Sie sind auf Seite 1von 3

Making Online Customer

Data Secure
Understanding GDPR
Keith Grinsted

Abstract: Wherever you are online, whatever you say or


do online, you are creating an indelible digital footprint!
In the EU the new General Data Protection Regulations
are forcing businesses to reevaluate what data they hold
and how they hold it. This article covers many aspects
of data protection and security.

Keywords: Connect, Data Protection, Digital Footprint,


Engage, Eventbrite, Evernote, Facebook, General Data
Protection Regulation, LinkedIn, Networking, Online
Banking, Online Data, Online Shopping, Personal Data,
Profile, Promote, Security, Sensitive Data, Social Media

Making Online Customer Data Secure:


Understanding GDPR
We live in an age of far greater connectivity than ever
­before. As part of this connectivity we are leaving more
of our data online. In fact, we are leaving a veritable trail.
Keith has been involved in social Social media has become a central part of most of our
media since first becoming a member
lives, across all ages, for personal and business use. It has
of the early business networking site
Ecademy in 1999. become an essential tool for marketing businesses. Through
what other medium these days can you connect with
Now with 17,000+ connections on
LinkedIn, 5,000+ followers on Twitter, ­millions of potential clients for your products and services?
and 2,000+ friends on Facebook, Keith We bank online, we shop online, we chat with our
also runs the largest charity-related friends online, we live a significant part of our lives online.
group on LinkedIn—Charity UK—with As I have said time and time again, ­remember, wher-
39,000+ members.
ever you are online, whatever you say or do online, you
Keith also has a popular blog on are creating an indelible digital footprint!
Huffington Post UK.
How secure is all that data we leave online? And if we
Keith teaches and mentors business have a business holding some of that data, how secure
people on how to make the most of do we hold it? And should we be holding it at all?
social media in business, especially
LinkedIn.
We need to look at the requirements, as a business,
for making online data secure and to focus on the new
Keith sees himself as a social impact
General Data Protection Regulations (GDPR) being
­
entrepreneur and has established
Olderpreneur to help older people set ­enforced throughout EU member states. This includes
up business. UK even though they are exiting from the EU over the
coming couple of years.

© Business Expert Press 978-1-94744-195-8 (2018) Expert Insights


1
www.businessexpertpress.com
Making Online Customer Data Secure

Many of the GDPR’s main concepts and 3. Data Minimisation


principles are much the same as those in the Adequate, relevant and limited to what
current Data Protection Act (DPA), so if you is necessary in relation to the purposes
are complying properly with the current law for which they are processed;
then most of your approach to compliance will 4. Accuracy
remain valid under the GDPR and can be the Accurate and, where necessary, kept up
starting point to build from. However, there to date; every reasonable step must be
are new elements and significant enhance- taken to ensure that personal data that
ments, so you will have to do some things for are inaccurate, having regard to the pur-
the first time and some things differently. poses for which they are processed, are
In the United States there is the EU-US erased or rectified without delay;
Privacy Shield Framework. This is a frame- 5. Storage Limitation
work for transatlantic exchanges of personal Kept in a form which permits identi-
data for commercial purposes ­between the fication of data subjects for no longer
European Union and the United States. One than is necessary for the purposes for
of its purposes is to e ­ nable U.S. ­companies which the personal data are processed;
to more easily receive personal data from EU personal data may be stored for longer
entities under EU privacy laws meant to pro- ­periods insofar as the personal data
tect EU citizens. The EU-US Privacy Shield is a will be p ­ rocessed solely for archiving
­replacement for the ­International Safe ­Harbor ­purposes in the public interest, scientific
Privacy ­Principles, which were declared i­ nvalid or ­historical research purposes or statistical
by the European Court of Justice in October ­purposes subject to i­ mplementation of the
2015. In view of various challenges in 2017 ­appropriate technical and ­organisational
and the implementation of GDPR in 2018, it measures required by the GDPR in order
is unlikely this framework will survive. What to ­safeguard the rights and freedoms of
will replace it is, as yet, unknown. individuals; and
Further details are available here: https:// 6. Integrity and Confidentiality
www.privacyshield.gov/welcome Processed in a manner that ensures
­appropriate security of the personal data,
What Is GDPR? including protection against u­ nauthorised
There are six key data protection principles or unlawful processing and against acci-
as laid out in EU legislation. These set out dental loss, destruction or damage, using
the main responsibilities for organizations appropriate technical or o ­ rganisational
in how they collect, store, and handle data. measures.

1. Lawfulness, Fairness, and Transparency Article 5(2) requires that the c­ ontroller shall
Processed lawfully, fairly and in a trans- be responsible for, and be able to d ­ emonstrate,
parent manner in relation to individuals; compliance with the principles.
2. Purpose Limitation
Collected for specified, explicit and Who Does It Apply to?
­legitimate purposes and not further The UK Information Commissioners Office
­processed in a manner that is ­incompatible (ICO) defines those to whom GDPR applies
with those purposes; further process- as follows:
ing for archiving purposes in the public
­interest, scientific or historical research ■■ The GDPR applies to “controllers” and
purposes or statistical purposes shall not “processors.”
be considered to be incompatible with ■■ A controller determines the purposes and
the initial purposes; means of processing personal data.

2 © Business Expert Press 978-1-94744-195-8 (2018) Expert Insights


www.businessexpertpress.com
Making Online Customer Data Secure

■■ A processor is responsible for processing Personal data that has been pseudony-
personal data on behalf of a controller. mized—for example, key-coded—can fall
■■ If you are a processor, the GDPR places within the scope of the GDPR ­depending
specific legal obligations on you; for on how d ­ifficult it is to attribute the
­example, you are required to maintain ­pseudonym to a particular individual.
records of personal data and processing
activities. You will have legal liability if Sensitive Personal Data
you are r­ esponsible for a breach. The GDPR refers to sensitive personal data
■■ However, if you are a controller, you are not as “special categories of personal data.”
relieved of your obligations where a proces- The special categories specifically i­ nclude
sor is involved—the GDPR places further genetic data and biometric data processed
obligations on you to ensure your contracts to uniquely identify an individual.
with processors comply with the GDPR. Personal data relating to criminal c­ onvictions
■■ The GDPR applies to processing carried and offences are not included, but similar
out by organizations operating within the extra safeguards apply to its processing.
EU. It also applies to organizations out-
side the EU that offer goods or services The Rights for Individuals
to ­individuals in the EU. One key area covered by GDPR is the rights
■■ The GDPR does not apply to certain activi- for individuals:
ties including processing covered by the
Law Enforcement Directive, processing ■■ The right to be informed
for national security purposes, and pro- ■■ The right of access
cessing carried out by individuals purely ■■ The right to rectification
for personal/household activities. ■■ The right to erasure
■■ The right to restrict processing
■■ The right to data portability
What Information Is Included? ■■ The right to object
Again, the ICO refers to personal data and ■■ The right not to be subject to automated
sensitive personal data: decision making including profiling.

Personal Data
The GDPR applies to “personal data,” m­ eaning What Do You Need to Do?
any information relating to an identifiable The UK ICO gives plenty of guidance on
person who can be directly or indirectly GDPR and provides a simple 12-step plan
identified in particular by reference to an for you to adopt. The key points of the plan
identifier. are as follows:
This definition provides for a wide range
of personal identifiers to constitute personal 1. Awareness—You should ensure that
data, including name, identification number, ­decision makers and key people in
location data, or online identifier, reflecting your organization are aware that the
changes in technology and the way organi- law is changing to the GDPR. They
zations collect information about people. need to a ­ ppreciate the impact this is
The GDPR applies to both automated likely to have.
personal data and manual filing systems 2. Information you hold—You should
where personal data are accessible accord- ­document what personal data you hold,
ing to specific criteria. This could include where it came from, and who you share
chronologically ordered sets of manual it with. You may need to organize an
­records containing personal data. ­information audit.

© Business Expert Press 978-1-94744-195-8 (2018) Expert Insights


3
www.businessexpertpress.com

Das könnte Ihnen auch gefallen