A general approach to privacy, no matter the regulation, is the only way companies can avoid a data protection disaster in 2020 and beyond.

Mark McClain, CEO & Co-founder

January 23, 2020

5 Min Read

A stat caught my eye while sifting through my news feed recently, and I've been noodling on it ever since. Only 28% of firms that must comply with the General Data Protection Regulation (GDPR) are actually in compliance, according to Capgemini research published last fall. Yet, when GDPR went into effect in May 2018, there was an overall sense of confidence that most companies felt ready to comply at the time — 78% of companies, according to the same survey.

This data point showcases a pretty sizable disconnect between perception and reality.

Think about it: We're already more than 18 months into the regulation coming into full force, and so few companies are actually in compliance. And the regulatory landscape is only getting more complicated as similar regulations go in effect, such as the California Consumer Privacy Act (CCPA) and the lesser-known Personal Data Protection Act (PDPA) in Singapore.

The Evolving Regulatory Landscape
Facing this growing set of regulations, while crucial, is a massive undertaking and it's certainly not cheap.

For example, if companies are found out of compliance with GDPR, they are looking at penalties upward of 4% of annual global revenue. To put that percentage in perspective, of the 12 major fines handed down since the GDPR took effect in May 2018, that equates to $359 million spent on fines. That is not a small number.

There is also the cost to comply — something virtually all companies face today in some shape or form if they do business on a global basis. For CCPA alone, the initial estimates for getting California businesses into compliance is estimated at around $55 billion, according to the California Department of Justice. And that's just to comply with one regulation.

The reality is that compliance is expensive but not as expensive as being caught out of compliance. This double-edged sword is unfortunate but it is the world we live in today. So, how should companies navigate in today's business world to ensure the privacy rights of their customers (and employees) are protected without missing the mark on any one of these regulatory requirements?

"General" Data Protection
A lot of companies are approaching the notion of data privacy in a one-off fashion, addressing various privacy regulations separately from each other. But today, taking that one-by-one approach is not only extremely laborious and taxing on every aspect of the business, it is needless. If we take a step back and ask "What is the lowest common denominator across all these?" the answer is really about knowing what data you actually have and putting the right controls in place to ensure you can properly safeguard it.

Taking this "common denominator" approach can free up a lot of time, energy, and resources dedicated to data privacy efforts across the board.

Consider these fundamental practices:

1. Identify your sensitive data. This information is often stored across systems, databases, and file stores (think Box, SharePoint, etc.). Knowing what sensitive data you have and where it's stored is a key first step.

2. Know who has access. Getting a clear picture of who has access and ensuring that only the right people who "should" have access actually do is your next key step to protecting your customer's information.

3. Implement controls and keep them updated. Using policies to keep access consistent is important, but ensuring they are updated and stay current with organizational changes is paramount.

Weathering the Privacy Storm
Taking a general approach to privacy, no matter the regulation is the only way to stay ahead of the privacy storm we're collectively facing today. We're already seeing extensions on existing regulations — the California Privacy Rights and Enforcement Act of 2020 is an example of this. CCPA 2.0 as it's been dubbed, would become an amendment to the CCPA. If this one takes effect, it would create a whole new set of privacy rights that — surprise, surprise — align well with GDPR, putting greater safeguards around protecting sensitive personal information. I fully believe amendments piggybacking on existing regulations is not an isolated, US-centric move, but something we'll see continue around the world as enforcement becomes stricter with privacy rights more invaluable than ever.

The truth is privacy is (almost) dead. So many of us essentially have thrown our hands up, knowing our own personal data is already out there on the Dark Web. But that doesn't mean that we can all sit back and let the storm continue to brew, chasing our way around each of these privacy regulations to the detriment of our customers' privacy. It's cost-prohibitive and ineffective, lacking a cohesive strategy.

The bigger picture is this: Make data privacy just as central to the rest of your security strategy. Make sure it is holistic and takes into account all facets (and overlaps in) the slew of regulations you face as a business leader. Only then do you stand a fighting chance of weathering the privacy storm and averting a data privacy disaster in the future.

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "5 Pieces of GDPR Advice for Teams Without Privacy Compliance Staff."

About the Author(s)

Mark McClain

CEO & Co-founder

In his role as CEO, Mark brings to bear over 20 years of experience developing and leading innovative technology companies. Under Mark's direction, SailPoint has grown from a collection of fresh ideas into a publicly recognized leader in the identity management software market. Mark directs and drives the overall vision and strategy for SailPoint, which is underpinned by his commitment and passion for building top-performing teams, creating a collaborative and innovative work environment, and focusing continuously on the needs of customers.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights