SlideShare ist ein Scribd-Unternehmen logo
1 von 23
Downloaden Sie, um offline zu lesen
Data breaches and the law
A practical guide
Georgie Collins and Dan Hedley, Irwin Mitchell LLP
Background
• Incidence of data breaches appears to be increasing
• UK ICO reported 19% increase between Q2 and Q3 (Q4 stats coming)
• British govt annual “Cyber Security Breaches Survey” 2018 show up to 4 in 10
businesses suffering some kind of breach or attack in the 12 months leading up to April
2018
• Roughly 20 million personal records leaked in March 2018 alone
• Including the employees of the Dutch Data Protection Authority!
• Troy Hunt’s “Have I Been Pwned” has a database of 1.7 billion compromised
usernames across hundreds of sites
• OSS vulnerabilities often play a significant role
• Apache Struts (Equifax), OpenSSH (Heartbleed), Exim (CVE-2018-6789)
Who it applies to What it applies to
GDPR Anyone with establishment in EU
Anyone offering goods or services to
people in EU
Anyone monitoring the behaviour of
people in the EU
“Personal data” i.e. information relating
in some way to identifiable living
people
NISD “Operators of essential services”
“Digital Service Providers”
All network and information systems
Why this matters – the law
Preventing and reporting security breaches been mandatory for a while in some sectors, but two new laws apply
much more widely
• “Personal data” must be kept secure
• Breaches of security must be reported
• Extra-territorial effect
• Applies directly to data processors too
• Pushed through supply chain contractually
GDPR, security and breach reporting
“personal data” = “any information relating to an identified or identifiable natural person
(‘data subject’); an identifiable natural person is one who can be identified, directly or
indirectly, in particular by reference to an identifier such as a name, an identification
number, location data, an online identifier or to one or more factors specific to the physical,
physiological, genetic, mental, economic, cultural or social identity of that natural person”
• NOT the same thing as “PII” – PII is a subset of personal data
• Includes pseudonymised data like info associated with retargeting cookies
• Includes e.g. Windows 10 telemetry, IMEI number of mobile phone, IP addresses
(sometimes)
GDPR – what we mean by “personal data”
• Applies if processing takes place in the context of the activities of an
establishment in a member state (regardless of data or data subject
location).
• ALSO applies if NO establishment in a member state BUT:
• Offering goods or services to data subjects located in member states
(no payment required)
• Monitoring behaviour of data subjects in member states
• Applies directly to processor too
• Subset of controller obligations, incl. security and breach reporting
GDPR – who it applies to
The principle:
• “Personal data shall be processed in a manner that ensures appropriate
security of the personal data, including protection against unauthorised
or unlawful processing and against accidental loss, destruction or
damage, using appropriate technical or organisational measures”
The detail is in article 32 (next slides)
GDPR – security obligation
Article 32:
1. Taking into account the state of the art, the costs of implementation and the nature, scope, context and purposes of
processing as well as the risk of varying likelihood and severity for the rights and freedoms of natural persons, the
controller and the processor shall implement appropriate technical and organisational measures to ensure a level of
security appropriate to the risk, including inter alia as appropriate:
(a) the pseudonymisation and encryption of personal data;
(b) the ability to ensure the ongoing confidentiality, integrity, availability and resilience of processing systems and services;
(c) the ability to restore the availability and access to personal data in a timely manner in the event of a physical or
technical incident;
(d) a process for regularly testing, assessing and evaluating the effectiveness of technical and organisational measures for
ensuring the security of the processing.
2. In assessing the appropriate level of security account shall be taken in particular of the risks that are presented by
processing, in particular from accidental or unlawful destruction, loss, alteration, unauthorised disclosure of, or access to
personal data transmitted, stored or otherwise processed.
GDPR – security obligation
ICO “Checklist” for article 32:
GDPR – security obligation
We undertake an analysis of the risks presented by our processing, and use this to
assess the appropriate level of security we need to put in place.
When deciding what measures to implement, we take account of the state of the art
and costs of implementation.
We have an information security policy (or equivalent) and take steps to make sure the
policy is implemented.
Where necessary, we have additional policies and ensure that controls are in place to
enforce them.
We make sure that we regularly review our information security policies and measures
and, where necessary, improve them.
We have put in place basic technical controls such as those specified by established
frameworks like Cyber Essentials.
We understand that we may also need to put other technical measures in place
depending on our circumstances and the type of personal data we process.
We use encryption and/or pseudonymisation where it is appropriate to do so.
We understand the requirements of confidentiality, integrity and availability for the
personal data we process.
We make sure that we can restore access to personal data in the event of any incidents,
such as by establishing an appropriate backup process.
We conduct regular testing and reviews of our measures to ensure they remain
effective, and act on the results of those tests where they highlight areas for
improvement.
Where appropriate, we implement measures that adhere to an approved code of
conduct or certification mechanism.
We ensure that any data processor we use also implements appropriate technical and
organisational measures.
• From 2014 guidance published by the ICO, the UK data privacy regulator (emphasis added):
“It is ... important that any software you use to process personal data is subject to an appropriate security
updates policy ... you must also ensure that no relevant components are ignored. This is a common risk
where responsibility for updates is split between multiple people, or where third-party libraries or
frameworks are used.”
• The UK ICO at least has fined people specifically for failure to do this.
• E.g. Gloucester City Council, Equifax (ongoing)
• & under GDPR, fines potentially get much much bigger …
• Reminder: 67% of applications scanned by Black Duck in 2016 contained unpatched OSS vulnerabilities.
GDPR – security and patch management
• Controller – to regulator UNLESS unlikely to result in a risk to rights and freedoms
• 72 hours unless not “feasible” (basically, have a v good reason)
• Time runs from “awareness” that a breach has occurred “with a reasonable degree of certainty
• WP29 guidance – controller’s time runs from when processor tells it
• Processor – to controller
• Without undue delay – means “as soon as possible”
• Controller – to data subjects IF high risk to rights and freedoms
• Without undue delay
• This is “going public” – not always required but requires careful planning
• Information to be provided to regulator includes
• Nature of the breach (i.e. how it happened, who affected etc.)
• Likely consequences of the breach
• Mitigation and remediation measures
GDPR – breach response
• From a security perspective, covers a lot of the same ground
• BUT it applies based on activities and characteristics of ENTITY, not characteristics of
affected DATA
• “Operators of Essential Services”
• “Digital Service Providers”
• If GDPR-compliant, prob. most of the way there BUT devil is in the detail esp. notification
requirements
• Micro and small business exception for digital service providers
• Additional regulators – to be determined by member states
• OES – by sector
• DSPs - ICO
NISD – What does it add to GDPR?
• By sector and threshold
• Sectors and entity types specified in the directive – energy, transport, banking and finance, healthcare, water, digital
infrastructure (TLD registries, DNS providers, IXPs)
• Importance thresholds left to individual member states
• If you’re not designated, doesn’t apply
• But not limited to own systems, DSPs services OESs also caught & guidance is that OESs should push through their supply
chain more generally
• Security – outcome-based, similar to GDPR language
• “appropriate and proportionate technical and organisational measures to manage the risks posed to the security of network
and information systems which they use in their operations”
• “appropriate measures to prevent and minimise the impact of incidents affecting the security of the network and
information systems used for the provision of such essential services”
• Govts issuing guidance e.g. the “14 principles” in the UK – draft published as annex to NIS implementation consultation
response.
• Reporting of incidents – “without undue delay” for incidents “having a significant impact on the continuity of essential services”
• Expectation is that sector regulators will issue guidance on reporting thresholds
Operators of essential services
• Not brilliantly defined in the directive!
• “Online marketplace”
• “a digital service that allows consumers and/or traders … to conclude online sales or
service contracts … that uses computing services provided by the online marketplace”
• “Online search engine”
• “a digital service that allows users to perform searches of, in principle, all websites or
websites in a particular language on the basis of a query on any subject … and returns
links in which … related … content can be found
• “Cloud computing service”
• “a digital service that enables access to a scalable and elastic pool of shareable computing
resources”
Digital service providers - definitions
• Security again similar to GDPR
• “identify and take appropriate and proportionate technical and organisational measures to
manage the risks posed to the security of network and information systems which they use in the
context of offering [digital services as defined previously]”
• Must take into account security of systems and facilities, incident handling, BCDR, monitoring,
auditing and testing, and “compliance with international standards” (ISO27001?)
• “measures to prevent and minimise the impact of incidents affecting the security of their network
and information systems on the [digital services as defined previously] offered within the Union,
with a view to ensuring continuity of those services”
• Must notify competent authority “without undue delay” of “any incident having a substantial impact on
the provision of [their service]”
• There is a draft implementing act kicking around the Commission giving more detail
Digital service providers – security and incident notification
• Legislation is technology neutral
• OSS is not a special case and is not treated differently
• Regulators don’t care whether you got pwned because of a vuln in your £multi-
million SAP application, or in some random free MIT-licensed library.
• Compliance is self-assessed at the time, retrospectively re-assessed by regulators post
breach
• They will ask: Was the vuln known? Was a patch available? Should you have patched it?
Why didn’t you?
• It is for the breached party to show that its security was compliant
• “My vendor screwed up!” / “But it was free!” will not fly
• Unlikely that 3P vendors will take much if any liability for OSS
Relevance to OSS management
How does it get into org:
• From vendor, due diligence and ongoing dialog as to patch and
security management
• Contractual? Sometimes. Starting to see in regulated industries e.g. finance
• Clarity as to who is responsible for what is key
• Patching reporting and SLA?
• COOPERATION ON BREACH
• From own code base, check-in processes and scanning tools
• Other sessions covering this in some detail!
Relevance to OSS management
UK ICO
• Largest fines - Talk Talk fined £400,000 & £100,000, Carphone Warehouse £400,000
• Marketing campaigns and cold calling low level fines
• Imposition of undertakings eg WhatsApp
• Uber investigation
France DPA (CNIL)
• WhatsApp investigation
• Facebook Inc and Facebook Ireland fine €150,000
Netherlands DPA
• Airbnb ceased processing BSN’s (unique numbers used to identify individuals).
Approach of EU authorities to Data Breach
Right to claim compensation
GDPR makes it considerably easier for individuals to bring private claims against data controllers and
processors. In particular:
• any person who has suffered "material or non-material damage" as a result of a breach of GDPR has the
right to receive compensation (Article 82(1)) from the controller or processor. The inclusion of “non-
material” damage means that individuals will be able to claim compensation for distress and hurt feelings
even where they are not able to prove financial loss.
• data subjects have the right to mandate a consumer protection body to exercise rights and bring claims on
their behalf (Article 80). Although this falls someway short of a US style class action right, it certainly
increases the risk of group privacy claims against consumer businesses. Employee group actions are also
more likely under GDPR.
Individuals also enjoy the right to lodge a complaint with a supervisory authority (Article 77).
The new landscape
• Potential for very large fines, maximums assessed by turnover, get used to fines in the
millions not thousands
• NB turnover of “undertaking” - in EU law tends to mean an economic unit, not legal
person, so potential for measurement by reference to whole group
• The importance of mitigation
• Consider how Equifax and Uber would be dealt with under GDPR
• Reputational damage and impact on share price (e.g. Equifax, Uber, TalkTalk)
• Class actions by data subjects and shareholders (e.g. Morrisons and Cambridge
Analytica)
• Prospect of class actions led by charities and campaign groups
• Regulatory intervention (e.g. Cambridge Analytica)
The GDPR litigation landscape
• Regulated industries - sanctions and enforcement
• Negligence claims – against organisation and/or individuals
• Liability of Directors – breach of duties
• Vicarious liability of organisations for acts of employees
• Breach of contract
• Breach of confidence
Other legal risks arising from a data breach
The old adage: “It’s not a question of ‘if’ but ‘when’. Bad things happen.
• Revisit Article 32
• Anticipate worst case scenario, not a mildly inconvenient scenario
• Breach response plan: review, test and repeat (again and again)
• The importance of appointing external advisors now not when you are up against a
72 hour breach notification deadline
• Make legal privilege and confidentiality part of your plan (including with advisors);
keep an inner circle
• Prepare standard notifications and comms (internal and external) to adapt to an
incident
Being ready for a breach and its aftermath
Georgie Collins
+44 (0) 207 421 3997
georgie.collins@irwinmitchell.com
Dan Hedley
+44 (0) 1293 742 717
daniel.hedley@irwinmitchell.com

Weitere ähnliche Inhalte

Was ist angesagt?

How your nonprofit can avoid data breaches and ensure privacy
How your nonprofit can avoid data breaches and ensure privacyHow your nonprofit can avoid data breaches and ensure privacy
How your nonprofit can avoid data breaches and ensure privacyTechSoup Canada
 
SEC OCIE - Cybersecurity Focus Areas, Guidance, and Best Practices
SEC OCIE - Cybersecurity Focus Areas, Guidance, and Best PracticesSEC OCIE - Cybersecurity Focus Areas, Guidance, and Best Practices
SEC OCIE - Cybersecurity Focus Areas, Guidance, and Best PracticesKroll
 
Protecting Your Business from Unauthorized IBM i Access
Protecting Your Business from Unauthorized IBM i AccessProtecting Your Business from Unauthorized IBM i Access
Protecting Your Business from Unauthorized IBM i AccessPrecisely
 
Blockchains: Opportunities & Risks for Law Firms [RelativityFest 2018]
Blockchains: Opportunities & Risks for Law Firms [RelativityFest 2018]Blockchains: Opportunities & Risks for Law Firms [RelativityFest 2018]
Blockchains: Opportunities & Risks for Law Firms [RelativityFest 2018]Kroll
 
Computer Hacking Forensic Investigator - CHFI
Computer Hacking Forensic Investigator - CHFIComputer Hacking Forensic Investigator - CHFI
Computer Hacking Forensic Investigator - CHFIEC-Council
 
Cyber forensic readiness cybercon2012 adv j fick
Cyber forensic readiness cybercon2012 adv j fickCyber forensic readiness cybercon2012 adv j fick
Cyber forensic readiness cybercon2012 adv j fickJacqueline Fick
 
How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2
How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2
How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2TechSoup Canada
 
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...PECB
 
Digital Forensics 101 – How is it used to protect an Organization’s Data?
Digital Forensics 101 – How is it used to protect an Organization’s Data?Digital Forensics 101 – How is it used to protect an Organization’s Data?
Digital Forensics 101 – How is it used to protect an Organization’s Data?PECB
 
Data protection within development
Data protection within developmentData protection within development
Data protection within developmentowaspsuffolk
 
Cyber Risk in e-Discovery: What You Need to Know
Cyber Risk in e-Discovery: What You Need to KnowCyber Risk in e-Discovery: What You Need to Know
Cyber Risk in e-Discovery: What You Need to KnowkCura_Relativity
 
Fintech Belgium - MeetUp on The Right Tech for your FinTech - Philippe Cornet...
Fintech Belgium - MeetUp on The Right Tech for your FinTech - Philippe Cornet...Fintech Belgium - MeetUp on The Right Tech for your FinTech - Philippe Cornet...
Fintech Belgium - MeetUp on The Right Tech for your FinTech - Philippe Cornet...FinTech Belgium
 
CYBER SECURITY FOR LAW FIRMS
CYBER SECURITY FOR LAW FIRMSCYBER SECURITY FOR LAW FIRMS
CYBER SECURITY FOR LAW FIRMSScott Suhy
 

Was ist angesagt? (20)

How your nonprofit can avoid data breaches and ensure privacy
How your nonprofit can avoid data breaches and ensure privacyHow your nonprofit can avoid data breaches and ensure privacy
How your nonprofit can avoid data breaches and ensure privacy
 
SEC OCIE - Cybersecurity Focus Areas, Guidance, and Best Practices
SEC OCIE - Cybersecurity Focus Areas, Guidance, and Best PracticesSEC OCIE - Cybersecurity Focus Areas, Guidance, and Best Practices
SEC OCIE - Cybersecurity Focus Areas, Guidance, and Best Practices
 
Protecting Your Business from Unauthorized IBM i Access
Protecting Your Business from Unauthorized IBM i AccessProtecting Your Business from Unauthorized IBM i Access
Protecting Your Business from Unauthorized IBM i Access
 
Blockchains: Opportunities & Risks for Law Firms [RelativityFest 2018]
Blockchains: Opportunities & Risks for Law Firms [RelativityFest 2018]Blockchains: Opportunities & Risks for Law Firms [RelativityFest 2018]
Blockchains: Opportunities & Risks for Law Firms [RelativityFest 2018]
 
Robert Nichols: Cybersecurity for Government Contractors
Robert Nichols: Cybersecurity for Government ContractorsRobert Nichols: Cybersecurity for Government Contractors
Robert Nichols: Cybersecurity for Government Contractors
 
Computer Hacking Forensic Investigator - CHFI
Computer Hacking Forensic Investigator - CHFIComputer Hacking Forensic Investigator - CHFI
Computer Hacking Forensic Investigator - CHFI
 
Cyber forensic readiness cybercon2012 adv j fick
Cyber forensic readiness cybercon2012 adv j fickCyber forensic readiness cybercon2012 adv j fick
Cyber forensic readiness cybercon2012 adv j fick
 
How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2
How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2
How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2
 
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
 
Digital Forensics 101 – How is it used to protect an Organization’s Data?
Digital Forensics 101 – How is it used to protect an Organization’s Data?Digital Forensics 101 – How is it used to protect an Organization’s Data?
Digital Forensics 101 – How is it used to protect an Organization’s Data?
 
Lesson 1
Lesson 1Lesson 1
Lesson 1
 
Data protection within development
Data protection within developmentData protection within development
Data protection within development
 
Kristina Tanasichuk: Presentation of GTSC/InfraGard Cyber Survey
Kristina Tanasichuk: Presentation of GTSC/InfraGard Cyber SurveyKristina Tanasichuk: Presentation of GTSC/InfraGard Cyber Survey
Kristina Tanasichuk: Presentation of GTSC/InfraGard Cyber Survey
 
David Knox: How do we Protect our Systems and Meet Compliance in a Rapidly Ch...
David Knox: How do we Protect our Systems and Meet Compliance in a Rapidly Ch...David Knox: How do we Protect our Systems and Meet Compliance in a Rapidly Ch...
David Knox: How do we Protect our Systems and Meet Compliance in a Rapidly Ch...
 
Cyber Risk in e-Discovery: What You Need to Know
Cyber Risk in e-Discovery: What You Need to KnowCyber Risk in e-Discovery: What You Need to Know
Cyber Risk in e-Discovery: What You Need to Know
 
It and-cyber-module-2
It and-cyber-module-2It and-cyber-module-2
It and-cyber-module-2
 
Insider Threat Experiences
Insider Threat ExperiencesInsider Threat Experiences
Insider Threat Experiences
 
Fintech Belgium - MeetUp on The Right Tech for your FinTech - Philippe Cornet...
Fintech Belgium - MeetUp on The Right Tech for your FinTech - Philippe Cornet...Fintech Belgium - MeetUp on The Right Tech for your FinTech - Philippe Cornet...
Fintech Belgium - MeetUp on The Right Tech for your FinTech - Philippe Cornet...
 
CYBER SECURITY FOR LAW FIRMS
CYBER SECURITY FOR LAW FIRMSCYBER SECURITY FOR LAW FIRMS
CYBER SECURITY FOR LAW FIRMS
 
Insider threat kill chain
Insider threat   kill chainInsider threat   kill chain
Insider threat kill chain
 

Ähnlich wie FLIGHT Amsterdam Presentation - Data Breaches and the Law: A Practical Guide

New Security Legislation & Its Implications for OSS Management
New Security Legislation & Its Implications for OSS Management New Security Legislation & Its Implications for OSS Management
New Security Legislation & Its Implications for OSS Management Jerika Phelps
 
New Security Legislation and its Implications for OSS Management
New Security Legislation and its Implications for OSS ManagementNew Security Legislation and its Implications for OSS Management
New Security Legislation and its Implications for OSS ManagementBlack Duck by Synopsys
 
New Security Legislation & It's Implications for OSS Management
New Security Legislation & It's Implications for OSS Management New Security Legislation & It's Implications for OSS Management
New Security Legislation & It's Implications for OSS Management Black Duck by Synopsys
 
GDPR challenges for the healthcare sector and the practical steps to compliance
GDPR challenges for the healthcare sector and the practical steps to complianceGDPR challenges for the healthcare sector and the practical steps to compliance
GDPR challenges for the healthcare sector and the practical steps to complianceIT Governance Ltd
 
GDPR solutions (JS Event 28/2/18) | Greenlight Computers
GDPR solutions (JS Event 28/2/18) | Greenlight Computers GDPR solutions (JS Event 28/2/18) | Greenlight Computers
GDPR solutions (JS Event 28/2/18) | Greenlight Computers Gary Dodson
 
The Countdown is on: Key Things to Know About the GDPR
The Countdown is on: Key Things to Know About the GDPRThe Countdown is on: Key Things to Know About the GDPR
The Countdown is on: Key Things to Know About the GDPRCase IQ
 
Automatski - The Internet of Things - Privacy Standards
Automatski - The Internet of Things - Privacy StandardsAutomatski - The Internet of Things - Privacy Standards
Automatski - The Internet of Things - Privacy Standardsautomatskicorporation
 
A practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpaA practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpaUlf Mattsson
 
Contracting for Better Cybersecurity
Contracting for Better CybersecurityContracting for Better Cybersecurity
Contracting for Better CybersecurityShawn Tuma
 
Rick Borden, Chief Privacy Officer, White & Williams LLP - #InfoGov17 - Cyber...
Rick Borden, Chief Privacy Officer, White & Williams LLP - #InfoGov17 - Cyber...Rick Borden, Chief Privacy Officer, White & Williams LLP - #InfoGov17 - Cyber...
Rick Borden, Chief Privacy Officer, White & Williams LLP - #InfoGov17 - Cyber...ARMA International
 
EU cybersecurity requirements under current and future medical devices regula...
EU cybersecurity requirements under current and future medical devices regula...EU cybersecurity requirements under current and future medical devices regula...
EU cybersecurity requirements under current and future medical devices regula...Erik Vollebregt
 
Legal Issues Associated with Third-Party Cyber Risk
Legal Issues Associated with Third-Party Cyber RiskLegal Issues Associated with Third-Party Cyber Risk
Legal Issues Associated with Third-Party Cyber RiskShawn Tuma
 
Complying with Cybersecurity Regulations for IBM i Servers and Data
Complying with Cybersecurity Regulations for IBM i Servers and DataComplying with Cybersecurity Regulations for IBM i Servers and Data
Complying with Cybersecurity Regulations for IBM i Servers and DataPrecisely
 
The New Massachusetts Privacy Rules (February 2, 2010)
The New Massachusetts Privacy Rules (February 2, 2010)The New Massachusetts Privacy Rules (February 2, 2010)
The New Massachusetts Privacy Rules (February 2, 2010)stevemeltzer
 
#HR and #GDPR: Preparing for 2018 Compliance
#HR and #GDPR: Preparing for 2018 Compliance #HR and #GDPR: Preparing for 2018 Compliance
#HR and #GDPR: Preparing for 2018 Compliance Dovetail Software
 
Equifax, the FTC Act, and Vulnerability Scanning
Equifax, the FTC Act, and Vulnerability ScanningEquifax, the FTC Act, and Vulnerability Scanning
Equifax, the FTC Act, and Vulnerability ScanningBlack Duck by Synopsys
 
State regulation of information protection in the cloud - international and K...
State regulation of information protection in the cloud - international and K...State regulation of information protection in the cloud - international and K...
State regulation of information protection in the cloud - international and K...Vsevolod Shabad
 
GDPR: The Application Security Twist
GDPR: The Application Security TwistGDPR: The Application Security Twist
GDPR: The Application Security TwistSecurity Innovation
 
ClicQA Security Testing Services GDPR
ClicQA Security Testing Services GDPRClicQA Security Testing Services GDPR
ClicQA Security Testing Services GDPRMike Peter
 

Ähnlich wie FLIGHT Amsterdam Presentation - Data Breaches and the Law: A Practical Guide (20)

New Security Legislation & Its Implications for OSS Management
New Security Legislation & Its Implications for OSS Management New Security Legislation & Its Implications for OSS Management
New Security Legislation & Its Implications for OSS Management
 
New Security Legislation and its Implications for OSS Management
New Security Legislation and its Implications for OSS ManagementNew Security Legislation and its Implications for OSS Management
New Security Legislation and its Implications for OSS Management
 
The general data protection act overview
The general data protection act overviewThe general data protection act overview
The general data protection act overview
 
New Security Legislation & It's Implications for OSS Management
New Security Legislation & It's Implications for OSS Management New Security Legislation & It's Implications for OSS Management
New Security Legislation & It's Implications for OSS Management
 
GDPR challenges for the healthcare sector and the practical steps to compliance
GDPR challenges for the healthcare sector and the practical steps to complianceGDPR challenges for the healthcare sector and the practical steps to compliance
GDPR challenges for the healthcare sector and the practical steps to compliance
 
GDPR solutions (JS Event 28/2/18) | Greenlight Computers
GDPR solutions (JS Event 28/2/18) | Greenlight Computers GDPR solutions (JS Event 28/2/18) | Greenlight Computers
GDPR solutions (JS Event 28/2/18) | Greenlight Computers
 
The Countdown is on: Key Things to Know About the GDPR
The Countdown is on: Key Things to Know About the GDPRThe Countdown is on: Key Things to Know About the GDPR
The Countdown is on: Key Things to Know About the GDPR
 
Automatski - The Internet of Things - Privacy Standards
Automatski - The Internet of Things - Privacy StandardsAutomatski - The Internet of Things - Privacy Standards
Automatski - The Internet of Things - Privacy Standards
 
A practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpaA practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpa
 
Contracting for Better Cybersecurity
Contracting for Better CybersecurityContracting for Better Cybersecurity
Contracting for Better Cybersecurity
 
Rick Borden, Chief Privacy Officer, White & Williams LLP - #InfoGov17 - Cyber...
Rick Borden, Chief Privacy Officer, White & Williams LLP - #InfoGov17 - Cyber...Rick Borden, Chief Privacy Officer, White & Williams LLP - #InfoGov17 - Cyber...
Rick Borden, Chief Privacy Officer, White & Williams LLP - #InfoGov17 - Cyber...
 
EU cybersecurity requirements under current and future medical devices regula...
EU cybersecurity requirements under current and future medical devices regula...EU cybersecurity requirements under current and future medical devices regula...
EU cybersecurity requirements under current and future medical devices regula...
 
Legal Issues Associated with Third-Party Cyber Risk
Legal Issues Associated with Third-Party Cyber RiskLegal Issues Associated with Third-Party Cyber Risk
Legal Issues Associated with Third-Party Cyber Risk
 
Complying with Cybersecurity Regulations for IBM i Servers and Data
Complying with Cybersecurity Regulations for IBM i Servers and DataComplying with Cybersecurity Regulations for IBM i Servers and Data
Complying with Cybersecurity Regulations for IBM i Servers and Data
 
The New Massachusetts Privacy Rules (February 2, 2010)
The New Massachusetts Privacy Rules (February 2, 2010)The New Massachusetts Privacy Rules (February 2, 2010)
The New Massachusetts Privacy Rules (February 2, 2010)
 
#HR and #GDPR: Preparing for 2018 Compliance
#HR and #GDPR: Preparing for 2018 Compliance #HR and #GDPR: Preparing for 2018 Compliance
#HR and #GDPR: Preparing for 2018 Compliance
 
Equifax, the FTC Act, and Vulnerability Scanning
Equifax, the FTC Act, and Vulnerability ScanningEquifax, the FTC Act, and Vulnerability Scanning
Equifax, the FTC Act, and Vulnerability Scanning
 
State regulation of information protection in the cloud - international and K...
State regulation of information protection in the cloud - international and K...State regulation of information protection in the cloud - international and K...
State regulation of information protection in the cloud - international and K...
 
GDPR: The Application Security Twist
GDPR: The Application Security TwistGDPR: The Application Security Twist
GDPR: The Application Security Twist
 
ClicQA Security Testing Services GDPR
ClicQA Security Testing Services GDPRClicQA Security Testing Services GDPR
ClicQA Security Testing Services GDPR
 

Mehr von Black Duck by Synopsys

Flight WEST 2018 Presentation - A Buyer Investor Playbook for Successfully Na...
Flight WEST 2018 Presentation - A Buyer Investor Playbook for Successfully Na...Flight WEST 2018 Presentation - A Buyer Investor Playbook for Successfully Na...
Flight WEST 2018 Presentation - A Buyer Investor Playbook for Successfully Na...Black Duck by Synopsys
 
FLIGHT WEST 2018 Presentation - Continuous Monitoring of Open Source Componen...
FLIGHT WEST 2018 Presentation - Continuous Monitoring of Open Source Componen...FLIGHT WEST 2018 Presentation - Continuous Monitoring of Open Source Componen...
FLIGHT WEST 2018 Presentation - Continuous Monitoring of Open Source Componen...Black Duck by Synopsys
 
FLIGHT WEST 2018 Presentation - Open Source License Management in Black Duck Hub
FLIGHT WEST 2018 Presentation - Open Source License Management in Black Duck HubFLIGHT WEST 2018 Presentation - Open Source License Management in Black Duck Hub
FLIGHT WEST 2018 Presentation - Open Source License Management in Black Duck HubBlack Duck by Synopsys
 
FLIGHT WEST 2018 - Presentation - SCA 101: How to Manage Open Source Security...
FLIGHT WEST 2018 - Presentation - SCA 101: How to Manage Open Source Security...FLIGHT WEST 2018 - Presentation - SCA 101: How to Manage Open Source Security...
FLIGHT WEST 2018 - Presentation - SCA 101: How to Manage Open Source Security...Black Duck by Synopsys
 
FLIGHT WEST 2018 Presentation - Integrating Security into Your Development an...
FLIGHT WEST 2018 Presentation - Integrating Security into Your Development an...FLIGHT WEST 2018 Presentation - Integrating Security into Your Development an...
FLIGHT WEST 2018 Presentation - Integrating Security into Your Development an...Black Duck by Synopsys
 
Open-Source- Sicherheits- und Risikoanalyse 2018
Open-Source- Sicherheits- und Risikoanalyse 2018Open-Source- Sicherheits- und Risikoanalyse 2018
Open-Source- Sicherheits- und Risikoanalyse 2018Black Duck by Synopsys
 
FLIGHT Amsterdam Presentation - Open Source License Management in the Black D...
FLIGHT Amsterdam Presentation - Open Source License Management in the Black D...FLIGHT Amsterdam Presentation - Open Source License Management in the Black D...
FLIGHT Amsterdam Presentation - Open Source License Management in the Black D...Black Duck by Synopsys
 
FLIGHT Amsterdam Presentation - From Protex to Hub
FLIGHT Amsterdam Presentation - From Protex to Hub FLIGHT Amsterdam Presentation - From Protex to Hub
FLIGHT Amsterdam Presentation - From Protex to Hub Black Duck by Synopsys
 
Open Source Insight: Securing IoT, Atlanta Ransomware Attack, Congress on Cyb...
Open Source Insight: Securing IoT, Atlanta Ransomware Attack, Congress on Cyb...Open Source Insight: Securing IoT, Atlanta Ransomware Attack, Congress on Cyb...
Open Source Insight: Securing IoT, Atlanta Ransomware Attack, Congress on Cyb...Black Duck by Synopsys
 
Open Source Insight: GitHub Finds 4M Flaws, IAST Magic Quadrant, 2018 Open So...
Open Source Insight:GitHub Finds 4M Flaws, IAST Magic Quadrant, 2018 Open So...Open Source Insight:GitHub Finds 4M Flaws, IAST Magic Quadrant, 2018 Open So...
Open Source Insight: GitHub Finds 4M Flaws, IAST Magic Quadrant, 2018 Open So...Black Duck by Synopsys
 
Open Source Insight: SCA for DevOps, DHS Security, Securing Open Source for G...
Open Source Insight: SCA for DevOps, DHS Security, Securing Open Source for G...Open Source Insight: SCA for DevOps, DHS Security, Securing Open Source for G...
Open Source Insight: SCA for DevOps, DHS Security, Securing Open Source for G...Black Duck by Synopsys
 
Open Source Insight: AppSec for DevOps, Open Source vs Proprietary, Malicious...
Open Source Insight: AppSec for DevOps, Open Source vs Proprietary, Malicious...Open Source Insight: AppSec for DevOps, Open Source vs Proprietary, Malicious...
Open Source Insight: AppSec for DevOps, Open Source vs Proprietary, Malicious...Black Duck by Synopsys
 
Open Source Insight: Big Data Breaches, Costly Cyberattacks, Vuln Detection f...
Open Source Insight: Big Data Breaches, Costly Cyberattacks, Vuln Detection f...Open Source Insight: Big Data Breaches, Costly Cyberattacks, Vuln Detection f...
Open Source Insight: Big Data Breaches, Costly Cyberattacks, Vuln Detection f...Black Duck by Synopsys
 
Open Source Insight: Happy Birthday Open Source and Application Security for ...
Open Source Insight: Happy Birthday Open Source and Application Security for ...Open Source Insight: Happy Birthday Open Source and Application Security for ...
Open Source Insight: Happy Birthday Open Source and Application Security for ...Black Duck by Synopsys
 
Open Source Insight: Security Breaches and Cryptocurrency Dominating News
Open Source Insight: Security Breaches and Cryptocurrency Dominating NewsOpen Source Insight: Security Breaches and Cryptocurrency Dominating News
Open Source Insight: Security Breaches and Cryptocurrency Dominating NewsBlack Duck by Synopsys
 
Open Source Insight: IoT Security, Tech Due Diligence, and Software Security ...
Open Source Insight:IoT Security, Tech Due Diligence, and Software Security ...Open Source Insight:IoT Security, Tech Due Diligence, and Software Security ...
Open Source Insight: IoT Security, Tech Due Diligence, and Software Security ...Black Duck by Synopsys
 
Open Source Insight: Banking and Open Source, 2018 CISO Report, GDPR Looming
Open Source Insight:Banking and Open Source, 2018 CISO Report, GDPR LoomingOpen Source Insight:Banking and Open Source, 2018 CISO Report, GDPR Looming
Open Source Insight: Banking and Open Source, 2018 CISO Report, GDPR Looming Black Duck by Synopsys
 
Open Source Insight: Balancing Agility and Open Source Security for DevOps
Open Source Insight: Balancing Agility and Open Source Security for DevOpsOpen Source Insight: Balancing Agility and Open Source Security for DevOps
Open Source Insight: Balancing Agility and Open Source Security for DevOpsBlack Duck by Synopsys
 

Mehr von Black Duck by Synopsys (20)

Flight WEST 2018 Presentation - A Buyer Investor Playbook for Successfully Na...
Flight WEST 2018 Presentation - A Buyer Investor Playbook for Successfully Na...Flight WEST 2018 Presentation - A Buyer Investor Playbook for Successfully Na...
Flight WEST 2018 Presentation - A Buyer Investor Playbook for Successfully Na...
 
FLIGHT WEST 2018 Presentation - Continuous Monitoring of Open Source Componen...
FLIGHT WEST 2018 Presentation - Continuous Monitoring of Open Source Componen...FLIGHT WEST 2018 Presentation - Continuous Monitoring of Open Source Componen...
FLIGHT WEST 2018 Presentation - Continuous Monitoring of Open Source Componen...
 
FLIGHT WEST 2018 Presentation - Open Source License Management in Black Duck Hub
FLIGHT WEST 2018 Presentation - Open Source License Management in Black Duck HubFLIGHT WEST 2018 Presentation - Open Source License Management in Black Duck Hub
FLIGHT WEST 2018 Presentation - Open Source License Management in Black Duck Hub
 
FLIGHT WEST 2018 - Presentation - SCA 101: How to Manage Open Source Security...
FLIGHT WEST 2018 - Presentation - SCA 101: How to Manage Open Source Security...FLIGHT WEST 2018 - Presentation - SCA 101: How to Manage Open Source Security...
FLIGHT WEST 2018 - Presentation - SCA 101: How to Manage Open Source Security...
 
FLIGHT WEST 2018 Presentation - Integrating Security into Your Development an...
FLIGHT WEST 2018 Presentation - Integrating Security into Your Development an...FLIGHT WEST 2018 Presentation - Integrating Security into Your Development an...
FLIGHT WEST 2018 Presentation - Integrating Security into Your Development an...
 
Open-Source- Sicherheits- und Risikoanalyse 2018
Open-Source- Sicherheits- und Risikoanalyse 2018Open-Source- Sicherheits- und Risikoanalyse 2018
Open-Source- Sicherheits- und Risikoanalyse 2018
 
FLIGHT Amsterdam Presentation - Open Source License Management in the Black D...
FLIGHT Amsterdam Presentation - Open Source License Management in the Black D...FLIGHT Amsterdam Presentation - Open Source License Management in the Black D...
FLIGHT Amsterdam Presentation - Open Source License Management in the Black D...
 
FLIGHT Amsterdam Presentation - From Protex to Hub
FLIGHT Amsterdam Presentation - From Protex to Hub FLIGHT Amsterdam Presentation - From Protex to Hub
FLIGHT Amsterdam Presentation - From Protex to Hub
 
Open Source Insight: Securing IoT, Atlanta Ransomware Attack, Congress on Cyb...
Open Source Insight: Securing IoT, Atlanta Ransomware Attack, Congress on Cyb...Open Source Insight: Securing IoT, Atlanta Ransomware Attack, Congress on Cyb...
Open Source Insight: Securing IoT, Atlanta Ransomware Attack, Congress on Cyb...
 
Open Source Insight: GitHub Finds 4M Flaws, IAST Magic Quadrant, 2018 Open So...
Open Source Insight:GitHub Finds 4M Flaws, IAST Magic Quadrant, 2018 Open So...Open Source Insight:GitHub Finds 4M Flaws, IAST Magic Quadrant, 2018 Open So...
Open Source Insight: GitHub Finds 4M Flaws, IAST Magic Quadrant, 2018 Open So...
 
Open Source Rookies and Community
Open Source Rookies and CommunityOpen Source Rookies and Community
Open Source Rookies and Community
 
Open Source Insight: SCA for DevOps, DHS Security, Securing Open Source for G...
Open Source Insight: SCA for DevOps, DHS Security, Securing Open Source for G...Open Source Insight: SCA for DevOps, DHS Security, Securing Open Source for G...
Open Source Insight: SCA for DevOps, DHS Security, Securing Open Source for G...
 
Open Source Insight: AppSec for DevOps, Open Source vs Proprietary, Malicious...
Open Source Insight: AppSec for DevOps, Open Source vs Proprietary, Malicious...Open Source Insight: AppSec for DevOps, Open Source vs Proprietary, Malicious...
Open Source Insight: AppSec for DevOps, Open Source vs Proprietary, Malicious...
 
Open Source Insight: Big Data Breaches, Costly Cyberattacks, Vuln Detection f...
Open Source Insight: Big Data Breaches, Costly Cyberattacks, Vuln Detection f...Open Source Insight: Big Data Breaches, Costly Cyberattacks, Vuln Detection f...
Open Source Insight: Big Data Breaches, Costly Cyberattacks, Vuln Detection f...
 
Open Source Insight: Happy Birthday Open Source and Application Security for ...
Open Source Insight: Happy Birthday Open Source and Application Security for ...Open Source Insight: Happy Birthday Open Source and Application Security for ...
Open Source Insight: Happy Birthday Open Source and Application Security for ...
 
Open Source Insight: Security Breaches and Cryptocurrency Dominating News
Open Source Insight: Security Breaches and Cryptocurrency Dominating NewsOpen Source Insight: Security Breaches and Cryptocurrency Dominating News
Open Source Insight: Security Breaches and Cryptocurrency Dominating News
 
20 Billion Reasons for IoT Security
20 Billion Reasons for IoT Security20 Billion Reasons for IoT Security
20 Billion Reasons for IoT Security
 
Open Source Insight: IoT Security, Tech Due Diligence, and Software Security ...
Open Source Insight:IoT Security, Tech Due Diligence, and Software Security ...Open Source Insight:IoT Security, Tech Due Diligence, and Software Security ...
Open Source Insight: IoT Security, Tech Due Diligence, and Software Security ...
 
Open Source Insight: Banking and Open Source, 2018 CISO Report, GDPR Looming
Open Source Insight:Banking and Open Source, 2018 CISO Report, GDPR LoomingOpen Source Insight:Banking and Open Source, 2018 CISO Report, GDPR Looming
Open Source Insight: Banking and Open Source, 2018 CISO Report, GDPR Looming
 
Open Source Insight: Balancing Agility and Open Source Security for DevOps
Open Source Insight: Balancing Agility and Open Source Security for DevOpsOpen Source Insight: Balancing Agility and Open Source Security for DevOps
Open Source Insight: Balancing Agility and Open Source Security for DevOps
 

Kürzlich hochgeladen

A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 

Kürzlich hochgeladen (20)

A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 

FLIGHT Amsterdam Presentation - Data Breaches and the Law: A Practical Guide

  • 1. Data breaches and the law A practical guide Georgie Collins and Dan Hedley, Irwin Mitchell LLP
  • 2. Background • Incidence of data breaches appears to be increasing • UK ICO reported 19% increase between Q2 and Q3 (Q4 stats coming) • British govt annual “Cyber Security Breaches Survey” 2018 show up to 4 in 10 businesses suffering some kind of breach or attack in the 12 months leading up to April 2018 • Roughly 20 million personal records leaked in March 2018 alone • Including the employees of the Dutch Data Protection Authority! • Troy Hunt’s “Have I Been Pwned” has a database of 1.7 billion compromised usernames across hundreds of sites • OSS vulnerabilities often play a significant role • Apache Struts (Equifax), OpenSSH (Heartbleed), Exim (CVE-2018-6789)
  • 3. Who it applies to What it applies to GDPR Anyone with establishment in EU Anyone offering goods or services to people in EU Anyone monitoring the behaviour of people in the EU “Personal data” i.e. information relating in some way to identifiable living people NISD “Operators of essential services” “Digital Service Providers” All network and information systems Why this matters – the law Preventing and reporting security breaches been mandatory for a while in some sectors, but two new laws apply much more widely
  • 4. • “Personal data” must be kept secure • Breaches of security must be reported • Extra-territorial effect • Applies directly to data processors too • Pushed through supply chain contractually GDPR, security and breach reporting
  • 5. “personal data” = “any information relating to an identified or identifiable natural person (‘data subject’); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person” • NOT the same thing as “PII” – PII is a subset of personal data • Includes pseudonymised data like info associated with retargeting cookies • Includes e.g. Windows 10 telemetry, IMEI number of mobile phone, IP addresses (sometimes) GDPR – what we mean by “personal data”
  • 6. • Applies if processing takes place in the context of the activities of an establishment in a member state (regardless of data or data subject location). • ALSO applies if NO establishment in a member state BUT: • Offering goods or services to data subjects located in member states (no payment required) • Monitoring behaviour of data subjects in member states • Applies directly to processor too • Subset of controller obligations, incl. security and breach reporting GDPR – who it applies to
  • 7. The principle: • “Personal data shall be processed in a manner that ensures appropriate security of the personal data, including protection against unauthorised or unlawful processing and against accidental loss, destruction or damage, using appropriate technical or organisational measures” The detail is in article 32 (next slides) GDPR – security obligation
  • 8. Article 32: 1. Taking into account the state of the art, the costs of implementation and the nature, scope, context and purposes of processing as well as the risk of varying likelihood and severity for the rights and freedoms of natural persons, the controller and the processor shall implement appropriate technical and organisational measures to ensure a level of security appropriate to the risk, including inter alia as appropriate: (a) the pseudonymisation and encryption of personal data; (b) the ability to ensure the ongoing confidentiality, integrity, availability and resilience of processing systems and services; (c) the ability to restore the availability and access to personal data in a timely manner in the event of a physical or technical incident; (d) a process for regularly testing, assessing and evaluating the effectiveness of technical and organisational measures for ensuring the security of the processing. 2. In assessing the appropriate level of security account shall be taken in particular of the risks that are presented by processing, in particular from accidental or unlawful destruction, loss, alteration, unauthorised disclosure of, or access to personal data transmitted, stored or otherwise processed. GDPR – security obligation
  • 9. ICO “Checklist” for article 32: GDPR – security obligation We undertake an analysis of the risks presented by our processing, and use this to assess the appropriate level of security we need to put in place. When deciding what measures to implement, we take account of the state of the art and costs of implementation. We have an information security policy (or equivalent) and take steps to make sure the policy is implemented. Where necessary, we have additional policies and ensure that controls are in place to enforce them. We make sure that we regularly review our information security policies and measures and, where necessary, improve them. We have put in place basic technical controls such as those specified by established frameworks like Cyber Essentials. We understand that we may also need to put other technical measures in place depending on our circumstances and the type of personal data we process. We use encryption and/or pseudonymisation where it is appropriate to do so. We understand the requirements of confidentiality, integrity and availability for the personal data we process. We make sure that we can restore access to personal data in the event of any incidents, such as by establishing an appropriate backup process. We conduct regular testing and reviews of our measures to ensure they remain effective, and act on the results of those tests where they highlight areas for improvement. Where appropriate, we implement measures that adhere to an approved code of conduct or certification mechanism. We ensure that any data processor we use also implements appropriate technical and organisational measures.
  • 10. • From 2014 guidance published by the ICO, the UK data privacy regulator (emphasis added): “It is ... important that any software you use to process personal data is subject to an appropriate security updates policy ... you must also ensure that no relevant components are ignored. This is a common risk where responsibility for updates is split between multiple people, or where third-party libraries or frameworks are used.” • The UK ICO at least has fined people specifically for failure to do this. • E.g. Gloucester City Council, Equifax (ongoing) • & under GDPR, fines potentially get much much bigger … • Reminder: 67% of applications scanned by Black Duck in 2016 contained unpatched OSS vulnerabilities. GDPR – security and patch management
  • 11. • Controller – to regulator UNLESS unlikely to result in a risk to rights and freedoms • 72 hours unless not “feasible” (basically, have a v good reason) • Time runs from “awareness” that a breach has occurred “with a reasonable degree of certainty • WP29 guidance – controller’s time runs from when processor tells it • Processor – to controller • Without undue delay – means “as soon as possible” • Controller – to data subjects IF high risk to rights and freedoms • Without undue delay • This is “going public” – not always required but requires careful planning • Information to be provided to regulator includes • Nature of the breach (i.e. how it happened, who affected etc.) • Likely consequences of the breach • Mitigation and remediation measures GDPR – breach response
  • 12. • From a security perspective, covers a lot of the same ground • BUT it applies based on activities and characteristics of ENTITY, not characteristics of affected DATA • “Operators of Essential Services” • “Digital Service Providers” • If GDPR-compliant, prob. most of the way there BUT devil is in the detail esp. notification requirements • Micro and small business exception for digital service providers • Additional regulators – to be determined by member states • OES – by sector • DSPs - ICO NISD – What does it add to GDPR?
  • 13. • By sector and threshold • Sectors and entity types specified in the directive – energy, transport, banking and finance, healthcare, water, digital infrastructure (TLD registries, DNS providers, IXPs) • Importance thresholds left to individual member states • If you’re not designated, doesn’t apply • But not limited to own systems, DSPs services OESs also caught & guidance is that OESs should push through their supply chain more generally • Security – outcome-based, similar to GDPR language • “appropriate and proportionate technical and organisational measures to manage the risks posed to the security of network and information systems which they use in their operations” • “appropriate measures to prevent and minimise the impact of incidents affecting the security of the network and information systems used for the provision of such essential services” • Govts issuing guidance e.g. the “14 principles” in the UK – draft published as annex to NIS implementation consultation response. • Reporting of incidents – “without undue delay” for incidents “having a significant impact on the continuity of essential services” • Expectation is that sector regulators will issue guidance on reporting thresholds Operators of essential services
  • 14. • Not brilliantly defined in the directive! • “Online marketplace” • “a digital service that allows consumers and/or traders … to conclude online sales or service contracts … that uses computing services provided by the online marketplace” • “Online search engine” • “a digital service that allows users to perform searches of, in principle, all websites or websites in a particular language on the basis of a query on any subject … and returns links in which … related … content can be found • “Cloud computing service” • “a digital service that enables access to a scalable and elastic pool of shareable computing resources” Digital service providers - definitions
  • 15. • Security again similar to GDPR • “identify and take appropriate and proportionate technical and organisational measures to manage the risks posed to the security of network and information systems which they use in the context of offering [digital services as defined previously]” • Must take into account security of systems and facilities, incident handling, BCDR, monitoring, auditing and testing, and “compliance with international standards” (ISO27001?) • “measures to prevent and minimise the impact of incidents affecting the security of their network and information systems on the [digital services as defined previously] offered within the Union, with a view to ensuring continuity of those services” • Must notify competent authority “without undue delay” of “any incident having a substantial impact on the provision of [their service]” • There is a draft implementing act kicking around the Commission giving more detail Digital service providers – security and incident notification
  • 16. • Legislation is technology neutral • OSS is not a special case and is not treated differently • Regulators don’t care whether you got pwned because of a vuln in your £multi- million SAP application, or in some random free MIT-licensed library. • Compliance is self-assessed at the time, retrospectively re-assessed by regulators post breach • They will ask: Was the vuln known? Was a patch available? Should you have patched it? Why didn’t you? • It is for the breached party to show that its security was compliant • “My vendor screwed up!” / “But it was free!” will not fly • Unlikely that 3P vendors will take much if any liability for OSS Relevance to OSS management
  • 17. How does it get into org: • From vendor, due diligence and ongoing dialog as to patch and security management • Contractual? Sometimes. Starting to see in regulated industries e.g. finance • Clarity as to who is responsible for what is key • Patching reporting and SLA? • COOPERATION ON BREACH • From own code base, check-in processes and scanning tools • Other sessions covering this in some detail! Relevance to OSS management
  • 18. UK ICO • Largest fines - Talk Talk fined £400,000 & £100,000, Carphone Warehouse £400,000 • Marketing campaigns and cold calling low level fines • Imposition of undertakings eg WhatsApp • Uber investigation France DPA (CNIL) • WhatsApp investigation • Facebook Inc and Facebook Ireland fine €150,000 Netherlands DPA • Airbnb ceased processing BSN’s (unique numbers used to identify individuals). Approach of EU authorities to Data Breach
  • 19. Right to claim compensation GDPR makes it considerably easier for individuals to bring private claims against data controllers and processors. In particular: • any person who has suffered "material or non-material damage" as a result of a breach of GDPR has the right to receive compensation (Article 82(1)) from the controller or processor. The inclusion of “non- material” damage means that individuals will be able to claim compensation for distress and hurt feelings even where they are not able to prove financial loss. • data subjects have the right to mandate a consumer protection body to exercise rights and bring claims on their behalf (Article 80). Although this falls someway short of a US style class action right, it certainly increases the risk of group privacy claims against consumer businesses. Employee group actions are also more likely under GDPR. Individuals also enjoy the right to lodge a complaint with a supervisory authority (Article 77). The new landscape
  • 20. • Potential for very large fines, maximums assessed by turnover, get used to fines in the millions not thousands • NB turnover of “undertaking” - in EU law tends to mean an economic unit, not legal person, so potential for measurement by reference to whole group • The importance of mitigation • Consider how Equifax and Uber would be dealt with under GDPR • Reputational damage and impact on share price (e.g. Equifax, Uber, TalkTalk) • Class actions by data subjects and shareholders (e.g. Morrisons and Cambridge Analytica) • Prospect of class actions led by charities and campaign groups • Regulatory intervention (e.g. Cambridge Analytica) The GDPR litigation landscape
  • 21. • Regulated industries - sanctions and enforcement • Negligence claims – against organisation and/or individuals • Liability of Directors – breach of duties • Vicarious liability of organisations for acts of employees • Breach of contract • Breach of confidence Other legal risks arising from a data breach
  • 22. The old adage: “It’s not a question of ‘if’ but ‘when’. Bad things happen. • Revisit Article 32 • Anticipate worst case scenario, not a mildly inconvenient scenario • Breach response plan: review, test and repeat (again and again) • The importance of appointing external advisors now not when you are up against a 72 hour breach notification deadline • Make legal privilege and confidentiality part of your plan (including with advisors); keep an inner circle • Prepare standard notifications and comms (internal and external) to adapt to an incident Being ready for a breach and its aftermath
  • 23. Georgie Collins +44 (0) 207 421 3997 georgie.collins@irwinmitchell.com Dan Hedley +44 (0) 1293 742 717 daniel.hedley@irwinmitchell.com