36
1 New EU Data Protection Regulation Proposed changes and what they mean for your business

The EU Data Protection Regulation - what you need to know

Embed Size (px)

Citation preview

1

New EU Data Protection Regulation

Proposed changes and what they mean for your business

2

Agenda

• Proposed EU Data Protection Regulation

• Survey results: European attitudes to data protection

• How to comply with the Regulation and minimize fines in the event of a breach

• Stopping breaches in the first place

• How Sophos can help

33

EU Data Protection Regulation

4

Amendments from European Parliament21 November 2013(623 pages)

Q&A on EU DP reformEuropean Parliament22 October 2013

Project of RegulationEuropean Commission 25 January 2012(118 pages)

Press pack from the European Commission22 October 2013

Handbook on European data protection lawsCouncil of Europe December 2013

Sources

5

Establish a single, pan-European law to

replace the current inconsistent

patchwork of national laws.

Modernize the principles enshrined in the 1995 Data

Protection Directive

Goal

6

Benefits of the new Regulation

Benefits for businesses

1. One EU market, one law

2. One-stop-shop – a single supervisory authority

3. Same rules for all companies

Benefits for EU citizens

1. Better data security

2. Putting people in control

7

Data security focus

3 key Articles pertaining to data security :

1. Security of processing (Article 30)a. prevent any unauthorized access to personal data

b. prevent any unauthorized disclosure, reading, copying, modification, erasure or removal of personal data

2. Notification of a personal data breach to the supervisory authority (Article 31)

3. Communication of a personal data breach to the data subject (Article 32)

8

What you need to know

• Organizations must:

○ implement appropriate security measures to protect personal data

○ have a clear data protection policy

○ have a named Data Protection officer (except SMEs)

• Fines for unprotected data breaches will range up to €100 million or 5% of annual turnover.

• If you suffer a breach and can show that the personal data can’t be accessed by unauthorized people (e.g. it was encrypted):

○ The likelihood of being fined should be very greatly reduced

○ You won’t need to notify affected data subjects of the breach

9

The legislative process

• 25 January 2012 – Draft legislation first presented by EU Commissioner Vivian Reding

• January 2012 – October 2013 – Extensive discussion and amendment to the proposed bill

• 12 March 2014 – European Parliament voted overwhelmingly in favor of the legislation (95%)

• The Regulation still needs to go through further steps. However, it is widely anticipated that it will be adopted by 2015

9

10

The legislative process (NL)

• Netherlands have already started the process for a national legislation.

• Notification of a personal data breach to the supervisory authority (CBP – College Bescherming persoonsgegevens)

• Communication of a personal data breach to the data subject

○ Passed in Tweede Kamer, awaiting approval of Eerste Kamer

○ Fines ranging to max. 810.000 EUR or 10% of annual revenue

1111

Survey results: European attitudes to data protection

12

• 1500 professional consumers/office workers split evenly by age

• March 2014

Who we surveyed

Country … by organizational size

500

500

500

UK France Germany

Figure D1: Analysis of respondent country Asked of all respondents (1500)

379

337

371

299

114

5 – 49 employees 50 – 99 employees

100 – 249 employees 250 – 499 employees

500 - 1000 employees

Figure D2: Analysis of organisational sizeAsked of all respondents (1500)

13

Key findings

• Nearly two-thirds (65%) are worried about the security of their corporate data

• 49% are NOT clear on their organization’s data security policy

• 51% of company laptops are encrypted

• Only 23% secure both customer and employee data

Significant action is required to secure personal data and comply with the upcoming

Regulation

1414

How to ensure compliance with the Regulation

15

Encryption is key

The Regulation will require organizations to:

1. Implement ‘appropriate security measures’ to protect personal data

Encryption is widely agreed to be the best data security measure available

2. Notify affected parties in the event of a personal data breach

If you can prove the data was encrypted you don’t need to notify the individuals concerned

3. Pay fines in the event of a personal data breach

If the data was encrypted it’s highly likely that no fines will be imposed

16

Encryption is key

But What? Where? When?

17

Lost or Stolen Device

Unencrypted Encrypted

• Accidental loss or Theft of a device is a common occurrence.

• Only authorized user should access devices.

• How many devices have you lost?

18

Copy Files to Removable Media

• These tiny devices can store large amounts of data and are easily misplaced.

• Block or protect?

• Where is your first USB stick and what was on it?

19

Attach Files to E-Mail

• We all email & we all make mistakes (it happens)

• What’s the consequence of sending the wrong attachment to the wrong person?

• Encrypt file attachments or examine at Gateway?

20

Copy Files to a Network Share

• Today’s Operating Systems make sharing data on the Network very simple.

• Protect against Internal Threats.

• Who is allowed to access company/user data?

21

Copy Files to the Cloud

• Cloud Storage Services revolutionized the way we share data between users and devices.

• What have you stored in the Cloud and what happens if someone steals it?

• Encrypt the data before sending it to the Cloud.

22

Rock solid data protection strategy

It’s all about the data

1. How does data flow into and out of your organization?

2. How do end users use the data?

3. Who has access to company data?

2323

Preventing breaches

24

5 steps to stop data getting into the wrong hands

1. Keep patches up-to-dateData-stealing malware often exploits known vulnerabilities.

2. Apply multi-layered entry-point protectionSecure against multiple vectors of attack with Web, Email and Malware protection at the gateway.

3. Select Advanced Threat ProtectionChoose a next-generation firewall that detects and blocks attacks directly on the network.

4. Use Selective SandboxingSecure against slow-moving or delayed threats.

5. Limit dissemination of sensitive dataDeploy Application Control and Data Control

2525

How Sophos can help

26

Our award-winning encryption solutions are appropriate security measures to protect personal data

27

SafeGuard Enterprise Encryption

• Encrypts data on multiple devices and operating systems

• Doesn’t slow you down – it’s built to match your organization’s workflow and processes

• Includes central management of Microsoft’s BitLocker and Apple’s FileVault

• Provides extensive reporting to demonstrate proof of compliance

SafeGuard ensures personal data is protected if a breach occurs

28

SPX Email Encryption

• Email encryption and DLP solution that protects the privacy,confidentiality, and integrity of your sensitive emails.

• Automatically detects sensitive information leaving your organization by email, and either blocks it or encrypts it

• Takes security out of the hands of your employees and looks after it for them.

• Available in Sophos UTM and the Sophos Email Appliance

29

We can help you create adata protection policy

30

Sample data protection policy

Use the Sophos sample policy as the basis for your own.

Customize for your organization.

31

And we can help youprevent breaches in the first place

32

Protecting against hackers and accidental loss

Sophos Endpoint Protection

○ Patch assessment to identify and prioritize missing patches

○ Application Control

○ Data Control

○ Advanced web protection capabilities

Sophos UTM

○ Advanced Threat Protection capabilities

○ Selective sandboxing

○ Advanced web protection capabilities

○ Optional SPX email encryption

3333

Summary

34

Summary

• This legislation WILL go ahead

○ It has already progressed very far, and with very high support. It will not be allowed to fail.

• Key stakeholders want to move fast○ European Commission○ European Parliament○ Data Protection Authorities○ Individual Governments

• Media pressure is building up○ PRISM, large scale data thefts (e.g. Target)○ Confidence from citizens in online activities is eroding

• You need to be ready○ Implement appropriate data security measures ○ Create and communicate your data protection policy

35

Resources available to help you

• Sample Data Protection Policy

• 60-Second EU Data Security Compliance Check

• Whitepaper on EU Data Protection Regulation

• Try for Free: Sophos SafeGuard Enterprise and SPX email encryption

All available at www.sophos.com/EU

36© Sophos Ltd. All rights reserved.

Share your opinion or questions:@SophosBenelux