Marking yesterday's 14th anniversary of Europe's first data protection day reminds us how far we still have to go.

Brad Shimmin, Distinguished Analyst

January 29, 2020

4 Min Read

Enterprisewide leverage of company data is now a near-universal objective for the modern organization, but this must be balanced with the needs of data protection and privacy compliance. The frequency with which breaches of personally identifiable information (PII) hit the headlines makes it clear that too many organizations are failing in their data privacy obligations. Maintaining data privacy is no easy matter; the footprint of information within and beyond an organization's boundaries makes it difficult to get a handle on what data is where. Yet control of the information footprint is essential to provide the appropriate protection.

From an enterprise perspective, there are steps that can be taken to improve data privacy. The overarching recommendation to the enterprise is to work to increase the granular architectural control of data so that it is managed as a cohesive enterprise corpus. This requires a focus on all three elements of the cultural triad: people, process, and technology. Investment in strong IT leadership roles, establishment of processes that incorporate intradepartmental stakeholders, and systematic improvement of architecture via modernization of legacy architecture and careful selection of new technology are all important.

Irrespective of location, any company working with data, most especially those working with customer data, must take action. Organizations operating outside of the European Union cannot afford the luxury of watching data privacy legislation play out from afar, with bodies of legislation continuing to ripple across the entire technology landscape, demanding immediate action regardless of geography or vertical markets. Furthermore, governments do not always wait for legislation, as shown by the $5 billion fine the US Federal Trade Commission (FTC) handed to Facebook in summer 2019 for failing to protect customer data from third parties.

The real risks posed by waiting to implement the measures defined in GDPR, CCPA, and other data privacy legislation begin and end with the customer. Companies must strive to understand and adhere to the spirit of these laws, regardless of potential financial penalties. They must build trust with their customers and partners through constant, tangible efforts such as disclosure of major privacy failings. They must also equip users with knowledge and ownership, namely transparency into process changes that may affect privacy and the means by which users can take control over their own data.

Success will require a lot more than executive approval and adequate assistance from IT culminating in a formal compliance program with well-documented KPIs. Rather, it will require full company participation, support, and most importantly belief in the importance of protecting both company and customer data. Tangibly, this will entail the creation of a publicly visible code of conduct to which all employees pledge adherence. Built on top of a solid compliance program, this statement of intent will serve as a statement of record, a socially binding contract of trust between a company and its customers.

At Ovum, we have created a series of best practices for people, process, and technology to support data privacy and protection.

For people:

  • Fully interview all data stakeholders and any employee working directly on corporate data, building a fully transparent, 360-degree view of that data as it flows into and out of the company.

  • Communicate impactful changes to privacy laws, standards, and regulations in a timely manner, and follow up with specific instructions on any IT-led responses to those changes.

  • Regularly interview the external providers and internal data stakeholders/contributors to ensure that their workflows evolve in accordance with the organization's compliance program.

For process: 

  • Establish a track and trace program for corporate data as it flows throughout internal business software workflows, documenting points of access, modification, and distribution. 

  • Using this track and trace program, seek to operationalize compliance for these potential points of attack or establish firm policies surrounding the establishment of any external partnership (technology providers, contractors, channel partners, suppliers, etc.) that incorporates any data access or exposure.

For technology: 

  • Invest in a data cataloging tool capable of identifying and describing all corporate data assets to drive the creation of the formal data privacy and protection compliance program built on a thorough metadata view of all data resources. 

  • Incorporate data discovery and classification tools alongside data cataloging solutions as a means of automating tasks such as data tagging (necessary for data lineage and traceability), segmentation, and even destruction.

  • Establish control of the data perimeter, preventing the exposure of PII and other controlled information, using solutions emerging from the well-established firewall market.

Each of these suggestions will translate into positive outcomes for enterprise practitioners new to the task of protecting their company's data, the privacy of their users, and the good name of the company itself.

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "7 Steps to IoT Security in 2020."

About the Author(s)

Brad Shimmin

Distinguished Analyst

Distinguished Analyst, Brad Shimmin has more than 25 years of experience in IT technology, helping enterprises and high-tech companies work effectively across a number of market areas including enterprise data and analytics management, artificial intelligence, digital transformation, and DevOps. He is skilled in business development, competitive intelligence, market evaluation, go-to-market messaging, technology selection, quantitative research, and software development. He also has experience as an IT professional, business analyst, software developer, database administrator, book author/editor, and high-tech journalist/editor.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights