GDPR 2018 Piergiorgio Venuti

GDPR: what’s new and what’s old

GDPR 2018: what’s new and what’s old.

In my work as a privacy professional I have dealt with companies and public administrations that – those with more effort and effort, those with less – have tried to adapt to the so-called “privacy” regulations that have taken place over the last twenty years. But when I happened to meet these companies after a while, I discovered that all those efforts – big or small they were – had no following: a magnificent castle was built but no maintenance was done , and that castle fell to pieces, in some cases it no longer exists and many do not know if it ever existed.

So when I think of the GDPR and all those who are concerned with the changes that this introduces and the investments that will need to be made to adapt, in short, when my clients ask me how much this new castle will cost them, I would rather say than think what will be needed to invest in building the castle (new software, new technologies) will be more important to think about later, how to organize and maintain their processes, how to keep their people up to date, how to verify, monitor that data are treated in the respect for the principles, that the effectiveness of the security measures is always adequate in relation to the evolution of the threats and the new treatments that the companies put in place.

Yes, because in the GDPR there is little new as to prescriptions (the GDPR has not so much prescriptive character), there is instead a lot of new in terms of principles and responsibilities.

One of the key principles of the GDPR 2018 is in fact that of accountability, of accountability.

In fact, the Owner is responsible for any decision on the appropriate measures to be prepared, and the measures are established on the basis of the results of the risk analysis (and this is not new, remember the DPSS whose compulsory had been canceled in our legal system?). And the risk analysis must be done on the treatments, it is necessary to draw up a Register of Treatments (The DPSS foresaw a census of the treatments, even here nothing new …).

But security measures, treatment processes, are not something static. Moreover it may happen that not all organization is constant in applying principles and measures in daily practice.

Here then the GDPR requires that the effectiveness of the measures is monitored, that the application of the principles is verified: this has only one name, which in the Italian version of the GDPR has been translated in an abrupt manner in three different ways. This name is AUDIT: here’s what you have to keep doing.

And much attention must also be done when designing new measures, new treatments: it will be necessary to respect the key principles of privacy by design and privacy by default.

And for the most risky treatments (those that are operated on data that are risky for the freedom and dignity of the data subjects, health data, biometric data, genetic data …), an Impact Assessment must be carried out before starting the treatment. The current legislation provides for a notification to the Guarantor, an act that is usually only bureaucratic: the GDPR asks for something more complicated, which goes to intersect with the principle of accountability: it is always the owner who is responsible for carrying out an evaluation impact and decide on the measures.

In conclusion, in GDPR 2018 there is a lot of old, already present in the current legislation, although in some cases a bit ‘hidden between the lines, but often less hidden in the measures of the Guarantor. The real news, as we have seen, lies in the responsibility, in the need – even in the obligation – to do maintenance, and it is precisely there that also go to fit the new (those yes!) And much heavier penalties.

Paolo Raimondi, Privacy Officer and Privacy Consultant

GDPR 2018

 

[btnsx id=”2931″]

Useful links:

Almost ready for the GDPR

Cyber Risk Insurance

Introducing a set of new GDPR tools

New European regulation (GDPR)

Privacy

Stay in control of your fast-moving, quick-shifting data

 

Share


RSS

More Articles…

Categories …

Tags

RSS darkreading

RSS Full Disclosure

  • CyberDanube Security Research 20240722-0 | Multiple Vulnerabilities in Perten/PerkinElmer ProcessPlus July 23, 2024
    Posted by Thomas Weber via Fulldisclosure on Jul 22CyberDanube Security Research 20240722-0 ------------------------------------------------------------------------------- title| Multiple Vulnerabilities product| Perten Instruments Process Plus Software vulnerable version|
  • [KIS-2024-06] XenForo <= 2.2.15 (Template System) Remote Code Execution Vulnerability July 16, 2024
    Posted by Egidio Romano on Jul 16----------------------------------------------------------------------- XenForo
  • [KIS-2024-05] XenForo <= 2.2.15 (Widget::actionSave) Cross-Site Request Forgery Vulnerability July 16, 2024
    Posted by Egidio Romano on Jul 16------------------------------------------------------------------------------- XenForo
  • CVE-2024-33326 July 11, 2024
    Posted by Rodolfo Tavares via Fulldisclosure on Jul 10=====[ Tempest Security Intelligence - ADV-6/2024 ]========================== LumisXP v15.0.x to v16.1.x Author: Rodolfo Tavares Tempest Security Intelligence - Recife, Pernambuco - Brazil =====[ Table of Contents]================================================== * Overview * Detailed description * Timeline of disclosure * Thanks & Acknowledgements * References =====[ Vulnerability...
  • CVE-2024-33327 July 11, 2024
    Posted by Rodolfo Tavares via Fulldisclosure on Jul 10=====[ Tempest Security Intelligence - ADV-6/2024 ]========================== LumisXP v15.0.x to v16.1.x Author: Rodolfo Tavares Tempest Security Intelligence - Recife, Pernambuco - Brazil =====[ Table of Contents]================================================== * Overview * Detailed description * Timeline of disclosure * Thanks & Acknowledgements * References =====[ Vulnerability...
  • CVE-2024-33328 July 11, 2024
    Posted by Rodolfo Tavares via Fulldisclosure on Jul 10=====[ Tempest Security Intelligence - ADV-6/2024 ]========================== LumisXP v15.0.x to v16.1.x Author: Rodolfo Tavares Tempest Security Intelligence - Recife, Pernambuco - Brazil =====[ Table of Contents]================================================== * Overview * Detailed description * Timeline of disclosure * Thanks & Acknowledgements * References =====[ Vulnerability...
  • CVE-2024-33329 July 11, 2024
    Posted by Rodolfo Tavares via Fulldisclosure on Jul 10=====[ Tempest Security Intelligence - ADV-6/2024 ]========================== LumisXP v15.0.x to v16.1.x Author: Rodolfo Tavares Tempest Security Intelligence - Recife, Pernambuco - Brazil =====[ Table of Contents]================================================== Overview Detailed description Timeline of disclosure Thanks & Acknowledgements References =====[ Vulnerability Information]============================================= Class:...
  • CyberDanube Security Research 20240703-0 | Authenticated Command Injection in Helmholz Industrial Router REX100 July 4, 2024
    Posted by Thomas Weber via Fulldisclosure on Jul 03CyberDanube Security Research 20240703-0 ------------------------------------------------------------------------------- title| Authenticated Command Injection product| Helmholz Industrial Router REX100 | MBConnectline mbNET.mini vulnerable version|
  • SEC Consult SA-20240627-0 :: Local Privilege Escalation via MSI installer in SoftMaker Office / FreeOffice July 4, 2024
    Posted by SEC Consult Vulnerability Lab via Fulldisclosure on Jul 03SEC Consult Vulnerability Lab Security Advisory < 20240627-0 > ======================================================================= title: Local Privilege Escalation via MSI installer product: SoftMaker Office / FreeOffice vulnerable version: SoftMaker Office 2024 / NX before revision 1214 FreeOffice 2021 Revision 1068 FreeOffice 2024 before revision 1215...
  • SEC Consult SA-20240626-0 :: Multiple Vulnerabilities in Siemens Power Automation Products July 4, 2024
    Posted by SEC Consult Vulnerability Lab via Fulldisclosure on Jul 03SEC Consult Vulnerability Lab Security Advisory < 20240626-0 > ======================================================================= title: Multiple Vulnerabilities in Power Automation Products product: Siemens CP-8000/CP-8021/CP8-022/CP-8031/CP-8050/SICORE vulnerable version: CPC80 < V16.41 / CPCI85 < V5.30 / OPUPI0 < V5.30 / SICORE < V1.3.0 / CPCX26 < V06.02 for CP-2016...

Customers

Newsletter

{subscription_form_1}