Will we ever see a truly global data security and privacy mandate?

Tim Critchley, CEO at Semafone

August 23, 2018

5 Min Read

The race to comply with the European Union's General Data Protection Regulation (GDPR) by the May 25 deadline is over, but data security and privacy is a marathon, not a sprint. If the ever-evolving regulatory compliance landscape is any indication, GDPR is just the first of many mandates to come.

Although it certainly has been a headache for many organizations — with large firms allocating an average of $20 million to $25 million to become GDPR compliant — the GDPR is the catalyst for a much-needed global, all-encompassing data security and privacy law. This is something we need sooner rather than later.

Here's the challenge: Companies around the world have long been relying on a patchwork of laws and standards to secure customer data and keep their trust. Every day, security and compliance professionals deal with an alphabet soup of regulatory acronyms made up of industry, federal, state, and local mandates and standards. For example, a financial services organization that handles cardholder data must comply with the Payment Card Industry Data Security Standard. If that organization operates in the US, it must also abide by the Electronic Funds Transfer Act, which protects consumers when they manage their finances electronically. Should that entity conduct business with an EU citizen, it is also beholden to the GDPR, even though these three regulations each have different requirements, some of which complicate or even outright contradict each other. You can see how compliance can become muddled — quickly.

The GDPR is a breath of fresh air. Its guidelines represent a better way of working toward keeping customer data safe. We have already seen some of its ripple effects, sparking conversations about how companies must handle, share, and secure personally identifiable information (PII), and putting pressure on brands to instill trust in their constituents. To this point, a recent Forrester Research survey shows that 61% of US adults expressed concern about the sharing of their data or online behaviors between companies.

In addition, the GDPR is sparking updated and new legislation. For example, Canada is considering amending the Personal Information Protection and Electronic Documents Act — its federal privacy law for private-sector firms — to include GDPR compliance. And the state of California just passed the California Consumer Privacy Act of 2018. Coming into effect in 2020, it is believed to be the strictest privacy law in the US.

Although these mandates are steps in the right direction, it will still be years before we have a truly global regulation. In the meantime, the compliance landscape will only become more complex, with no single silver-bullet solution. However, there are a few steps you can take today to prepare for the regulations of tomorrow.

1. Define your data. Step back and understand where your customers' data is stored and map out the path it takes from the second it enters your system. Where does it go? How much do you have? How long are you storing it? Conduct a data discovery exercise that leverages artificial intelligence and machine learning to classify your information. Should a customer approach you to remove his or her data from a system (per GDPR's "right to be forgotten"), you can do so swiftly.

2. Assume your organization will be breached. It's no longer a matter of will we be breached, but when. For every customer record you hold, ask why you have it. If this data were stolen, could you provide a sound reason for storing it? For instance, if you are not a medical practice, can you justify holding a customer's healthcare data? If you're doubting whether you should hold a record, then don't!

3. Don't forget your team. Regularly train employees on basic security procedures, such as changing passwords regularly and looking out for phishing attacks. Clearly define your company's security policies and hold employees accountable. The crux of the matter is that insider threats (whether a malicious staff member stealing data or an innocent employee clicking on an email attachment containing malware) account for nearly half of all security incidents. To mitigate these risks, limit data access and apply the principle of "least privilege" — if someone doesn't need access to a record, he or she shouldn't have the ability to access it.

4. Remove as much PII as possible from your business environment. When viable, remove as much sensitive data as possible from the IT infrastructure. This could mean off-loading it to a compliant third party or simply and securely purging your database. For PII you can't remove, tokenize it and separate it from all other data so cybercriminals cannot obtain complete records. If you want to keep customer data past its shelf life, solely for statistical and research purposes, strip it of any personal identifiers such as names and addresses. As we like to say, "No one can hack the data you don't hold."

Related Content:

Learn from the industry's most knowledgeable CISOs and IT security experts in a setting that is conducive to interaction and conversation. Early-bird rate ends August 31. Click for more info

About the Author(s)

Tim Critchley

CEO at Semafone

Tim Critchley has been the CEO of Semafone since 2009 and has led the company from a UK startup to an international business that spans five continents. He has helped secure Series A and Series B rounds of funding from various investor groups, including the BGF and Octopus. Under his leadership, the company has secured global partnerships and won clients that span a range of industry sectors, including major brands such as AXA, BT, Capita, Harley Davidson, Next, Rogers Communications, Santander, and Sky. Prior to joining Semafone, Tim was COO at KnowledgePool Group, the UK's leading provider of managed learning services, where he helped complete a successful turnaround in three years. Tim graduated from the London School of Economics and has an MBA from Manchester Business School.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights