EU GDPR and . The complete text of the EU GDPR can be found at What is GDPR?

Similar documents
This Policy has been prepared with due regard to the General Data Protection Regulation (EU Regulation 2016/679) ( GDPR ).

Islam21c.com Data Protection and Privacy Policy

COMPUTAMATRIX LIMITED T/A MATRICA Data Protection Policy September Table of Contents. 1. Scope, Purpose and Application to Employees 2

Technical Requirements of the GDPR

This guide is for informational purposes only. Please do not treat it as a substitute of a professional legal

General Data Protection Regulation Frequently Asked Questions (FAQ) General Questions

General Data Protection Regulation (GDPR) Key Facts & FAQ s

Our agenda. The basics

G DATA Whitepaper. The new EU General Data Protection Regulation - What businesses need to know

SHELTERMANAGER LTD CUSTOMER DATA PROCESSING AGREEMENT

Cybersecurity Considerations for GDPR

General Data Protection Regulation (GDPR)

General Data Protection Regulation (GDPR) The impact of doing business in Asia

Plan a Pragmatic Approach to the new EU Data Privacy Regulation

WHITE PAPER. Meeting GDPR Challenges with Delphix. KuppingerCole Report

Managing Privacy Risk & Compliance in Financial Services. Brett Hamilton Advisory Solutions Consultant ServiceNow

Do you handle EU residents personal data? The GDPR update is coming May 25, Are you ready?

Data Processing Clauses

Privacy Policy. In this data protection declaration, we use, inter alia, the following terms:

GDPR AND GRC: GOVERNANCE, RISK MANAGEMENT AND COMPLIANCE FOR DATA PROTECTION

the processing of personal data relating to him or her.

THE GDPR PCLOUD'S ROAD TO FULL COMPLIANCE

First aid toolkit for the management of data breaches. Mary Deligianni Senior Associate 15 February 2018

IMPACT OF INTERNATIONAL PRIVACY REGULATIONS. Michelle Caswell, Coalfire Julia Jacobson, K&L Gates

GDPR: A QUICK OVERVIEW

EU General Data Protection Regulation (GDPR) Achieving compliance

ACCOUNTING TECHNICIANS IRELAND DATA PROTECTION POLICY GENERAL DATA PROTECTION REGULATION

What You Need to Know About Addressing GDPR Data Subject Rights in Pivot

ADIENT VENDOR SECURITY STANDARD

A Practical Look into GDPR for IT

Getting ready for GDPR. Philipp Hobler EMEA Field CTO Global Technology Office Dell EMC Data Protection Solutions

DEPARTMENT OF JUSTICE AND EQUALITY. Data Protection Policy

Prohire Software Systems Limited ("Prohire")

The GDPR and NIS Directive: Risk-based security measures and incident notification requirements

GDPR How to Comply in an HPE NonStop Environment. Steve Tcherchian GTUG Mai 2018

GDPR & FOSS. Marc Jones CIPP/US, CISSP Compliance Engineer & In-House Counsel

- GDPR (General Data Protection Regulation) is the new Data Protection Regulation of the European Union;

The Role of the Data Protection Officer

GDPR Privacy Policy. The data protection policy of AlphaMed Press is based on the terms found in the GDPR.

USER CORPORATE RULES. These User Corporate Rules are available to Users at any time via a link accessible in the applicable Service Privacy Policy.

All you need to know and do to comply with the EU General Data Protection Regulation

Data processing policy

Privacy Policy CARGOWAYS Logistik & Transport GmbH

Data Leak Protection legal framework and managing the challenges of a security breach

Data Protection Policy

What is GDPR? Editorial: The Guardian: August 7th, EU Charter of Fundamental Rights, 2000

City, University of London Institutional Repository. This version of the publication may differ from the final published version.

Data Breach Notification: what EU law means for your information security strategy

NEWSFLASH GDPR N 8 - New Data Protection Obligations

Emergency Compliance DG Special Case DAMA INDIANA

General Data Protection Regulation: Knowing your data. Title. Prepared by: Paul Barks, Managing Consultant

EU Data Protection Triple Threat for May of 2018 What Inside Counsel Needs to Know

EU DATA PROTECTION COMPLIANCE WHEN SECURING SAAS APPLICATIONS

GDPR - Are you ready?

PRIVACY STATEMENT +41 (0) Rue du Rhone , Martigny, Switzerland.

GDPR Controls and Netwrix Auditor Mapping

Eco Web Hosting Security and Data Processing Agreement

A practical guide to using ScheduleOnce in a GDPR compliant manner

Arkadin Data protection & privacy white paper. Version May 2018

SOLUTION BRIEF HELPING BREACH RESPONSE FOR GDPR WITH RSA SECURITY ADDRESSING THE TICKING CLOCK OF GDPR COMPLIANCE

PS Mailing Services Ltd Data Protection Policy May 2018

Privacy Policy. You may exercise your rights by sending a registered mail to the Privacy Data Controller.

Privacy Policy Kühnreich & Meixner GmbH Kühnreich & Meixner GmbH Kühnreich & Meixner GmbH Kühnreich & Meixner GmbH 1. Definitions

I GOT ROBBED! HOW NYS AND THE US SHOULD PROTECT YOUR DATA ONLINE

NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT?


Introductory guide to data sharing. lewissilkin.com

The GDPR Are you ready?

Privacy Policy Hafliger Films SpA

Data Processing Agreement

Privacy Notice Data Processor

Regulating Cyber: the UK s plans for the NIS Directive

General Data Protection Regulation (GDPR) and the Implications for IT Service Management

EventLog Analyzer. All you need to know and do to comply with the EU General Data Protection Regulation

Information leaflet about processing of personal data (

EU data security and privacy trends

Within the meanings of applicable data protection law (in particular EU Regulation 2016/679, the GDPR ):

General Data Protection Regulation BT s amendments to the proposed Regulation on the protection of individuals with regard to the processing of

UWTSD Group Data Protection Policy

Privacy Policy. As of May 7, 2018

Data Processing Agreement

It is the policy of DMNS Networks PTE LTD (the Company ) to protect the privacy of the users of our Website and Services.

How icims Supports. Your Readiness for the European Union General Data Protection Regulation

Data Processing Agreement

Creative Funding Solutions Limited Data Protection Policy

The Apple Store, Coombe Lodge, Blagdon BS40 7RG,

General Data Protection Regulation for ecommerce. Reach Digital - 18 december 2017

How the GDPR will impact your software delivery processes

Data Protection and Privacy Policy PORTOBAY GROUP Version I

The Simple Guide to GDPR Data Protection: Considerations for and File Sharing

In this data protection declaration, we use, inter alia, the following terms:

Sword vs. Shield: Using Forensics Pre-Breach in a GDPR World. September 20, 2017

Element Finance Solutions Ltd Data Protection Policy

What options NETIM offers, including those related to gaining of access to and updating of information.

WHITE PAPER. The General Data Protection Regulation: What Title It Means and How SAS Data Management Can Help

Vanderbilt Video Surveillance. EU General Data Protection Regulation A Compliance Guide

GDPR AMC SAAS AND HOSTED MODULES. UK version. AMC Consult A/S June 26, 2018 Version 1.10

Breach Notification Form

Data Privacy Notice. Madsen Advisory Limited ("Madsen") is committed to protecting and respecting your privacy.

PRINCIPLES OF PROTECTION OF PERSONAL DATA (GDPR) WITH EFFICIENCY FROM

Transcription:

EU GDPR and Email The EU General Data Protection Regulation (GDPR) is the new legal framework governing the use of the personal data of European Union (EU) citizens across all EU markets. It replaces existing national data protection laws, and comes into force on 25 May 2018. The GDPR will affect all organizations in the EU and around the world that control or process personal data of EU residents. The new data protection law is not sector-specific, unlike privacy laws in other parts of the world. The same requirements apply to small businesses and large multinationals of all sectors, with very few exceptions. Consequently, organizations of all types are affected by the new EU data protection law. The complete text of the EU GDPR can be found at http://eur-lex.europa.eu/eli/reg/2016/679/oj. What is GDPR? A summary Regulates when and how personal data can be gathered by organizations. Regulates the use and processing of personal data. Sets up organizational end technical rules for secure processing of the personal data. Obligates organizations to immediately notify persons affected (data subjects) and official authorities in case of a data breach. Affects all organizations that control or process personal data. The consequences of breaching EU data protection law escalate drastically under the GDPR, which sets the maximum fine for a single personal data breach at 20 million, or four percent of annual worldwide turnover (whichever of the two is greater). The regulation will dramatically change the data protection needs for and consequences of noncompliance in Finland. 1

Defining personal data According to EU GDPR Article 4(1), personal data is any information relating to an identified or identifiable natural person ( data subject ); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person. This broad definition covers all data from which a person can be identified, such as records that relate directly or indirectly to employees, clients, customers, students, etc. Defining controller According to EU GDPR Article 4(7), a controller is the natural or legal person, public authority, agency or other body which, alone or jointly with others, determines the purposes and means of the processing of personal data; where the purposes and means of such processing are determined by Union or Member State law, the controller or the specific criteria for its nomination may be provided for by Union or Member State law. This can mean any organization that collects and processes data either by itself or through an outsourced service. Defining processing According to EU GDPR Article 4(8), a processor is a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller. Any organization dealing with personal data is considered a processor. EU GDPR Article 4(2) defines processing as any operation or set of operations which is performed on personal data or on sets of personal data, whether or not by automated means, such as collection, recording, organization, structuring, storage, adaptation or alteration, retrieval, consultation, use, disclosure by transmission, dissemination or otherwise making available, alignment or combination, restriction, erasure or destruction. In short, anything that is done to, or with, personal data (including simply collection, storage and transmitting) is considered processing. 2

Defining a personal data breach According to EU GDPR Article 4(12), a personal data breach is any breach of security leading to the accidental or unlawful destruction, loss, alteration, unauthorized disclosure of, or access to, personal data transmitted, stored or otherwise processed. Security of processing Article 32 (1): Taking into account the state of the art, the costs of implementation and the nature, scope, context and purposes of processing as well as the risk of varying likelihood and severity for the rights and freedoms of natural persons, the controller and the processor must implement appropriate technical and organizational measures to ensure a level of security appropriate to the risk, including, but not limited to, the following: 1. the pseudonymisation and encryption of personal data; 2. the ability to ensure the ongoing confidentiality, integrity, availability and resilience of processing systems and services; 3. the ability to restore the availability and access to personal data in a timely manner in the event of a physical or technical incident; 4. a process for regularly testing, assessing and evaluating the effectiveness of technical and organizational measures for ensuring the security of the processing. (2): In assessing the appropriate level of security account must be taken in particular of the risks presented by processing, in particular from accidental or unlawful destruction, loss, alteration, unauthorized disclosure of, or access to personal data transmitted, stored or otherwise processed. (3): Adherence to an approved code of conduct as referred to in Article 40, or an approved certification mechanism as referred to in Article 42, may be used as an element by which to demonstrate compliance with the requirements set out in paragraph 1 of this Article. (4): The controller and processor must take steps to ensure that any natural person acting under the authority of the controller or the processor who has access to personal data does not process them except on instructions from the controller, unless he or she is required to do so by Union or Member State law. 3

Recital 83: In order to maintain security and to prevent processing in infringement of this Regulation, the controller or processor should evaluate the risks inherent in the processing and implement measures to mitigate those risks, such as encryption. Those measures must ensure an appropriate level of security, including confidentiality, taking into account the state of the art and the costs of implementation in relation to the risks and the nature of the personal data to be protected. In assessing data security risk, consideration must be given to the risks presented by personal data processing, such as accidental or unlawful destruction, loss, alteration, unauthorized disclosure of, or access to, personal data transmitted, stored or otherwise processed which may in particular lead to physical, material or non-material damage. From Recital 78: The protection of the rights and freedoms of natural persons with regard to the processing of personal data require that appropriate technical and organizational measures be taken to ensure that the requirements of this Regulation are met. In order to be able to demonstrate compliance with this Regulation, the controller must adopt internal policies and implement measures that meet in particular the principles of data protection by design and data protection by default. Remarks on the GDPR With the GDPR, encryption becomes mandatory. Data must be encrypted at every opportunity, including at-rest and in-flight. This applies equally to public cloud storage, preferably using usermanaged keys, not just those provided by the cloud provider.¹ If personal data is encrypted throughout its lifecycle using strong and approved algorithms it can be taken out of scope of the GDPR. Article 32(1) sanctions encryption as an appropriate security technique. However, all end-points must be taken into account. Personal data is personal data, no matter where it is held. For example, if a mobile device that contains personal data is breached while travelling, this is considered as much a data breach under the GDPR as one affecting a database. Does the GDPR affect your organization s email? Does your organization use email to send messages or files containing personal data of your EU customers, employees, prospects or leads? The personal data could be as simple as names, addresses, email addresses, phone numbers, gender, nationality, social security numbers, credit card numbers, online identifiers (such as IP addresses), or factors specific to the physical, physiological, genetic, mental, economic or social identity of EU persons. In short, any data from which a person can be identified is 4

considered personal data. If your emails or attachments contain this information, the GDPR affects you. Transmitting and storing personal data is considered processing. EEZY KEYZ and GDPR To prevent infringement of the GDPR, organizations controlling or processing personal data should implement measures such as encryption to mitigate risks presented by personal data processing, such as accidental or unlawful destruction, loss, alteration, unauthorized disclosure of, or access to personal data that is being transmitted, stored or otherwise processed. EEZY KEYZ encrypts email and attachments end-to-end on PC, Android and ios. The encrypted email and attachments remain encrypted also on the devices and on the cloud (your email server). This prevents the unauthorized disclosure of email data and attachments containing personal information and unauthorized access to personal data that is being transmitted or stored. The EU GDPR is a complex entity but with EEZY KEYZ organizations can ensure that all their email is compliant. It has been developed by the principles of data protection by design and by default, which the GDPR also highlights. Once EEZY KEYZ is adopted in the organization, all organizational email is endto-end encrypted by default. Our Cross-Platform solution for PC, Android and ios enables safe and compliant way of accessing and transmitting email data containing personal data also on smartphones and tablets. EEZY KEYZ is an easy and affordable solution to ensure your email is secure and GDPR compliant. If you want to avoid sanctions and penalties by ensuring that your organization s email will not be breached, contact us for more information: https://eezykeyz.eu sales@eezykeyz.eu 5