved. Duplication, Reproduction or Distribution by Any Means Prohibited. SAMPLE BRING YOUR OWN DEVICE POLICY TERMS OF USE This Sample Bring

More information

Technical Requirements of the GDPR

Technical Requirements of the GDPR Technical Requirements of the GDPR Purpose The purpose of this white paper is to list in detail all the technological requirements mandated by the new General Data Protection Regulation (GDPR) laws with

More information

Altitude Software. Data Protection Heading 2018

Altitude Software. Data Protection Heading 2018 Altitude Software Data Protection Heading 2018 How to prevent our Contact Centers from Data Leaks? Why is this a priority for Altitude? How does it affect the Contact Center environment? How does this

More information

What You Need to Know About Addressing GDPR Data Subject Rights in Pivot

What You Need to Know About Addressing GDPR Data Subject Rights in Pivot What You Need to Know About Addressing GDPR Data Subject Rights in Pivot Not Legal Advice This document is provided for informational purposes only and must not be interpreted as legal advice or opinion.

More information

BT One Phone Portal 2018

BT One Phone Portal 2018 BT One BT One Phone Release Notes [Subject] BT One Phone Portal 2018 Thresholds, Alerts & Capping Functionality Enhancing Cost Control The BT One Phone Portal already provides a one-stop shop for managing

More information

EU e-marketing requirements

EU e-marketing requirements EU requirements The table below sets out the legal position in relation to the requirements in Europe. For the purposes of this table, the term "Opt-out Rule" means that the sending of to the recipient

More information

Understand & Prepare for EU GDPR Requirements

Understand & Prepare for EU GDPR Requirements Understand & Prepare for EU GDPR Requirements The information landscape has changed significantly since the European Union (EU) introduced its Data Protection Directive in 1995 1 aimed at protecting the

More information

McAfee MVISION Mobile Threat Detection Android App Product Guide

McAfee MVISION Mobile Threat Detection Android App Product Guide McAfee MVISION Mobile Threat Detection Android App 1809.4.7.0 Product Guide September 11, 2018 COPYRIGHT Copyright 2018 McAfee, LLC TRADEMARK ATTRIBUTIONS McAfee and the McAfee logo, McAfee Active Protection,

More information

Privacy Policy. Effective date: 21 May 2018

Privacy Policy. Effective date: 21 May 2018 Privacy Policy Effective date: 21 May 2018 We at Meetingbird know you care about how your personal information is used and shared, and we take your privacy seriously. Please read the following to learn

More information

THE GDPR PCLOUD'S ROAD TO FULL COMPLIANCE

THE GDPR PCLOUD'S ROAD TO FULL COMPLIANCE THE GDPR PCLOUD'S ROAD TO FULL COMPLIANCE A WAY TO STRENGTHEN DATA PRIVACY The General Data Protection Regulation is a unified framework of data privacy rules, accepted by the WHAT IS THE GDPR? European

More information

Cisco Spark and GDPR. Thomas Flambeaux. Collaboration Consulting Solution Engineer, Security and Compliance. Cisco Connect 2018 Copenhagen April 12th

Cisco Spark and GDPR. Thomas Flambeaux. Collaboration Consulting Solution Engineer, Security and Compliance. Cisco Connect 2018 Copenhagen April 12th Cisco Spark and GDPR Thomas Flambeaux Collaboration Consulting Solution Engineer, Security and Compliance Cisco Connect 2018 Copenhagen April 12th 2015 Cisco and/or its affiliates. All rights reserved.

More information

the processing of personal data relating to him or her.

the processing of personal data relating to him or her. Privacy Policy We are very delighted that you have shown interest in our enterprise. Data protection is of a particularly high priority for the management of the Hotel & Pensionat Björkelund. The use of

More information

INFINIT Y TOTAL PROTECTION

INFINIT Y TOTAL PROTECTION CHECK POINT INFINIT Y TOTAL PROTECTION CHECK POINT INFINITY TOTAL PROTECTION Be s t T hre at P revention, A ll Inclusi ve INTRODUCTION Enterprises today need to battle Gen V (5th Generation) cyber-attacks,

More information

Lookout Mobile Endpoint Security. Deploying Lookout with BlackBerry Unified Endpoint Management

Lookout Mobile Endpoint Security. Deploying Lookout with BlackBerry Unified Endpoint Management Lookout Mobile Endpoint Security Deploying Lookout with BlackBerry Unified Endpoint Management June 2018 2 Copyright and disclaimer Copyright 2018, Lookout, Inc. and/or its affiliates. All rights reserved.

More information

Red Flags/Identity Theft Prevention Policy: Purpose

Red Flags/Identity Theft Prevention Policy: Purpose Red Flags/Identity Theft Prevention Policy: 200.3 Purpose Employees and students depend on Morehouse College ( Morehouse ) to properly protect their personal non-public information, which is gathered and

More information

Data Protection Policy

Data Protection Policy Data Protection Policy Data Protection Policy Version 3.00 May 2018 For more information, please contact: Technical Team T: 01903 228100 / 01903 550242 E: info@24x.com Page 1 The Data Protection Law...

More information

The flexible mobile subscription for Switzerland, almost all European countries, the USA and Canada (Region 1) Mobile Internet in Switzerland

The flexible mobile subscription for Switzerland, almost all European countries, the USA and Canada (Region 1) Mobile Internet in Switzerland Business europe & US The flexible mobile subscription for Switzerland, almost all European countries, the USA and Canada (Region 1) Calls and SMS/MMS: - unlimited in Switzerland - unlimited from Switzerland

More information

CliniSys Website Privacy Policy

CliniSys Website Privacy Policy CliniSys Website Privacy Policy Version 1.0 Document Information Prepared for: Users of the CliniSys Website Prepared by: CliniSys Solutions Limited Date: 13 February 2018 Contact Details: Matthew Fouracre,

More information

3CX Mobile Device Manager

3CX Mobile Device Manager 3CX Mobile Device Manager Manual 1 Copyright 2013, 3CX Ltd. http://www.3cx.com E-mail: info@3cx.com Information in this document is subject to change without notice. Companies names and data used in examples

More information

Business swiss unlimited

Business swiss unlimited Business swiss unlimited The flexible all-flat mobile subscription for Switzerland: calls in all networks in Switzerland SMS in Switzerland surfing with high speed 4G+ Internet Roaming cost protection

More information

PRIVACY STATEMENT +41 (0) Rue du Rhone , Martigny, Switzerland.

PRIVACY STATEMENT +41 (0) Rue du Rhone , Martigny, Switzerland. PRIVACY STATEMENT +41 (0) 225349799 www.energymarketprice.com Rue du Rhone 5 1921, Martigny, Switzerland dpo@energymarketprice.com Introduction Your privacy and trust are important to us and this Privacy

More information

Map Reconfiguration User Guide

Map Reconfiguration User Guide Map Reconfiguration User Guide Toyota Touch 2 with Go (Low/High) 1. Background If your navigation system has software version 4.4.0 or later, the pre installed map will either be East Europe or West Europe.

More information

GUIDELINES FOR THE MANAGEMENT OF ORGANIC PRODUCE CERTIFICATES BY APPROVED CERTIFYING ORGANISATIONS

GUIDELINES FOR THE MANAGEMENT OF ORGANIC PRODUCE CERTIFICATES BY APPROVED CERTIFYING ORGANISATIONS GUIDELINES FOR THE MANAGEMENT OF ORGANIC PRODUCE CERTIFICATES BY APPROVED CERTIFYING ORGANISATIONS Issued by the Department of Agriculture - Export Organic Program - May 2014 Purpose 1. This guideline

More information

ADIENT VENDOR SECURITY STANDARD

ADIENT VENDOR SECURITY STANDARD Contents 1. Scope and General Considerations... 1 2. Definitions... 1 3. Governance... 2 3.1 Personnel... 2 3.2 Sub-Contractors... 2 3.3. Development of Applications... 2 4. Technical and Organizational

More information

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Introduction The Criminal Justice Information Security (CJIS) Policy is a publically accessible document that contains

More information

Learning Management System - Privacy Policy

Learning Management System - Privacy Policy We recognize that visitors to our Learning Management System (LMS) may be concerned about what happens to information they provide when they make use of the system. We also recognize that education and

More information

Comodo APT Assessment Tool

Comodo APT Assessment Tool rat Comodo APT Assessment Tool Software Version 1.1 Administrator Guide Guide Version 1.1.102815 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1 Introduction to Comodo

More information

Cisco Firepower NGFW. Anticipate, block, and respond to threats

Cisco Firepower NGFW. Anticipate, block, and respond to threats Cisco Firepower NGFW Anticipate, block, and respond to threats You have a mandate to build and secure a network that supports ongoing innovation Mobile access Social collaboration Public / private hybrid

More information

Emsi Privacy Shield Policy

Emsi Privacy Shield Policy Emsi Privacy Shield Policy Scope The Emsi Privacy Shield Policy ( Policy ) applies to the collection and processing of Personal Data that Emsi obtains from Data Subjects located in the European Union (

More information

Business swiss neighbors

Business swiss neighbors Business swiss neighbors The flexible mobile subscription for Switzerland and the neighboring countries Germany, France, Italy, Austria and Liechtenstein. Calls and SMS/MMS - unlimited in Switzerland -

More information

Act CXII of 2011 on the right to information self-determination and freedom of information. Act ;

Act CXII of 2011 on the right to information self-determination and freedom of information. Act ; PRIVACY POLICY THE COMPANY'S DATA MANAGEMENT PRINCIPLES M2M Rendszerház Kft. and WM Systems LLC. (hereinafter referred to as the Company as a joint Data Administrator) provide detailed information management

More information

esignature Infrastructure Marketing Model

esignature Infrastructure Marketing Model www.peppol.eu esignature Infrastructure Marketing Model esignature Long Demo Objectives of PEPPOL esignature The overall objective of PEPPOL esignature is to provide cross European interoperability of

More information

WHITE PAPER. Meeting GDPR Challenges with Delphix. KuppingerCole Report

WHITE PAPER. Meeting GDPR Challenges with Delphix. KuppingerCole Report KuppingerCole Report WHITE PAPER by Mike Small December 2017 GDPR introduces stringent controls over the processing of PII relating to people resident in the EU with high penalties for non-compliance.

More information

Zimperium Global Threat Data

Zimperium Global Threat Data Zimperium Global Threat Report Q2-2017 700 CVEs per Year for Mobile OS 500 300 100 07 08 09 10 11 12 13 14 15 16 17 Outdated ios Outdated ANDROID 1 of 4 Devices Introduces Unnecessary Risk 1 out of 50

More information

University of Pittsburgh Security Assessment Questionnaire (v1.7)

University of Pittsburgh Security Assessment Questionnaire (v1.7) Technology Help Desk 412 624-HELP [4357] technology.pitt.edu University of Pittsburgh Security Assessment Questionnaire (v1.7) Directions and Instructions for completing this assessment The answers provided

More information

Mobile Devices prioritize User Experience

Mobile Devices prioritize User Experience Mobile Security 1 Uniqueness of Mobile Mobile Devices are Shared More Often Mobile Devices are Used in More Locations Mobile Devices prioritize User Experience Mobile Devices have multiple personas Mobile

More information

The Common Controls Framework BY ADOBE

The Common Controls Framework BY ADOBE The Controls Framework BY ADOBE The following table contains the baseline security subset of control activities (derived from the Controls Framework by Adobe) that apply to Adobe s enterprise offerings.

More information

Compliance of Panda Products with General Data Protection Regulation (GDPR) Panda Security

Compliance of Panda Products with General Data Protection Regulation (GDPR) Panda Security Panda Security Compliance of Panda Products with General Data Protection Regulation (GDPR) 1 Contents 1.1. SCOPE OF THIS DOCUMENT... 3 1.2. GENERAL DATA PROTECTION REGULATION: OBJECTIVES... 3 1.3. STORED

More information

GDPR AN ACTION PLAN FOR CLOUD READINESS

GDPR AN ACTION PLAN FOR CLOUD READINESS GDPR AN ACTION PLAN FOR CLOUD READINESS TABLE OF CONTENTS 1.1 Data in the Clouds; Compliance on the Horizon 1.2 GDPR Changes Compliance Globally 1.3 Data-Centric Action Plan for Addressing GDPR in Cloud

More information

Information leaflet about processing of personal data (

Information leaflet about processing of personal data ( Information leaflet about processing of personal data (www.magyarfoldgazkereskedo.hu) In accordance with articles 13 and 14 of the regulation (EU) 2016/679 OF the European Parliament and of the Council

More information

Privacy Policy. Optimizely, Inc. 1. Information We Collect

Privacy Policy. Optimizely, Inc. 1. Information We Collect Privacy Policy Posted: Nov. 19, 2015; Effective Date: Nov. 19, 2015 Optimizely, Inc. This privacy policy applies to Optimizely s Virtual Experience website owned and/or operated for Optimizely, Inc., currently

More information

McAfee MVISION Mobile AirWatch Integration Guide

McAfee MVISION Mobile AirWatch Integration Guide McAfee MVISION Mobile AirWatch Integration Guide Administrator's guide for providing Integration with AirWatch MDM September 2018 COPYRIGHT Copyright 2018 McAfee, LLC TRADEMARK ATTRIBUTIONS McAfee and

More information

Privacy Statement. Your privacy and trust are important to us and this Privacy Statement ( Statement ) provides important information

Privacy Statement. Your privacy and trust are important to us and this Privacy Statement ( Statement ) provides important information Privacy Statement Introduction Your privacy and trust are important to us and this Privacy Statement ( Statement ) provides important information about how IT Support (UK) Ltd handle personal information.

More information

TaxiMe Privacy Policy for Passengers

TaxiMe Privacy Policy for Passengers TaxiMe Privacy Policy for Passengers Privacy notices for passengers in accordance with the EU's General Data Protection Regulation ('GDPR') Information as of May 2018 This document provides an overview

More information

Inclusive Minute Business Plan Terms 7 th Oct General

Inclusive Minute Business Plan Terms 7 th Oct General Inclusive Minute Business Plan Terms 7 th Oct 2010 General 1. With the exception of Simplicity Plans, Connection to an O2 Inclusive Minute Business Plan is subject to status, credit-check and the terms

More information

IBM offers Software Maintenance for additional Licensed Program Products

IBM offers Software Maintenance for additional Licensed Program Products Announcement ZS10-0142, dated October 5, 2010 IBM offers Software Maintenance for additional Licensed Program Products Table of contents 1 Overview 3 Description 1 Key prerequisites 4 Prices 2 Planned

More information

IBM Sterling B2B Services File Transfer Service

IBM Sterling B2B Services File Transfer Service Service Description IBM Sterling B2B Services File Transfer Service This Service Description describes the Cloud Service IBM provides to Client. Client means the company and its authorized users and recipients

More information

Operating instructions. CAPBs base handle STm. Read instructions before using device! Observe all safety information!

Operating instructions. CAPBs base handle STm. Read instructions before using device! Observe all safety information! SYSTRONIK Elektronik u. Systemtechnik GmbH Gewerbestrasse 57 D-88636 Illmensee Tel.: +49-7558-9206-0 Fax: +49-7558-9206-20 E-mail: info@systronik.de Internet: www.systronik.com Operating instructions CAPBs

More information