EU General Data Protection Regulation

Size: px
Start display at page:

Download "EU General Data Protection Regulation"

Transcription

1 WHITEPAPER EU General Data Protection Regulation UK Enterprise Inquiry Author SecureData April 2012

2 CONTENTS Part 1. Executive summary...2 Part 2. Analysis of key findings... 3 Part 3. Appendix... 7 Part 1. Executive Summary UK enterprise is facing a major new compliance challenge following proposed new data protection laws from the European Union. Although only at draft stage, the new General Data Protection Regulation expects to be agreed by the end of 2012, covering how companies operating in Europe capture, store, and use personal information. The regulation aims to replace the 1995 EU Data Protection Directive with a single directly applicable data protection law across all 27 EU member states. Initial feedback has been mixed and many media commentators have highlighted concerns from businesses large and small. However, no wideranging research of concerns has yet been conducted. SecureData therefore commissioned independent research company Vanson Bourne to survey senior IT managers in large UK enterprises which form part of this inquiry. KEY RESEARCH FINDINGS Carl Shallow, Head of Compliance, SecureData There is a high proportion of senior IT managers who have some level of responsibility regarding compliance across the enterprise. A clear majority of large UK enterprises believe the proposed legislation will cost them more. Businesses fear a number of unintended consequences from the draft legislation, such as advertising weaknesses and false alarms. Around a quarter of enterprises may consider outsourcing compliance and security roles. Consumers may have a right to be forgotten but hard-working growth businesses have a right to be remembered. The new internet economy is vital to Europe s economic recovery and the need for increased data protection must be finely balanced with freedoms for technological and business model innovation. Meanwhile, there is a clear need for organisations to begin planning how they will ensure they do not fall foul of this new legislation. 2

3 Part 2. Analysis of key findings 1. Do you have any responsibility for IT complaince in your organisarion? KEY FINDINGS Dealing with compliance issues is not the preserve of a few individuals. Senior IT managers across organisations have to understand and deal with compliance requirements. This data confirms the reliability of the surveyed audience for informed opinions on the EU s draft proposals for the General Data Protection Regulation. KEY COMPLIANCE REQUIREMENTS The draft legislation sets up a number of new requirements for businesses. Among these, the key areas for concern and attention are: Public bodies and enterprises with 250+ employees will be required to appoint a data protection officer. A right to be forgotten will allow the public to ask organisations to delete their personal data if there are no legitimate grounds for retaining it. Companies receiving such a request will be required to pass it on to any other company that has a copy of the data. Data breaches will have to be reported to authorities and affected customers within 24 hours. Independent national data protection authorities will be given new powers to fine companies that violate EU data protection rules up to 1 million or up to 2% of the global annual turnover. A single set of rules on data protection across the EU. Admin requirements, such as notification requirements for companies, will be removed. Increased responsibility and accountability for those processing personal data. 3

4 Organisations and the general public will only have to deal with a single national data protection authority in the EU country where they are based. Consent for data to be processed, must be given explicitly, rather than assumed. The public will have easier access to their own data and be able to transfer personal data from one service provider to another more easily (right to data portability). EU rules must apply if personal data is handled abroad by companies that are active in the EU market and offer their services to EU citizens. A new directive will apply general data protection principles and rules for police and judicial cooperation in criminal matters. 2. Do you believe the draft data protection rules will affect the associated costs of complaince for your organisation (if they become law)? KEY STATISTICS 59% of respondents said the draft data protection rules wouls cost their business more. This Increased to 72% for larger enterprises with more than 3000 employees and fell to 46% for those with Retail, distribution and transport sectors were most concerned with 72% saying it owuld cost them more, while financial services (56%), manufacturing (44%) and other commercial sectors (64%) completed the breakdown. 4

5 RECOMMENDATIONS Security and compliance individuals need to begin assessing the risk presented to their organisations. The list of draft compliance requirements is lengthy and this may include conversations with customers, suppliers andoutsourced IT partners. Across the enterprise, questions must be asked on exactly what is sensitive data and where does it reside. There is frequently an abundance of lost unstructured data siloed across the largest organisations IT estates. While databases and their data owners are more easily monitored, large organisations struggle managing Active Directory to authenticate and authorise all users and computers. The new act is an ideal opportunity to review data governance procedures and management solutions. 3. According to the draft rules, companies will be required to notify KEY COMPLIANCE REQUIREMENTS data protection authorities as well as an affected individual within 24 hours of a data breach to avoid fines. Which of these possible effects do you think this will have? KEY STATISTICS Limited agreement (64% and 58%) that the proposed regulations would improve business security processes and consumer data protection. 40% think the proposed 24-hour deadline for notifying individuals of a data breach would advertise security weaknesses before an appropriate security review could be completed. 36% fear false alarms from pressures to notify of data breaches quickly to avoid fines. 20% of enterprises with employees thought the 24-hour notification deadline would reduce the possibility of catching suspected data thieves, compared to 8% of larger enterprise with more than 3000 employees. 5

6 RECOMMENDATIONS Kick off security forums in your organisation to grow awareness of IT security, the proposed legislation and begin considering the risks posed. Develop an incident response plan that will be put into action in the case of data loss / breach. This will include notifying the relevant authorities and credit cards. Digital forensics, although time and resource intensive, can help catch and convict perpetrators and help build stronger systems in the future. 4. Which of these roles could you imagine beong outsourced from your organisation? KEY STATISTICS 26% of senior IT managers can imagine their enterprise outsourcing the data protection officer job role (as required under the proposed legislation). Firewall and network managers are the most likely security role to be outsourced at 35%. Only 8% of respondents in financial services would consider an outsourced CISO compared to 28% in the manufacturing sector RECOMMENDATIONS Regularly evaluate what makes sense to keep in-house and what services are better outsourced to an expert third party. A decade ago outsourcing your firewall or network manager was almost unthought-of, yet now this is regularly the case. Consider outsourcing the Chief Information Security Officer (CISO) function to save costs where an assigned senior security professional would be onsite for two days a month and use a series of online monitoring tools to maintain an information security management system (ISMS) 6

7 Part 3. Appendix SecureData commissioned a Vanson Bourne survey of 100 senior IT managers in large UK enterprises (more than 1,000 employees) across the financial services, manufacturing, retail, distribution/transport and other commercial sectors. The following questions were asked: Do you have any responsibility for IT compliance in your organisation? Do you believe the draft data protection rules will affect the associated costs of compliance for your organisation (if they become law)? According to the draft rules, companies will be required to notify data protection authorities as well as an affected individual within 24 hours of a data breach to avoid fines. Which of these possible affects do you think this will have? Which o f these roles could you imagine being ou tsourced from your organisation? SecureData compliance and risk practice Many organisations have reasonable security arrangements in place and in most cases a security posture that addresses their own specific risk requirements. What they struggle with is being able to measure, quantify and visualise the levels of security they have in place. We have assisted thousands of organisations across all types of industries in achieving the relevant security compliance for their industry including Payment Card Industry (PCI), ISO 27001, Data Protection Act etc. Complying with a security framework ensures that companies can measure, quantify and address all their security requirements. Advantages of compliance The implementation of a security framework for example, ISO 27001, within an organisation provides many benefits to an organisation, some of which can be summarised as follows: To meet legal requirements Compliance with ISO satisfies the legal obligations of Principle 7 of the Data Protection Act The responsibility for the protection of information confidentiality, integrity and availability rest with the senior management of an organisation and poor management practice could break the law and lead to both civil and criminal liability and its consequences (including unlimited fines). To achieve commercial advantage By gaining certification to ISO 27001, you will demonstrate to clients that your internal processes for information processing are in line with accepted best practice and thereby gain that competitive advantage. To avoid commercial disadvantage As ISO certification has becomes more widespread, business partners or clients may now demand that you have achieved the requirements of ISO certification before they will allow you to provide business services to them. 7

8 To facilitate business partnerships If you exchange or share information with business partners you will need to be satisfied that the information is appropriately protected from threats to its confidentiality, integrity and availability whilst it is outside your direct control. In other words you will need to ensure that the controls adopted by your business partners are at least as good as those you operate within your company. Our compliance and risk service has a history of developing solutions that deliver efficient, applicable and measurable reductions in organisational risk and thus improvement in the overall security posture. We engage with our customers at all stages of the security lifecycle, from initial risk reviews through to full security delivery. Consulting service portfolio The consulting service portfolio delivers framework and product security in line with organisational, industry and legislative specific requirements. 8

Mitigating and managing cyber risk: ten issues to consider

Mitigating and managing cyber risk: ten issues to consider Mitigating and managing cyber risk: ten issues to consider The board of directors is responsible for managing and mitigating risk exposure. A recent study conducted by the Ponemon Institute 1 revealed

More information

Cyber Security and Privacy Services. Working in partnership with you to protect your organisation from cyber security threats and data theft

Cyber Security and Privacy Services. Working in partnership with you to protect your organisation from cyber security threats and data theft Cyber Security and Privacy Services Working in partnership with you to protect your organisation from cyber security threats and data theft 2 Cyber Security and Privacy Services What drives your security

More information

Cyber Security - What Would a Breach Really Mean for your Business?

Cyber Security - What Would a Breach Really Mean for your Business? Cyber Security - What Would a Breach Really Mean for your Business? August 2014 v1.0 As the internet has become increasingly important across every aspect of business, the risks posed by breaches to cyber

More information

BCS, The Chartered Institute for IT Consultation Response to:

BCS, The Chartered Institute for IT Consultation Response to: BCS, The Chartered Institute for IT Consultation Response to: A Comprehensive Approach to Personal Data Protection in the European Union Dated: 15 January 2011 BCS The Chartered Institute for IT First

More information

Inhouse Masterclass: Data Developments - Cyber Security & the Right to be Forgotten. MHC.ie

Inhouse Masterclass: Data Developments - Cyber Security & the Right to be Forgotten. MHC.ie Inhouse Masterclass: Data Developments - Cyber Security & the Right to be Forgotten MHC.ie Rewriting the Past Oisin Tobin otobin@mhc.ie Agenda 1. Background 2. Findings and impact: a) Jurisdiction b) A

More information

New EU Data Protection legislation comes into force today. What does this mean for your business?

New EU Data Protection legislation comes into force today. What does this mean for your business? 24 th May 2016 New EU Data Protection legislation comes into force today. What does this mean for your business? After years of discussion and proposals, the General Data Protection Regulation ( GDPR )

More information

TELEFÓNICA UK LTD. Introduction to Security Policy

TELEFÓNICA UK LTD. Introduction to Security Policy TELEFÓNICA UK LTD Introduction to Security Policy Page 1 of 7 CHANGE HISTORY Version No Date Details Authors/Editor 7.0 1/11/14 Annual review including change control added. Julian Jeffery 8.0 1/11/15

More information

INFORMATION SECURITY INCIDENT REPORTING POLICY

INFORMATION SECURITY INCIDENT REPORTING POLICY Reference number Approved by Information Management and Technology Board Date approved 30 April 2013 Version 1.0 Last revised Review date March 2014 Category Owner Target audience Information Assurance

More information

University of Sunderland Business Assurance Information Security Policy

University of Sunderland Business Assurance Information Security Policy University of Sunderland Business Assurance Information Security Policy Document Classification: Public Policy Reference Central Register Policy Reference Faculty / Service IG 003 Policy Owner Assistant

More information

Cyber and Data Security. Proposal form

Cyber and Data Security. Proposal form Cyber and Data Security Proposal form This proposal form must be completed and signed by a principal, director or a partner of the proposed insured. Cover and Quotation requirements Please indicate which

More information

IS INFORMATION SECURITY POLICY

IS INFORMATION SECURITY POLICY IS INFORMATION SECURITY POLICY Version: Version 1.0 Ratified by: Trust Executive Committee Approved by responsible committee(s) IS Business Continuity and Security Group Name/title of originator/policy

More information

BOARD OF GOVERNORS MEETING JUNE 25, 2014

BOARD OF GOVERNORS MEETING JUNE 25, 2014 CYBER RISK UPDATE BOARD OF GOVERNORS MEETING JUNE 25, 2014 EXECUTIVE SUMMARY Cyber risk has become a major threat to organizations around the world, as highlighted in several well-publicized data breaches

More information

The EBF would like to take the opportunity to note few general remarks on key issues as follows:

The EBF would like to take the opportunity to note few general remarks on key issues as follows: Ref.:EBF_001314 Brussels, 17 June 2013 Launched in 1960, the European Banking Federation is the voice of the European banking sector from the European Union and European Free Trade Association countries.

More information

INFORMATION SECURITY MANAGEMENT POLICY

INFORMATION SECURITY MANAGEMENT POLICY INFORMATION SECURITY MANAGEMENT POLICY Security Classification Level 4 - PUBLIC Version 1.3 Status APPROVED Approval SMT: 27 th April 2010 ISC: 28 th April 2010 Senate: 9 th June 2010 Council: 23 rd June

More information

Information Security Program CHARTER

Information Security Program CHARTER State of Louisiana Information Security Program CHARTER Date Published: 12, 09, 2015 Contents Executive Sponsors... 3 Program Owner... 3 Introduction... 4 Statewide Information Security Strategy... 4 Information

More information

Information Security Management System (ISMS) Policy

Information Security Management System (ISMS) Policy Information Security Management System (ISMS) Policy April 2015 Version 1.0 Version History Version Date Detail Author 0.1 18/02/2015 First draft Andy Turton 0.2 20/02/2015 Updated following feedback from

More information

Data Security: Fight Insider Threats & Protect Your Sensitive Data

Data Security: Fight Insider Threats & Protect Your Sensitive Data Data Security: Fight Insider Threats & Protect Your Sensitive Data Marco Ercolani Agenda Data is challenging to secure A look at security incidents Cost of a Data Breach Data Governance and Security Understand

More information

How To Ensure Information Security In Nhs.Org.Uk

How To Ensure Information Security In Nhs.Org.Uk Proforma: Information Policy Security & Corporate Policy Procedures Status: Approved Next Review Date: April 2017 Page 1 of 17 Issue Date: June 2014 Prepared by: Information Governance Senior Manager Status:

More information

Best Practices: Reducing the Risks of Corporate Account Takeovers

Best Practices: Reducing the Risks of Corporate Account Takeovers Best Practices: Reducing the Risks of Corporate Account Takeovers California Department of Financial Institutions September 2012 INTRODUCTION A state led cooperative effort, including the United States

More information

CPM. Esurance CPM Application Form INSURANCE FOR CYBER, PRIVACY & MEDIA RISKS

CPM. Esurance CPM Application Form INSURANCE FOR CYBER, PRIVACY & MEDIA RISKS CPM INSURANCE FOR CYBER, PRIVACY & MEDIA RISKS Esurance CPM Application Form This is an application for a cyber, privacy and media liability package policy aimed at a wide range of companies and professionals.

More information

AUGUST 28, 2013 INFORMATION TECHNOLOGY INCIDENT RESPONSE PLAN. 1250 Siskiyou Boulevard Ashland OR 97520

AUGUST 28, 2013 INFORMATION TECHNOLOGY INCIDENT RESPONSE PLAN. 1250 Siskiyou Boulevard Ashland OR 97520 AUGUST 28, 2013 INFORMATION TECHNOLOGY INCIDENT RESPONSE PLAN 1250 Siskiyou Boulevard Ashland OR 97520 Revision History Revision Change Date 1.0 Initial Incident Response Plan 8/28/2013 Official copies

More information

BHF Southern African Conference

BHF Southern African Conference BHF Southern African Conference Navigating the complexities of the new legislative framework Peter Hill, Director: IT Governance Network TOPICS TO BE COVERED The practical implementation of the PPI Act

More information

Personal data and cloud computing, the cloud now has a standard. by Luca Bolognini

Personal data and cloud computing, the cloud now has a standard. by Luca Bolognini Personal data and cloud computing, the cloud now has a standard by Luca Bolognini Lawyer, President of the Italian Institute for Privacy and Data Valorization, founding partner ICT Legal Consulting Last

More information

Developing National Frameworks & Engaging the Private Sector

Developing National Frameworks & Engaging the Private Sector www.pwc.com Developing National Frameworks & Engaging the Private Sector Focus on Information/Cyber Security Risk Management American Red Cross Disaster Preparedness Summit Chicago, IL September 19, 2012

More information

Corporate Information Security Policy

Corporate Information Security Policy Corporate Information Security Policy. A guide to the Council s approach to safeguarding information resources. September 2015 Contents Page 1. Introduction 1 2. Information Security Framework 2 3. Objectives

More information

Merthyr Tydfil County Borough Council. Data Protection Policy

Merthyr Tydfil County Borough Council. Data Protection Policy Merthyr Tydfil County Borough Council Data Protection Policy 2014 Cyfarthfa High School is a Rights Respecting School, we recognise the importance of ensuring that the United Nations Convention of the

More information

Who s next after TalkTalk?

Who s next after TalkTalk? Who s next after TalkTalk? Frequently Asked Questions on Cyber Risk Fraud threat to millions of TalkTalk customers TalkTalk cyber-attack: website hit by significant breach These are just two of the many

More information

Institute for Judicial and Legal Studies

Institute for Judicial and Legal Studies Institute for Judicial and Legal Studies «The Data Protection Reform for Mauritius» Presented by Mrs Drudeisha Madhub (Data Protection Commissioner) Email: pmo-dpo@mail.gov.mu Tel:+230 201 36 04 Helpdesk:+230

More information

WHITE PAPER. PCI Basics: What it Takes to Be Compliant

WHITE PAPER. PCI Basics: What it Takes to Be Compliant WHITE PAPER PCI Basics: What it Takes to Be Compliant Introduction A long-running worldwide advertising campaign by Visa states that the card is accepted everywhere you want to be. Unfortunately, and through

More information

Cyber Risk Management

Cyber Risk Management Cyber Risk Management A short guide to best practice Insight October 2014 So what exactly is 'cyber risk'? In essence, cyber risk means the risk connected to online activity and internet trading but also

More information

Data Protection Policy

Data Protection Policy Internal Ref: NELC 16.60 Review date December 2016 Version No. V04 Data Protection Policy 1 Data Protection Statement Data Protection Policy 1.1 North East Lincolnshire Council recognises that in order

More information

Hacks, apps and espionage - how protected are you against cyber crime? Top 10 Legal Need-to-Knows

Hacks, apps and espionage - how protected are you against cyber crime? Top 10 Legal Need-to-Knows Hacks, apps and espionage - how protected are you against cyber crime? Top 10 Legal Need-to-Knows 24 February 2015 Callum Sinclair Faith Jayne Agenda Top 10 legal need-to-knows, including: What is cyber

More information

Security Survey 2009: Privileged User Management It s Time to Take Control Frequently Asked Questions and Background

Security Survey 2009: Privileged User Management It s Time to Take Control Frequently Asked Questions and Background Security Survey 2009: Privileged User Management It s Time to Take Control Frequently Asked Questions and Background What is a privileged user? A privileged user is an individual who, by virtue of function,

More information

Insurance Europe key messages on the European Commission's proposed General Data Protection Regulation

Insurance Europe key messages on the European Commission's proposed General Data Protection Regulation Position Paper Insurance Europe key messages on the European Commission's proposed General Data Protection Regulation Our reference: SMC-DAT-12-064 Date: 3 September 2012 Related documents: Proposal for

More information

Corporate Information Security Management Policy

Corporate Information Security Management Policy Corporate Information Security Management Policy Signed: Chief Executive. 1. Definition of Information Security 1.1. Information security means safeguarding information from unauthorised access or modification

More information

HSCIC Audit of Data Sharing Activities:

HSCIC Audit of Data Sharing Activities: Directorate / Programme Data Dissemination Services Project Data Sharing Audits Status Approved Director Terry Hill Version 1.0 Owner Rob Shaw Version issue date 26/10/2015 HSCIC Audit of Data Sharing

More information

MANAGING CYBERSECURITY INVESTIGATIONS

MANAGING CYBERSECURITY INVESTIGATIONS MANAGING CYBERSECURITY INVESTIGATIONS Tara Swaminatha, Of Counsel, Washington, DC Sam Millar, Partner, London May 12, 2016 If you cannot hear us speaking, please make sure you have called into the teleconference

More information

Sytorus Information Security Assessment Overview

Sytorus Information Security Assessment Overview Sytorus Information Assessment Overview Contents Contents 2 Section 1: Our Understanding of the challenge 3 1 The Challenge 4 Section 2: IT-CMF 5 2 The IT-CMF 6 Section 3: Information Management (ISM)

More information

Article 29 Working Party Issues Opinion on Cloud Computing

Article 29 Working Party Issues Opinion on Cloud Computing Client Alert Global Regulatory Enforcement If you have questions or would like additional information on the material covered in this Alert, please contact one of the authors: Cynthia O Donoghue Partner,

More information

Using a Managed File Transfer technology to prepare your customers for the GDPR (whatever is next)

Using a Managed File Transfer technology to prepare your customers for the GDPR (whatever is next) Using a Managed File Transfer technology to prepare your customers for the GDPR (whatever is next) Richard Chapman Regional Manager MFT Division 4 th Nov 2015 November 19, 2015 Over two thirds of IT professionals

More information

Access Control Policy

Access Control Policy Version 3.0 This policy maybe updated at anytime (without notice) to ensure changes to the HSE s organisation structure and/or business practices are properly reflected in the policy. Please ensure you

More information

LEEDS BECKETT UNIVERSITY. Information Security Policy. 1.0 Introduction

LEEDS BECKETT UNIVERSITY. Information Security Policy. 1.0 Introduction LEEDS BECKETT UNIVERSITY Information Security Policy 1.0 Introduction 1.1 Information in all of its forms is crucial to the effective functioning and good governance of our University. We are committed

More information

Industrial Control Systems Cyber Emergency Response Team (ICS-CERT) 2014: 245 incidents reported

Industrial Control Systems Cyber Emergency Response Team (ICS-CERT) 2014: 245 incidents reported Protecting What Matters Most Christian Fahlke, Regional Sales Manager ALPS March 2015 Industrial Control Systems Cyber Emergency Response Team (ICS-CERT) 2014: 245 incidents reported (Source: https://ics-cert.us-cert.gov/sites/default/files/monitors/ics-cert_monitor_sep2014-feb2015.pdf)

More information

Standard: Information Security Incident Management

Standard: Information Security Incident Management Standard: Information Security Incident Management Page 1 Executive Summary California State University Information Security Policy 8075.00 states security incidents involving loss, damage or misuse of

More information

ISO IEC 27002 2005 (17799 2005) TRANSLATED INTO PLAIN ENGLISH

ISO IEC 27002 2005 (17799 2005) TRANSLATED INTO PLAIN ENGLISH 13.1 REPORT INFORMATION SECURITY EVENTS AND WEAKNESSES 1 GOAL Make sure that information system security incidents are promptly reported. 2 GOAL Make sure that information system security events and weaknesses

More information

HOW TO HANDLE A WHISTLEBLOWER REPORT IN THE EU

HOW TO HANDLE A WHISTLEBLOWER REPORT IN THE EU HOW TO HANDLE A WHISTLEBLOWER REPORT IN THE EU 10 April 2014 Monica Salgado Advogada registered with the Portuguese Ordem dos Advogados Registered European Lawyer with the SRA Kirsti Laird Solicitor, (qualified

More information

SECURITY ENCRYPTION DATA PROTECTION. The Complete Guide to Body Worn Camera Data Protection BODY WORN CAMERA STORAGE

SECURITY ENCRYPTION DATA PROTECTION. The Complete Guide to Body Worn Camera Data Protection BODY WORN CAMERA STORAGE SECURITY DATA PROTECTION ENCRYPTION BODY WORN CAMERA STORAGE The Complete Guide to Body Worn Camera Data Protection Overview Edesix has been providing technology solutions to organisations for over ten

More information

Information Security Policy September 2009 Newman University IT Services. Information Security Policy

Information Security Policy September 2009 Newman University IT Services. Information Security Policy Contents 1. Statement 1.1 Introduction 1.2 Objectives 1.3 Scope and Policy Structure 1.4 Risk Assessment and Management 1.5 Responsibilities for Information Security 2. Compliance 3. HR Security 3.1 Terms

More information

Small businesses: What you need to know about cyber security

Small businesses: What you need to know about cyber security Small businesses: What you need to know about cyber security March 2015 Contents page What you need to know about cyber security... 3 Why you need to know about cyber security... 4 Getting the basics right...

More information

Introduction to Data Security Breach Preparedness with Model Data Security Breach Preparedness Guide

Introduction to Data Security Breach Preparedness with Model Data Security Breach Preparedness Guide Introduction to Data Security Breach Preparedness with Model Data Security Breach Preparedness Guide by Christopher Wolf Directors, Privacy and Information Management Practice Hogan Lovells US LLP christopher.wolf@hoganlovells.com

More information

UK Data Risks Incident RoadMap

UK Data Risks Incident RoadMap Data breach summary steps Hiscox s data breach Experts Knowing what to do in the event of a data breach ( security incident ) can make the situation much less daunting when it may seem like your house

More information

COUNCIL TAX REDUCTION, DISCOUNT & EXEMPTION ANTI- FRAUD POLICY

COUNCIL TAX REDUCTION, DISCOUNT & EXEMPTION ANTI- FRAUD POLICY COUNCIL TAX REDUCTION, DISCOUNT & EXEMPTION ANTI- FRAUD POLICY December 2014 1 Contents Section Page Council Tax Reduction, Discount & Exemption Anti-Fraud Policy 1 Introduction 3 2 Definition of Council

More information

The HR Skinny: Effectively managing international employee data flows

The HR Skinny: Effectively managing international employee data flows The HR Skinny: Effectively managing international employee data flows Topics we will cover today Laws affecting HR data flows HR international data protection challenges and strategic solutions Case study

More information

Demystifying Cyber Insurance. Jamie Monck-Mason & Andrew Hill. Introduction. What is cyber? Nomenclature

Demystifying Cyber Insurance. Jamie Monck-Mason & Andrew Hill. Introduction. What is cyber? Nomenclature Demystifying Cyber Insurance Jamie Monck-Mason & Andrew Hill Introduction What is cyber? Nomenclature 1 What specific risks does cyber insurance cover? First party risks - losses arising from a data breach

More information

WEST LOTHIAN COUNCIL INFORMATION SECURITY POLICY

WEST LOTHIAN COUNCIL INFORMATION SECURITY POLICY WEST LOTHIAN COUNCIL INFORMATION SECURITY POLICY DATA LABEL: PUBLIC INFORMATION SECURITY POLICY CONTENTS 1. INTRODUCTION... 3 2. MAIN OBJECTIVES... 3 3. LEGISLATION... 4 4. SCOPE... 4 5. STANDARDS... 4

More information

WILTSHIRE POLICE FORCE POLICY

WILTSHIRE POLICE FORCE POLICY Template v4 WILTSHIRE POLICE FORCE POLICY BUSINESS CONTINUITY MANAGEMENT SYSTEMS (BCMS) Effective from: July 2013 Version: 2.0 Next Review Date: July 2015 POLICY STATEMENT Wiltshire Police has a statutory

More information

South East Asia: Data Protection Update

South East Asia: Data Protection Update Data Privacy and Security Team To: Our Clients and Friends September 2013 South East Asia: Data Protection Update Europe has had data protection laws in place for over a decade. Such laws regulate how

More information

SUPPLEMENTARY INTERNAL RULES IMPLEMENTING REGULATION (EC) N 45/2001 IN RELATION TO THE DATA PROTECTION OFFICER

SUPPLEMENTARY INTERNAL RULES IMPLEMENTING REGULATION (EC) N 45/2001 IN RELATION TO THE DATA PROTECTION OFFICER SUPPLEMENTARY INTERNAL RULES IMPLEMENTING REGULATION (EC) N 45/2001 IN RELATION TO THE DATA PROTECTION OFFICER 10 September 2009 page 1 / 8 SUPPLEMENTARY INTERNAL RULES IMPLEMENTING REGULATION (EC) N 45/2001

More information

Security Controls What Works. Southside Virginia Community College: Security Awareness

Security Controls What Works. Southside Virginia Community College: Security Awareness Security Controls What Works Southside Virginia Community College: Security Awareness Session Overview Identification of Information Security Drivers Identification of Regulations and Acts Introduction

More information

Information Security Incident Management Policy September 2013

Information Security Incident Management Policy September 2013 Information Security Incident Management Policy September 2013 Approving authority: University Executive Consultation via: Secretary's Board REALISM Project Board Approval date: September 2013 Effective

More information

Protection. Code of Practice. of Personal Data RPC001147_EN_D_19

Protection. Code of Practice. of Personal Data RPC001147_EN_D_19 Protection of Personal Data RPC001147_EN_D_19 Table of Contents Data Protection Rules Foreword From the Data Protection Commissioner Introduction From the Chairman Data Protection Rules Responsibility

More information

CPM. Esurance TM CPM Application Form INSURANCE FOR CYBER, PRIVACY & MEDIA RISKS

CPM. Esurance TM CPM Application Form INSURANCE FOR CYBER, PRIVACY & MEDIA RISKS CPM INSURANCE FOR CYBER, PRIVACY & MEDIA RISKS Esurance TM CPM Application Form This is an application for a cyber, privacy and media liability package policy aimed at a wide range of companies and professionals.

More information

Cyber Risks Management. Nikos Georgopoulos, MBA, cyrm Cyber Risks Advisor

Cyber Risks Management. Nikos Georgopoulos, MBA, cyrm Cyber Risks Advisor Cyber Risks Management Nikos Georgopoulos, MBA, cyrm Cyber Risks Advisor 1 Contents Corporate Assets Data Breach Costs Time from Earliest Evidence of Compromise to Discovery of Compromise The Data Protection

More information

ICT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY

ICT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY ICT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY Version 1.0 Ratified By Date Ratified Author(s) Responsible Committee / Officers Issue Date Review Date Intended Audience Impact Assessed CCG Committee

More information

The guidance will be developed over time in the light of practical experience.

The guidance will be developed over time in the light of practical experience. Freedom of Information Act Awareness Guidance No. 14 International Relations The Information Commissioner s Office (ICO) has produced this guidance as part of a series of good practice guidance designed

More information

Critical Infrastructure Private Guarding Company Requirements Checklist

Critical Infrastructure Private Guarding Company Requirements Checklist Critical Infrastructure Private Guarding Company Requirements Checklist Introduction 1. Secure and protected critical infrastructure sites are vital to the security and stability of each EU Member State

More information

Contents. The Norwegian user agreement was updated 12th April 2016. 1. LEGISLATION... 4 1.1. NORWEGIAN GREENHOUSE GAS EMISSION TRADING REGULATION...

Contents. The Norwegian user agreement was updated 12th April 2016. 1. LEGISLATION... 4 1.1. NORWEGIAN GREENHOUSE GAS EMISSION TRADING REGULATION... USER AGREEMENT Terms and conditions for use of the Norwegian Emissions Trading Registry. The Norwegian Environment Agency manages the access to and use of the Norwegian part of the Union Registry. NOTE!

More information

Data Protection Act 1998 The Data Protection Policy for the Borough Council of King's Lynn & West Norfolk

Data Protection Act 1998 The Data Protection Policy for the Borough Council of King's Lynn & West Norfolk Data Protection Act 1998 The for the Borough Council of King's Lynn & West Norfolk 1 Contents Introduction 3 1. Statement of Intent 4 2. Fair Obtaining I Processing 5 3. Data Uses and Processes 6 4. Data

More information

DBC 999 Incident Reporting Procedure

DBC 999 Incident Reporting Procedure DBC 999 Incident Reporting Procedure Signed: Chief Executive Introduction This procedure is intended to identify the actions to be taken in the event of a security incident or breach, and the persons responsible

More information

Head of Information & Communications Technology Responsible work team: ICT Security. Key point summary... 2

Head of Information & Communications Technology Responsible work team: ICT Security. Key point summary... 2 Policy Procedure Information security policy Policy number: 442 Old instruction number: MAN:F005:a1 Issue date: 24 August 2006 Reviewed as current: 11 July 2014 Owner: Head of Information & Communications

More information

Originator: Chris Parkin Date: 4 March 2015 Approved by: Senior Management Team Type: Policy. Computer Security Policy

Originator: Chris Parkin Date: 4 March 2015 Approved by: Senior Management Team Type: Policy. Computer Security Policy Originator: Chris Parkin Date: 4 March 2015 Approved by: Senior Management Team Type: Policy Computer Security Policy Contents 1 Scope... 3 2 Governance... 3 3 Physical Security... 3 3.1 Servers... 3 3.2

More information

Protection. Code of Practice. of Personal Data RPC001147_EN_WB_L_1

Protection. Code of Practice. of Personal Data RPC001147_EN_WB_L_1 Protection of Personal Data RPC001147_EN_WB_L_1 Table of Contents Data Protection Rules Foreword From the Data Protection Commissioner Introduction From the Chairman Data Protection Responsibility of Employees

More information

Data Management Session: Privacy, the Cloud and Data Breaches

Data Management Session: Privacy, the Cloud and Data Breaches Data Management Session: Privacy, the Cloud and Data Breaches Annelies Moens Head of Sales and Operations, IIS President, iappanz IACCM APAC Australia Sydney, 1 August 2012 Overview Changing privacy regulation

More information

(4) THAMES VALLEY POLICE of Oxford Road, Kidlington, OX5 2NX ("Police Force"),

(4) THAMES VALLEY POLICE of Oxford Road, Kidlington, OX5 2NX (Police Force), DATE OF INFORMATION SHARING AGREEMENT JULY 2015 PARTIES (1) LIVE NATION (MUSIC) UK LIMITED (Company Number 02409911) whose registered office is at 2 nd Floor, Regent Arcade House, 19-25 Argyll Street,

More information

Harper Adams University College. Information Security Policy

Harper Adams University College. Information Security Policy Harper Adams University College Information Security Policy Introduction The University College recognises that information and information systems are valuable assets which play a major role in supporting

More information

Factsheet on the Right to be

Factsheet on the Right to be 101010 100101 1010 101 Factsheet on the Right to be 100 Forgotten ruling (C-131/12) 101 101 1) What is the case about and what did 100 the Court rule? 10 In 2010 a Spanish citizen lodged a complaint against

More information

Emergency Management and Business Continuity Policy

Emergency Management and Business Continuity Policy www.surreycc.gov.uk Making Surrey a better place Emergency Management and Business Continuity Policy 4 TH EDITION June 2011 Title Emergency Management and Business Continuity Policy Version 4.0 Policy

More information

CHANGES IN THE WORLD OF CLAIMS MANAGEMENT FROM DEBTORS TO CUSTOMERS

CHANGES IN THE WORLD OF CLAIMS MANAGEMENT FROM DEBTORS TO CUSTOMERS CHANGES IN THE WORLD OF CLAIMS MANAGEMENT FROM DEBTORS TO CUSTOMERS Andreas Aumüller, President of FENCA Federation of European National Collection Associations CONSUMER CREDIT INDUSTRY Annual Convention

More information

Council of Europe Project on Cybercrime in Georgia Report by Virgil Spiridon and Nigel Jones. Tbilisi 28-29, September 2009

Council of Europe Project on Cybercrime in Georgia Report by Virgil Spiridon and Nigel Jones. Tbilisi 28-29, September 2009 Council of Europe Project on Cybercrime in Georgia Report by Virgil Spiridon and Nigel Jones Tbilisi 28-29, September 2009 Presentation Contents An assessment of the Georgian view of cybercrime and current

More information

Annex B. The Proposed Amendments AMENDMENTS TO NATIONAL INSTRUMENT 21-101 MARKETPLACE OPERATION

Annex B. The Proposed Amendments AMENDMENTS TO NATIONAL INSTRUMENT 21-101 MARKETPLACE OPERATION Annex B The Proposed Amendments AMENDMENTS TO NATIONAL INSTRUMENT 21-101 MARKETPLACE OPERATION 1. National Instrument 21-101 Marketplace Operation is amended by this Instrument. 2. National Instrument

More information

Statistics on E-commerce and Information and Communication Technology Activity

Statistics on E-commerce and Information and Communication Technology Activity Assessment of compliance with the Code of Practice for Official Statistics Statistics on E-commerce and Information and Communication Technology Activity (produced by the Office for National Statistics)

More information

(1) Overall Context Corporate Legal and Compliance Matters

(1) Overall Context Corporate Legal and Compliance Matters 1 (1) Overall Context Corporate Legal and Compliance Matters We understand that the EU Commission has recognized the need for a clarification and harmonization of the data privacy regulations throughout

More information

TRUST SECURITY MANAGEMENT POLICY

TRUST SECURITY MANAGEMENT POLICY TRUST SECURITY MANAGEMENT POLICY EXECUTIVE SUMMARY The Board recognises that security management is an integral part of good, effective and efficient risk management practise and to be effective should

More information

2014 Whistleblower Policy. Calibre Group Limited ABN 44 100 255 623. Version 1.5

2014 Whistleblower Policy. Calibre Group Limited ABN 44 100 255 623. Version 1.5 Version 1.5 Calibre Group Limited ABN 44 100 255 623 REVISION DATE AUTHOR APPROVED BY SIGNATURE 0 07-08-2014 M Silbert Chief Legal Counsel RELATED DOCUMENTS CHG-POL-CPL-05 Calibre Group Code of Conduct

More information

Version 1.0. Ratified By

Version 1.0. Ratified By ICT NETWORK AND INFRASTRUCTURE FILE SERVER POLICY Version 1.0 Ratified By Date Ratified 5 th March 2013 Author(s) Responsible Committee / Officers Issue Date 5 th March 2013 Review Date Intended Audience

More information

OUTSOURCING, HOSTING AND DATA PRIVACY ISSUES

OUTSOURCING, HOSTING AND DATA PRIVACY ISSUES OUTSOURCING, HOSTING AND DATA PRIVACY ISSUES 4 April 2013 James Castro-Edwards Solicitor Monica Salgado Advogada / Portuguese Lawyer OUR TEAM Speechly Bircham is an ambitious, full-service law firm with

More information

Security Overview. A guide to data security at AIMES Data Centres. www.aimesgridservices.com TEL: 0151 905 9700 enquiries@aimes.

Security Overview. A guide to data security at AIMES Data Centres. www.aimesgridservices.com TEL: 0151 905 9700 enquiries@aimes. Security Overview A guide to data security at AIMES Data Centres www.aimesgridservices.com TEL: 0151 905 9700 enquiries@aimes.net Page 1 of 10 Contents I. Protecting our clients data...2 II. Information

More information

Corporate Policy. Data Protection for Data of Customers & Partners.

Corporate Policy. Data Protection for Data of Customers & Partners. Corporate Policy. Data Protection for Data of Customers & Partners. 02 Preamble Ladies and gentlemen, Dear employees, The electronic processing of virtually all sales procedures, globalization and growing

More information

NSW Government Digital Information Security Policy

NSW Government Digital Information Security Policy NSW Government Digital Information Security Policy Version: 2.0 Date: April 2015 CONTENTS PART 1 PRELIMINARY... 3 1.1 Scope... 3 1.2 Application... 3 1.3 Objectives... 3 PART 2 POLICY STATEMENT... 4 Core

More information

Data Security Incident Response Plan. [Insert Organization Name]

Data Security Incident Response Plan. [Insert Organization Name] Data Security Incident Response Plan Dated: [Month] & [Year] [Insert Organization Name] 1 Introduction Purpose This data security incident response plan provides the framework to respond to a security

More information

Position of the retail and wholesale sector on the Draft Data Protection Regulation in view of the trilogue 2015

Position of the retail and wholesale sector on the Draft Data Protection Regulation in view of the trilogue 2015 2 September 2015 Position of the retail and wholesale sector on the Draft Data Protection Regulation in view of the trilogue 2015 We support the efforts of EU legislators to create a harmonised data protection

More information

GUIDELINE ON THE APPLICATION OF THE OUTSOURCING REQUIREMENTS UNDER THE FSA RULES IMPLEMENTING MIFID AND THE CRD IN THE UK

GUIDELINE ON THE APPLICATION OF THE OUTSOURCING REQUIREMENTS UNDER THE FSA RULES IMPLEMENTING MIFID AND THE CRD IN THE UK GUIDELINE ON THE APPLICATION OF THE OUTSOURCING REQUIREMENTS UNDER THE FSA RULES IMPLEMENTING MIFID AND THE CRD IN THE UK This Guideline does not purport to be a definitive guide, but is instead a non-exhaustive

More information

Securing business data. CNS White Paper. Cloud for Enterprise. Effective Management of Data Security

Securing business data. CNS White Paper. Cloud for Enterprise. Effective Management of Data Security Securing business data CNS White Paper Cloud for Enterprise Effective Management of Data Security Jeff Finch, Head of Business Development, CNS Mosaic 2nd July 2015 Contents 1 Non-Disclosure Statement...

More information

Security Incident Procedures Response and Reporting Policy

Security Incident Procedures Response and Reporting Policy Security Incident Procedures Response and Reporting Policy Approved By: \S\ James Palmer CSC Loss Prevention Director PCI Policy # 1030 Version # 1.0 Effective Date: MM/DD/YYYY Date 1.0 Purpose The purpose

More information

Vendor Questionnaire. Financial and Commercial Services

Vendor Questionnaire. Financial and Commercial Services Vendor Questionnaire Financial and Commercial Services Contents Contents... 2 INTRODUCTION... 3 GENERAL BACKGROUND INFORMATION... 4 FINANCIAL INFORMATION... 5 HEALTH & SAFETY... 6 QUALITY ASSURANCE...

More information

South West Lincolnshire NHS Clinical Commissioning Group Business Continuity Policy

South West Lincolnshire NHS Clinical Commissioning Group Business Continuity Policy South West Lincolnshire NHS Clinical Commissioning Group Business Continuity Policy Reference No: CG 01 Version: Version 1 Approval date 18 December 2013 Date ratified: 18 December 2013 Name of Author

More information

Caedmon College Whitby

Caedmon College Whitby Caedmon College Whitby Data Protection and Information Security Policy College Governance Status This policy was re-issued in June 2014 and was adopted by the Governing Body on 26 June 2014. It will be

More information

INFORMATION TECHNOLOGY POLICY

INFORMATION TECHNOLOGY POLICY COMMONWEALTH OF PENNSYLVANIA DEPARTMENT OF PUBLIC WELFARE INFORMATION TECHNOLOGY POLICY Name Of : DPW Information Security and Privacy Policies Domain: Security Date Issued: 05/09/2011 Date Revised: 11/07/2013

More information

MASSACHUSETTS IDENTITY THEFT RANKING BY STATE: Rank 23, 66.5 Complaints Per 100,000 Population, 4292 Complaints (2006) Updated January 17, 2009

MASSACHUSETTS IDENTITY THEFT RANKING BY STATE: Rank 23, 66.5 Complaints Per 100,000 Population, 4292 Complaints (2006) Updated January 17, 2009 MASSACHUSETTS IDENTITY THEFT RANKING BY STATE: Rank 23, 66.5 Complaints Per 100,000 Population, 4292 Complaints (2006) Updated January 17, 2009 Current Laws: Identity Crime: A person is guilty of identity

More information

APRIL 2015 ARE YOU READY FOR THE SENIOR MANAGERS AND CERTIFICATION REGIME?

APRIL 2015 ARE YOU READY FOR THE SENIOR MANAGERS AND CERTIFICATION REGIME? APRIL 2015 ARE YOU READY FOR THE SENIOR MANAGERS AND CERTIFICATION REGIME? Page 2 SECTION 1 INTRODUCTION In July 2014 the PRA and FCA published a joint consultation paper titled, Strengthening accountability

More information