DEBUG: PAGE=domain, TITLE=Cyber Resiliency Services,ID=1539,TEMPLATE=subprogram
toggle expanded view
programcode = ITSMSS
programid = 190
database = t
alerts = t
neat = t
vendors = t
forecasting = t
confidence = f
definitions = t

Search within: Cyber Resiliency Services:

Access our analyst expertise:

Only NelsonHall clients who are logged in have access to our analysts and advisors for their expert advice and opinion.

To find out more about how NelsonHall's analysts and sourcing advisors can assist you with your strategy and engagements, please contact our sales department here.

Subscribe to blogs & alerts:

manage email alerts using the form below, in order to be notified via email whenever we publish new content:

has Database = t

Contracts Database

for Cyber Resiliency Services

Track the pattern of service adoption by monitoring Cyber Resiliency Services contract awards by your peers. Identify who are the successful vendors this industry now. Updated monthly!

These documents are available to logged in clients that have purchased access to this program.

has Confidence = f -- IGNORED

The Impact & Benefits of GDPR for Organizations

In this, the first of two articles on GDPR, I look at how the regulation is set to impact companies, and at the benefits of compliance beyond simply avoiding penalties.

 

 

The EU's General Data Protection Regulation (GDPR) was adopted in April 2016 and will be put into force on 25 May 2018. The unified and enforceable laws contained in the regulation replace the outdated rules (that could be interpreted differently by each member state) contained in the 1995 EU Data Protection Directive.

The regulation is of critical importance to organizations because of the steep fines that can be levied for failing to meet the requirements – up to €20m or 4% of global annual turnover for the preceding financial year (whichever is greater) for serious breaches, and €10m or 2% of turnover in less serious cases such as procedural failures.

It is worth noting, however, that these are maximum levels that can be imposed by the supervisory bodies within countries, and in reality they may be much lower. The U.K. information commissioner, Elizabeth Denham, who will be leading the enforcement of GDPR in the U.K. has stated that early talk of fines at such high levels amount to scaremongering, and that ‘issuing fines has always been, and will continue to be, a last resort’. As a proof point in the last year financial year, the U.K. ICO conducted 17k investigations of which just 16 resulted in fines.

Additionally, authorities may be even less able to handle the number of cases related to GDPR after the May 2018 enforcement period begins due to the level of staffing. The U.K. ICO is particularly strong, with 500 personnel, and plans to add 200 new positions over the next two years to help cope with the increasing number of cases related to GDPR. Other member states have lower headcount levels.

Hence, the indications are that strict enforcement may not happen from the outset when the regulation comes into force, and that organizations shown to be working towards meeting the regulation may be given some leeway. Nevertheless, organizations should be looking to start on the road to compliance as soon as possible.

The GDPR exercise should not be seen as one of solely checking boxes to avoid being fined, as there are a number of benefits to organizations in being compliant:

  • GDPR can be seen as a chance to review the company’s data handling processes, restructuring them not only to meet compliance, but also to identify potential efficiency gains or new business opportunities/revenue streams
  • Increasing the level of security of user data through encryption or pseudonymization will build trust with users, as breaches in the organization's cybersecurity are less likely to impact them
  • Performing a review of IT processes, organizations will be able to identify and eliminate ‘shadow IT’ and build proper processes that are known to the organization
  • It is a chance to improve IT systems and processes behind the scenes, e.g. through the implementation of customer identity and access management (CIAM) and backup systems.

 

In the second blog on GDPR, I will look at how IT services vendors can help companies meet GDPR compliance.

Comments to this post:

  • Nice writeup on the GDPR! We posted a blog on the three primary domains of the GDPR that you might find interesting as well: http://blog.cipher.com/the-three-key-domains-of-the-eu-gdpr

    Nov 16, 2017, by Marc

Post a comment to this article:

close