GDPR Compliance Means Transforming Your Data Governance

GDPR Compliance Means Transforming Your Data Governance

Data Governance Is at the Core of GDPR Compliance

Organizations have until May 25, 2018, to comply with the EU’s new General Data Protection Regulation (GDPR). Arguably the most comprehensive, far-reaching data privacy law passed to date, the GDPR grants European consumers numerous new data privacy rights and places new data governance responsibilities on organizations.

GDPR Compliance Means Transforming Your Data Governance

Similar to HIPAA, the GDPR is light on technical specifics and heavy on end results. Organizations are told what they have to achieve, but not how to make it happen. Because every organization’s risks, vulnerabilities, cyber ecosystem, and data environment are different, the specific technical processes and controls they use to achieve GDPR compliance will vary. However, one thing will be consistent: The way in which affected organizations process, store, and protect their customers’ personal data will be altered, perhaps fundamentally.

Here are some of the key elements of the GDPR that may force significant changes to your company’s data governance:

International Reach

Think that because your company has no locations in the EU, it doesn’t have to worry about GDPR compliance? Think again. The GDPR applies to all companies that sell goods or services to individuals or organizations located in the EU or that “monitor[s] the behaviour of EU data subjects,” regardless of where the company is located. If your company has even one customer located in the EU, you must handle that customer’s data according to the GDPR.

Impact Assessments

Organizations must conduct impact assessments to identify risks to EU citizens’ data and specify how they are addressing those risks.

Sweeping Consumer Data Privacy Rights

EU citizens are granted a number of data privacy rights under the GDPR, including:

  • Consent: Organizations must obtain EU citizens’ consent to use and store their data, and they must clearly explain how the data will be used. Further, the data must be necessary to the completion of a task or transaction that the individual initiated.
  • Right to Access: Upon request, organizations must tell EU citizens what personal data they are using and how they are using it.
  • Data Portability: Upon request, organizations must furnish EU citizens’ personal data in a “commonly used and machine readable format” so that it can be transferred from one company to another.
  • Right to Be Forgotten: EU citizens will have the right to have their personal data deleted upon request; further, the organization must stop sharing the data with third parties.

Strict Data Breach Reporting Requirements

To prevent situations like the Equifax breach and the Uber hack, where compromised consumers were left in the dark for some time, the GDPR requires companies to notify both the authorities and affected customers within 72 hours of detecting a breach.

Accountability for Third-Party Vendor Breaches

Under the GDPR, organizations whose third-party vendors get breached won’t be able to pass the buck; it will be up to your company to ensure that your contracts with those vendors comply with the GDPR.

Privacy By Design

The GDPR requires that companies bake data security into their products, policies, procedures, and systems from day one.

“Reasonable” Levels of Security & Privacy

Under the GDPR, organizations will have to provide “reasonable” levels of data privacy and protection to EU customers. However, what is considered “reasonable” is not defined.

Data Protection Officer (DPO) Requirement

Organizations that are public authorities, “engage in large scale systematic monitoring,” or “engage in large scale processing of sensitive personal data” will need to hire or appoint a DPO to oversee GDPR compliance and overall data security.

Complying with the GDPR

If you’re concerned about the costs involved with GDPR compliance, you’re not alone. The International Association of Privacy Professionals (IAPP) estimates that Fortune 500 companies will spend a combined $7.8 billion on GDPR compliance, and medium-sized firms will spend an average of $550,000. However, the costs of non-compliance are much higher; violators can be fined up to 4% of their annual global turnover, or 20 million euros (approximately USD $24 million).

The best way to mitigate initial GDPR compliance costs, and ensure continued compliance going forward, is to employ a GRC automation solution such as Continuum GRC’s IT Audit Machine (ITAM). The ITAM puts everything under one umbrella, giving you a centralized repository of all IT compliance requirements, with associated controls and automated information flow for audits, assessments, and testing.

The cyber security experts at Continuum GRC have deep knowledge of the cyber security field, are continually monitoring the latest information security threats, and are committed to protecting your organization from security breaches. Continuum GRC offers full-service and in-house risk assessment and risk management subscriptions, and we help companies all around the world sustain proactive cyber security programs.

Continuum GRC is proactive cyber security®. Call 1-888-896-6207 to discuss your organization’s cyber security needs and find out how we can help your organization protect its systems and ensure compliance.

Continuum GRC

Website: