Translate

събота, 31 март 2018 г.

Изграждане 
на Система за защита на личните данни, 
съгласно изискванията на GDPR

Какви и колко основни стъпки трябва да извървим, за да защитим личните данни, които обработваме, съхраняваме и обменяме ? Професионален отговор е даден от Infomation Commissioner's Office / ICO (UK). 

Infosec Service (в частност аз - Пламен Каменов) със сигурност може да Ви помогне да преминете тези стъпки без особени проблеми, на база услугите, които предлага за обучение и консултации по информационна / киберсигурност и защита на личните данни.

В няколко последователни публикации ще  представя описанието на стъпките (така, както са дадени от ICO), съпроводени от кратки, мои коментари.



ICO
INFORMATION COMMISSIONER'S OFFICE (UK)

Preparing for the General Data Protection Regulation (GDPR)

12 steps to take now


1. Awareness

You should make sure that decision makers and key people in your organisation are aware that the law is changing to the GDPR. They need to appreciate the impact this is likely to have.

2.Information you hold
You should document what personal data you hold, where it came from and who you may need to organise an information audit.

3.Communicating privacy information

You should review your current privacy notices and put a plan in place for making any necessary changes in time for GDPR implementation.

4.Individuals’ rights

You should check your procedures to ensure they cover all the rights individuals have, including how you would delete personal data or provide data electronically and in a commonly used format

5.Subject access requests

You should update your procedures and plan how you will handle requests within the new timescales and provide any additional information.

6.Lawful basis for processing personal data

You should identify the lawful basis for your processing activity in the GDPR, document it and update your privacy notice to explain it.

7.Consent

You should review how you seek, record and manage consent and whether you need to make any changes. Refresh existing consents now if they don’t meet the GDPR standard.

8.Children

You should start thinking now about whether you need to put systems in place to verify individuals’ ages and to obtain parental or guardian consent for any data processing activity.

9.Data breaches

You should make sure you have the right procedures in place to detect, report and investigate a personal data breach.

10.Data Protection by Design and Data Protection Impact Assessments

You should familiarise yourself now with the ICO’s code of practice on Privacy Impact Assessments as well as the latest guidance from the Article 29 Working Party, and work out how and when to implement them in your organisation.

11.Data Protection Officers

You should designate someone to take responsibility for data protection compliance and assess where this role will sit within your organisation’s structure and governance arrangements. You should consider whether you are required to formally designate a Data Protection Officer.

12.International

If your organisation operates in more than one EU member state (ie you carry out cross-border processing), you should determine your lead data protection supervisory authority. Article 29 Working Party guidelines will help you do this.


Introduction

This checklist highlights 12 steps you can take now to
prepare for the General Data Protection Regulation
(GDPR) which will apply from 25 May 2018.

Many of the GDPR’s main concepts and principles are much the same as those in the current Data Protection Act (DPA), so if you are complying properly with the current law then most of your approach to compliance will remain valid under the GDPR and can be the starting point to build from. However, there are new elements and significant enhancements, so you will have to do some things for the first time and some things
differently.
It is important to use this checklist and other Information Commissioner’s Office (ICO) resources to work out the main differences between the current law and the GDPR. The ICO is producing new guidance and other tools to assist you, as well as contributing to guidance that the Article 29 Working Party is producing at the European level. These are all available via the ICO’s Overview of the General Data Protection Regulation. The ICO is also working closely with trade associations and bodies representing the various sectors – you should also work closely with these bodies to share knowledge about implementation in your sector.
It is essential to plan your approach to GDPR compliance now and to gain ‘buy in’ from key people in your organisation. You may need, for example, to put new procedures in and individuals’ rights provisions. In a large or complex business this could have significant budgetary, IT, personnel, governance and communications implications.
The GDPR places greater emphasis on the documentation that data controllers must keep to demonstrate their accountability. Compliance with all the areas listed in this document will require organisations to review their approach to governance and how they manage data protection as a corporate issue. One aspect of this might be to review the
contracts and other arrangements you have in place when sharing data with other organisations.
Some parts of the GDPR will have more of an impact on some organisations than on others (for example, the provisions relating to profiling or children’s data), so it would be useful to map out which parts of the GDPR will have the greatest impact on your business model and give those areas due prominence in your planning process.

Step1: Awareness

You should make sure that decision makers and key people in your organisation are aware that the law is changing to the GDPR. They needto appreciate the impact this is likely to have and identify areas that could cause compliance problems under the GDPR. It would be useful to start by looking at your organisation’s risk register, if you have one.
Implementing the GDPR could have significant resource implications, especially for larger and more complex organisations.

You may find compliance difficult if you leave your preparations until the last minute.

Step 2: Information you hold

You should document what personal data you hold, where it came from and who you share it with. You may need to organise an information audit across the organisation or within particular business areas.
The GDPR requires you to maintain records of your processing activities. It updates rights for a networked world. For example, if you have inaccurate personal data and have shared this with another organisation, you will have to tell the other organisation about the inaccuracy so it can correct its own records. You won’t be able to do this unless you know what personal data you hold, where it came from and who you share it with. You should with the GDPR’s accountability principle, which requires organisations to be able to show how they comply with the data protection principles, for example by having effective policies and procedures in place.


TBC


Няма коментари:

Публикуване на коментар