WHITE PAPER. The General Data Protection Regulation: What Title It Means and How SAS Data Management Can Help

Similar documents
GDPR Workflow White Paper

Accelerate GDPR compliance with the Microsoft Cloud

PRIVACY AND ONLINE DATA: CAN WE HAVE BOTH?

Managing Privacy Risk & Compliance in Financial Services. Brett Hamilton Advisory Solutions Consultant ServiceNow

SOLUTION BRIEF HELPING BREACH RESPONSE FOR GDPR WITH RSA SECURITY ADDRESSING THE TICKING CLOCK OF GDPR COMPLIANCE

General Data Protection Regulation (GDPR) and the Implications for IT Service Management

EU GDPR and . The complete text of the EU GDPR can be found at What is GDPR?

How WhereScape Data Automation Ensures You Are GDPR Compliant

General Data Protection Regulation (GDPR) Key Facts & FAQ s

Data Management and Security in the GDPR Era

Data Privacy in Your Own Backyard

Putting security first for critical online brand assets. cscdigitalbrand.services

Test Data Management for Security and Compliance

How icims Supports. Your Readiness for the European Union General Data Protection Regulation

Getting ready for GDPR. Philipp Hobler EMEA Field CTO Global Technology Office Dell EMC Data Protection Solutions

IBM Security technology and services for GDPR programs GIULIA CALIARI SECURITY ARCHITECT

Recommendations on How to Tackle the D in GDPR. White Paper

IT MANAGEMENT AND THE GDPR: THE VMWARE PERSPECTIVE

GDPR compliance. GDPR preparedness with OpenText InfoArchive. White paper

SECURITY & PRIVACY DOCUMENTATION

Google Cloud & the General Data Protection Regulation (GDPR)

IBM Security Guardium Analyzer

OBTAINING CONSENT IN PREPARATION FOR GDPR

Ο ρόλος της τεχνολογίας στο ταξίδι της συμμόρφωσης με τον Γενικό Κανονισμό. Αντιγόνη Παπανικολάου & Νίκος Αναστόπουλος

General Data Protection Regulation Frequently Asked Questions (FAQ) General Questions

Keys to a more secure data environment

What is GDPR? Editorial: The Guardian: August 7th, EU Charter of Fundamental Rights, 2000

GDPR: A QUICK OVERVIEW

Do you handle EU residents personal data? The GDPR update is coming May 25, Are you ready?

G DATA Whitepaper. The new EU General Data Protection Regulation - What businesses need to know

THE GDPR PCLOUD'S ROAD TO FULL COMPLIANCE

McAfee Total Protection for Data Loss Prevention

This guide is for informational purposes only. Please do not treat it as a substitute of a professional legal

General Data Protection Regulation (GDPR) The impact of doing business in Asia

Are your data ready for GDPR Compliance?

Plan a Pragmatic Approach to the new EU Data Privacy Regulation

Getting ready for GDPR

ARE YOU READY FOR GDPR?

General Data Protection Regulation: Knowing your data. Title. Prepared by: Paul Barks, Managing Consultant

FOR FINANCIAL SERVICES ORGANIZATIONS

A Checklist for Compliance in the Cloud 1. A Checklist for Compliance in the Cloud

Why you MUST protect your customer data

EU GDPR & NEW YORK CYBERSECURITY REQUIREMENTS 3 KEYS TO SUCCESS

HOW WELL DO YOU KNOW YOUR IT NETWORK? BRIEFING DOCUMENT

Enhancing Security With SQL Server How to balance the risks and rewards of using big data

Run the business. Not the risks.

General Data Protection Regulation (GDPR)

Comprehensive Database Security

Technical Requirements of the GDPR

GDPR: A GUIDE TO READINESS

Accelerate GDPR compliance with the Microsoft Cloud Agustín Corredera

PS Mailing Services Ltd Data Protection Policy May 2018

Fabrizio Patriarca. Come creare valore dalla GDPR

Cybersecurity Considerations for GDPR

Building YOUR Privacy Program: One Size Does Not Fit All. IBM Security Services

ngenius Products in a GDPR Compliant Environment

THE NEW EU DATA PROTECTION REGULATION: WHAT IS IT AND WHAT DO WE NEED TO DO? KALLIOPI SPYRIDAKI CHIEF PRIVACY STRATEGIST, EUROPE

A Security Admin's Survival Guide to the GDPR.

Sword vs. Shield: Using Forensics Pre-Breach in a GDPR World. September 20, 2017

for the Dental Industry

How the GDPR will impact your software delivery processes

PRIVACY STATEMENT +41 (0) Rue du Rhone , Martigny, Switzerland.

A Practical Look into GDPR for IT

All you need to know and do to comply with the EU General Data Protection Regulation

Understand & Prepare for EU GDPR Requirements

The GDPR Are you ready?

GDPR: A technical perspective from Arkivum

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Information Lifecycle Management for Business Data. An Oracle White Paper September 2005

Version 1/2018. GDPR Processor Security Controls

ZIMBRA & THE IMPACT OF GDPR

Site Builder Privacy and Data Protection Policy

THE MARKETO USER S GDPR QUICK GUIDE. How Marketo Users Can Leverage Their MAP to Achieve GDPR Compliance

WEBMETHODS AGILITY FOR THE DIGITAL ENTERPRISE WEBMETHODS. What you can expect from webmethods

Unified Governance for Amazon S3 Data Lakes

EIT Health UK-Ireland Privacy Policy

GDPR is here to stay. How prepared are you?

SECURITY THAT FOLLOWS YOUR FILES ANYWHERE

Countdown to GDPR. Impact on the Security Ecosystem and How to Prepare

USER CORPORATE RULES. These User Corporate Rules are available to Users at any time via a link accessible in the applicable Service Privacy Policy.

Emergency Compliance DG Special Case DAMA INDIANA

GDPR How to Comply in an HPE NonStop Environment. Steve Tcherchian GTUG Mai 2018

EBOOK The General Data Protection Regulation. What is it? Why was it created? How can organisations prepare for it?

GDPR Compliance. Clauses

The Etihad Journey to a Secure Cloud

The Simple Guide to GDPR Data Protection: Considerations for and File Sharing

GDPR: Is it just another regulation or a great opportunity for operational excellence? Athens, February 2018

A guide to understanding the implications of GDPR on print and document management

Fine-Grained Access Control

Virtual Machine Encryption Security & Compliance in the Cloud

Solving the Enterprise Data Dilemma

Data Protection Policy

Data Processing Agreement

CipherCloud CASB+ Connector for ServiceNow

Gain Control Over Your Cloud Use with Cisco Cloud Consumption Professional Services

MITIGATE CYBER ATTACK RISK

Cybersecurity The Evolving Landscape

Compliance Brief: The National Institute of Standards and Technology (NIST) , for Federal Organizations

RSA Solution Brief. The RSA Solution for Cloud Security and Compliance

GDPR Controls and Netwrix Auditor Mapping

Transcription:

WHITE PAPER The General Data Protection Regulation: What Title It Means and How SAS Data Management Can Help

ii Contents Personal Data Defined... 1 Why the GDPR Is Such a Big Deal... 2 Are You Ready?... 2 Accessing and Identifying Personal Data...3 Analyzing Data Flows...3 Logging...3 Establishing and Managing User Access Rights...3 Managing Incidents...3 Five Steps to Help on Your Journey to GDPR Compliance... 4 Step 1: Access...4 Step 2: Identify...5 Step 3: Govern...5 Step 4: Protect...5 Step 5: Audit...6 SAS: Trusted Software, Unified Approach... 6 Learn More... 6

1 Lawmakers and citizens in the European Union (EU) have been fiercely protective of personal data and privacy for years. With the May 2018 adoption of the most sweeping privacy law to date the General Data Protection Regulation (GDPR) the rest of the world gets involved, too. No matter where your business is located Miami, Mexico City or Sydney you re on the hook to comply with this regulation if you store or process any EU consumer data, such as customer or employee data. And you ll need to be vigilant and rigorous in your efforts. The digital age, bringing with it technologies like cloud computing and the Internet of Things, has heightened the intense focus on personal data protection. The GDPR is designed to ensure continued, stringent protection and enforcement and to simplify the regulatory environment for global organizations. The GDPR defines personal data broadly and puts the individual at the center of data protection. It gives every EU citizen the right to know and decide how personal data is being used, stored, protected, transferred and deleted. Individuals have the right to restrict further processing and to request that all their data be erased (the right to be forgotten ). Under the GDPR, you must be able to prove that you know where personal data is and isn t across all your systems and lines of business. You need to know who can access this data, as well as when and how they do it. You ll have to diligently safeguard against breaches. If you experience a breach, you must notify authorities and consumers within 72 hours, then rectify any resulting issues. To underline the gravity of personal data protection, the GDPR strengthens enforcement and increases fines for noncompliance. Any organization that does not comply could be fined up to US$22 million, or 4 percent of their global annual revenue (whichever is greater). Personal Data Defined Personal data is broadly defined by the GDPR as any data that allows for the identification of an individual, directly or indirectly. This includes things like name, address, birthdate or identification number as well as IP address, location data and any type of pseudonymous data. This is a much broader definition of personal data than previous EU directives used. The new definition provides extensive protection for the individual.

2 Why the GDPR Is Such a Big Deal To comply with the GDPR, you must have clear documentation and policies on how you handle personal data, including where it lives, how it s used and who is accessing it. But many organizations don t have a clear definition of personal data and may not know exactly where all their personal data is located at any given time. And most store duplicate data in various systems. So erasing data in one system doesn t necessarily mean that all data is erased in other systems or databases. Without full traceability, organizations may find it impossible to accommodate the rights of the consumer asking for usage information, or asking to have their personal data completely erased. Consider: Personal data can be elusive. Column headers don t necessarily reveal column content. Personal data might reside in free-text fields, in unstructured data formats and web streams, or it could be hardcoded into interfaces of legacy systems. And don t forget context. On its own, personal data could be meaningless, but when it s pieced together with other personal data, it could be linked to a real person and become high risk. Your efforts need to be ongoing. The GDPR is not just a matter of fix it and forget it. With the GDPR, the less governed your data is, the harder it is to stay compliant. Personal data could be in new data stores that aren t yet cataloged. Systems may change to meet new market and consumer trends. And data is often migrated from one place to another. It s vital for your company s policies to govern all of this data so you can keep up. The GDPR calls for an organizationwide focus. Everyone in the organization who handles personal data needs to understand how the regulation applies to them. This applies to everyone from the data protection officer to the database administrator. Because when consumers withdraw consent, all of their personal data will need to be erased. Doing this could prove tricky if duplicate consumer data resides in various formats and systems. Are You Ready? It s clear that implementing the GDPR will affect your entire organization. You ll need to rethink how personal data is handled from the source of origin to the point of consumption. You ll also need to consider whether your data management and data governance frameworks can support GDPR requirements. You may even need to hire someone who understands data privacy and knows how to apply the law. The GDPR even requires organizations to have a data protection officer in certain situations. Challenges of Complying With the GDPR From an internal standpoint, make sure you can answer these questions: What (exactly) is personal data? How do we identify our personal data? Do we control access rights as we should? Do we log user activity for every data store? Within our systems, do duplication and poor data quality make it hard for personal data to be erased and forgotten? Ask these questions to see if you re prepared to prove GDPR compliance: Can we provide an overview of all our data sources? Do we know the risk level for each data source? Can we show a report identifying where personal data is located? Can we prove that appropriate data management/protection processes are in place? Do we have all the necessary documentation and audit trails? To be compliant, you ll have to find, evaluate and categorize personal data in potentially thousands of databases. You may need to create new processes, or at least evaluate current processes to make sure they re sufficient. You ll need to have people, processes and tools in place so you will instantly know: Exactly what data you have about your customers. Where all of that data is stored (including data in your backup systems). That you re lawfully keeping and processing the data.

3 It can seem overwhelming when you consider all the necessary people, processes, systems and compliance measures that need to be in place. If you re like many organizations seeking to comply with the GDPR, you face several challenges. Accessing and Identifying Personal Data Accessing and identifying personal data is not as easy as it sounds. Normal drivers may be able to access relational databases, but you probably also have unstructured or poorly structured data, including web logs and social media data. Even network drives where you store content like Excel files need to be accessed. Simply uncovering all of your personal data then identifying it can be tedious and error-prone. Traditional sampling methods and manual processes may not be sufficient. Not to mention that developers may have to write new programs with complex logic. All in all, efforts to become GDPR compliant can be daunting. They could even disrupt performance of your business-critical production jobs. Analyzing Data Flows Being able to document and assess the risk involved in all your data collection, usage and processing activities is a big effort. It requires monitoring many different actions, processes and plans related to personal data storage and processing. And each step along the way needs to be documented. Logging To meet logging requirements, you ll need to be able to document precisely how all your systems are used. And you ll have to know who is viewing personal data so you can ensure that no unauthorized users have access. Establishing and Managing User Access Rights To set up and manage user access rights, you ll first need to determine exactly who should be allowed to use specific systems and data. Then you ll need to specify how access rights will be enforced. That entails thinking through situations like when an employee is transferred to another department or quits his job. Managing Incidents Under the GDPR, you must report to authorities within 72 hours if data is lost or if a breach in personal data is detected. You must also show which procedures have been initiated to fix the problem.

4 Access Identify Govern Protect Audit Access data sources for personal data investigation or business usage. Access workflows that define actions, policies and processes for personal data. Access audit, monitor and risk reports on personal data. Find and catalog personal data. Analyze personal data attributes, patterns and contexts to evaluate the need for de-identification. Analyze personal data for risk assessment. Define personal data terms to align business and IT users. Link systems, processes and business owners via data flows. Ensure integrity of personal data so that it s accurate, complete and consistent. Implement data protection safeguards. Apply privacyspecific measures such as pseudonymization, anonymization and encryption. Minimize data to the purpose for which it is being collected. Log and monitor personal data usage. Audit usage of personal data to demonstrate compliance with privacy controls. Analyze and report to prove that personal data is not at risk. SAS provides software and services for all phases of the data protection life cycle. Five Steps to Help on Your Journey to GDPR Compliance With its industry-leading solutions for data management and analytics, SAS can help you meet evolving data protection compliance demands. We recommend five steps to help make your compliance efforts more manageable. Step 1: Access The GDPR states that organizations are responsible for ensuring physical access to all stored data that is accessible. SAS can help you locate data across different systems and networks, identify personal data that s affected by the GDPR, then start categorizing all the different types of data you have. That includes data in unstructured or poorly structured formats like social media and web log data. If you re required to segregate compliance processes from business processes, or if you simply want to avoid disruptions and performance, you can use SAS Federation Server to speed your efforts with personal data investigation.

5 Step 2: Identify Identifying the personal data your organizations handles in multiple sources and systems can be tricky but this is where SAS excels. With data analytics software from SAS, you can effectively search for and identify Social Security numbers, personnel records, medical records and much more. Use it to search for terms and references that will help clarify the nature of the data. SAS software can also help you extract personal data from structured and unstructured data sources, no matter where it resides. Sophisticated algorithms can go beyond traditional sampling methods and manual processes to strengthen personal data detection. You can reduce false positives by using automated data quality filters combined with techniques that regularly search files or personal data content. A potential timesaver is the SAS Quality Knowledge Base. This prepackaged solution contains data quality logic and rules such as identification analysis, pattern matching and extraction. Step 3: Govern Once data has been identified, you need to define clear roles and responsibilities and establish terms and definitions in a governance model. There must be a common ground of understanding across the organization about the definition of personal data, who in the organization has the right to access specific personal data, and for what purposes it can be done. Based on this common understanding, you can tie terms and definitions to actual data that was discovered in the identification phase. Then you can link business terms with IT definitions, creating consistency and clarity across the organization. SAS Data Governance can help you set and enforce policies, and get a consistent view of your data. It gives guidance and context to your data, and provides a single environment for aligning business and IT, pinpointing problems and monitoring quality. Step 4: Protect Once you ve located all of your personal data and established a governance model, it s time to set up the correct level of protection for the data. There are three de-identification techniques that can be used for compliance with data protection requirements: Anonymization, which removes personally identifiable information from data. Pseudonymization, which replaces personally identifiable information in data. Encryption, which encodes personally identifiable information in data. Protection of personal data is also about authenticating, authorizing, monitoring and auditing security for users who access personal data. It also means that you won t compromise the identity of the people whose information you process and store as your organization conducts analysis, forecasting, querying and reporting. SAS technology is built with strong security capabilities that can help with these efforts. And SAS Federation Server includes a security framework that makes it simple for you to mask and encrypt content when needed.

6 Step 5: Audit In this final step, you can use reporting tools like SAS Visual Analytics to visualize data discoveries and create easy-to-understand reports that can be shared with auditors and employees. These reports show you the control measures applied to systems, as well as users within the systems. So you can easily see which types of data are being used throughout the organization. SAS: Trusted Software, Unified Approach Throughout your organization, SAS delivers a unified view of your data. Our superior detection capabilities let you search your entire network to locate personal data stored in varying file formats and traditional and emerging data sources like Hadoop across different functions, operating systems, platforms, and proprietary and commercial systems. With SAS, it s easier to find the data that s needed even if it s hidden within columns or text strings, or is mislabeled or identified only by context. So you can seamlessly manage logging, user access and encryption to ensure enterprise governance and compliance. Compliance with the GDPR may be your primary goal today. But keep the larger goal in mind. With a solid data strategy, and better data quality and governance processes, it s not just your GDPR efforts that will be rewarded. SAS helps users analyze all types of data effectively. The insights uncovered can provide a foundation for faster, better business decisions across the enterprise. So you ll be positioned for the next regulation that comes into play and gain a competitive edge along the way. Learn More To learn more about the SAS approach to the General Data Protection Regulation, visit: sas.com/pdp.

To contact your local SAS office, please visit: sas.com/offices SAS and all other SAS Institute Inc. product or service names are registered trademarks or trademarks of SAS Institute Inc. in the USA and other countries. indicates USA registration. Other brand and product names are trademarks of their respective companies. Copyright 2017, SAS Institute Inc. All rights reserved. 108876_G52055.0517