SecurityBrief Asia - Technology news for CISOs & cybersecurity decision-makers
Story image
CISOs - Know what you can and can’t control with GDPR
Mon, 25th Jun 2018
FYI, this story is more than a year old

The biggest misconception about Europe's General Data Protection Regulation (GDPR) is the idea that you can — and should — control data.

You can't control everything — in fact, 80% of GDPR-related data isn't even under the control of CISOs.

Take the example of the CISO for a retailer with hundreds of stores.

You don't control where the data is, which departments have it, and for what reason they collected it.

So how can you possibly take on the role of the pseudo-data owner?

Why have so many companies decided that all data and processes need to be managed by IT?

Critical business processes are digital — but just because data resides in a digital system doesn't mean that the designer or operator of said system understands the data that is stored or processed on it.

GDPR is about empowering data subjects and putting them in control of how and where a company uses their information.

It's about ensuring that controllers carry out data processing in a transparent fashion.

It's about making sure that information is not left lying around just because it's no longer of immediate use to the company storing it.

The CISO is integral to information privacy.

But the security function is there to apply controls commensurate with the classification of information, not to define it.

Know what you “own” and control

CISOs “own” principle 6 of GDPR accountability, which says that data should be “processed in an appropriate manner to retain security”.

Teams need to define if the information is being processed lawfully, if they know why they collected it, if they're sure it is needed in an ongoing capacity, if they have a process for updating the data, and they only retain it for as long as necessary.

After this has been determined, it's fair to discuss with the CISO how to protect the information.

Risk management is a key consideration for the CISO.

The company information risk management framework needs to be flexible enough to measure not only the impacts to and likelihood of confidentiality, integrity and availability, but also privacy and personal data.

Don't depend on GDPR for security controls

GDPR is not prescriptive in the way that, for example, PCI DSS is.

PCI DSS is a series of clearly laid-out control objectives.

The security design/crypto team ensures that payment card data is encrypted appropriately, while the security assurance team tests and remediates.

They call in the Qualified Security Assessor (QSA), and compliance is given as a percentage measured against those objectives.

QSAs and compliance objectives will not exist for GDPR.

This is not a security issue to solve.

Granted, a QSA's assessment is not a guarantee — but at least they have a line in the sand.

With GDPR, the first time you know how robust your controls are will be at the time of a breach.

GDPR can impact all businesses, not just those in Europe

There is a misconception that GDPR applies exclusively to companies with physical infrastructure in a European country.

If you're in Europe and you are buying a product or service in the EU, then yes, you're covered.

If you're an EU citizen, living in Australia, buying Australian goods, being shipped to an Australian address, then no, GDPR wouldn't necessarily apply.

There are some “extraterritorial conditions,” but that's a fairly solid rule of thumb.

GDPR articles 3 and 4 mention that a non-EU country is in scope if it is processing information of a data subject in the European Union.

Citizenship of the data subject doesn't matter.

The origin of the processing is important.

Non-European companies can show “equivalency” of controls — something that Australia's Privacy Act (1988) provides to some extent.

The Act does not, however, include any equivalent to the “right to be forgotten” provision of the GDPR.

In 2016 the Privacy Act (1988) was amended with provisions making it mandatory to report certain types of data breaches, bringing Australian law into closer alignment with GDPR.

Beware of catch-all technology promises

GDPR is going to be big business for security and risk vendors.

However, there's a danger of “silver bullet” selling — that is, claims that a solution will give you a failsafe way to address GDPR.

Security vendors can help with GDPR by:

  • Assisting with the completion of supplier assessments and privacy impact assessments;
  • Supplying solutions that provide “privacy by design,” minimise data collection, and provide capabilities for obfuscation and pseudonymisation;
  • Offering solutions that allow for the retention of information within the EU;
  • Providing transparency/adequacy of controls when information is processed in third countries.

Once an organisation understands where its data resides, there are technological and practice-driven solutions that can mitigate the risks of a data breach.

But the CISO must also take a role in educating boards, executives, and fellow employees on their role in protecting data: choosing systems and practices that support GDPR principles and maintaining practices that safeguard customer data.