SlideShare a Scribd company logo
1 of 32
Download to read offline
GDPR Compliance:
Maintaining Security in the Cloud
Clive Finlay
Director, Technical Account
Management and Product Specialists;
Symantec
Peter Gooch
Cyber Risk Services Partner;
Deloitte
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY 2
Agenda:
• The GDPR: What does it mean for your organization?
• Cloud Security Solutions
• Question and Answer
Welcome!
GDPR Compliance: Maintaining Security in the Cloud
The General Data Protection Regulation
What does it mean for your business?
Peter Gooch
Cyber Risk Services Partner;
Deloitte
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY 4
Recap on the regulation
GDPR and Cloud
GDPR programmes
General Data Protection Regulation (GDPR)
Contents
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY 5
General Data Protection Regulation (GDPR)
Recap on what GDPR means
 A Revolution in Enforcement Fines
of up to 4% of annual revenue for
non-compliance. This can extend to
countries outside of the EU
 Data Protection Officers (DPO)
Organisations will likely need to
appoint a DPO if they process
personal data on a large scale
 Accountability
Burden of proof now on the
organisation not the individual
 Privacy Notices & Consent
Consumers must give “freely given,
specific, informed & unambiguous
consent”
Key Design Changes
 Breach Reporting Significant
breaches must be reported within
72 hours
 Encryption Organisations may get
exemptions from notifying
individuals of data breaches when
data is encrypted
 Online Profiling Individuals have
enhanced rights to opt out of and
object to online profiling and
tracking
 Privacy-by-Design Privacy must be at
the forefront of the design, build
and deployment of new
technologies
Process Re-Design
Changes to Ways of Working
 Data Inventories Organisations must demonstrate they know
what data they hold, where it is stored & who it is shared with
 Right to be Forgotten Consumers have a stronger right to request
deletion of their data
 Right to Data Portability Individuals are entitled to request copies of
their data in a readable and standardised format
 New Definitions of Data The scope of what Personal Data means has
been extended with the concept of pseudo-anonymous data
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
6
GDPR - Program Implementation
Executive sponsorship,
business
accountability and
multi disciplinary
• Senior visibility and
sponsorship is key.
• This is not just a Legal or
IT problem.
• Few compliance topics
have implications across
such a wide range of
areas
1
Target state definition
and outcome-based
approach
• In many programmes we
see a vacuum between
the programme team and
the business, with each
side looking to the other
for increased guidance or
more ownership.
• It is key to establish
collective outcomes;
2
Risk appetite
definition and risk
based approach
• GDPR encourages a risk
based approach.
• Initially setting risk
appetite is a difficult but
important task; is your
goal to just comply, or
can privacy be a strategic
initiative?
3
Targeted internal
messaging – see the
benefits4
Operating model –
think long term and
sustainable
• This is not something that
is going away anytime
soon. Make sure your
programme includes the
definition of a long term
operating model that sets
out roles and
responsibilities such as
how privacy risk is
managed and how it is
monitored and assessed.
5
Top 5 thematic GDPR implementation considerations*
* Source: “The Time is Now: The Deloitte GDPR Benchmarking Survey, November 2017”.
Organisations need to quickly move from GDPR ‘planning’ and ‘mobilisation’, to a ‘build’ and ‘implementation’ focus through to May
2018 and beyond. This will take executive sponsorship, a strong outcomes-based emphasis and a forward-looking, long term perspective.
• It is vital to ensure internal
messaging is relevant such
that everyone can see the
importance of the topic.
This involves understanding
their individual role, the
impact of getting it wrong,
and the benefits that a
proactive approach to
privacy can bring in terms of
customer trust and
engagement.
Taking the requirements and objectives, through to implementation and Delivery
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY 7
GDPR and Cloud
The key challenges
Documenting data flows and transfers
GDPR requires organisations to maintain a
record of the personal data they process, so a
more proactive approach to understanding and
documenting data flows, including to third
parties, is required.
Transparency
GDPR calls for great transparency over how
individuals' data is used, so having confidence
about how and where data is stored and being
able to communicate this is increasingly
important.
Retention
While the requirements around retention
have not changed, having clear agreements
with cloud providers on the retention and
transfer of data at the end of service must
not be overlooked.
Rights of individuals
The rights of individuals have greater prominence
under GDPR and although the right to Portability
is the only “new” right, it’s expected that
individuals will start to exercise existing rights
more frequently.
With this in mind, organisations need to make
sure that they have processes and mechanisms in
place to respond to requests, and this includes
where data is hosted in Cloud platforms.
Security
While the increased requirements on security are
relatively few, the potential impact has increased
significantly with fines of up to 4% of global
turnover. This means organisations should re-
assess their current posture in light of the change
in potential impact..
Managing third parties
GDPR formalises what has been considered good practice
around contracting with third parties and the
requirements needed.
Data processors also have increased responsibilities, such
as documenting the data processed, but more importantly
can now be directly liable to the regulator and subject to
financial penalties as well as the data controller. The
responsibility is now more shared than ever.
Accountability and
Control are Key
Clive Finlay
Director, Technical Account
Management and Product Specialists;
Symantec
Cloud Security Solutions
How to Maintain Security in the Cloud
The Evolving Business Model
and Threatlandscape
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
Complex User Definition
Evolving Data Attack Surface
Expanding Perimeter
Multi-Phased, Multi-Staged Attacks
10
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
Complex User Definition
Regional
Office
Headquarters
Data Center
Security Stack
11
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
Complex User Definition
Regional
Office
Headquarters
Data Center
Roaming
Users
Security Stack
12
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
Evolving Data Attack Surface
Regional
Office
Headquarters
Data Center
Roaming
Users
Security Stack
13
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
Direct Connect Creates Expanded Networks to Protect
The Expanding Network
Regional
Office
Headquarters
Data Center
Roaming
Users
SSL Encryption
SSL Encryption
Security Stack
SSL Encryption
14
Symantec Toolset for GDPR
How Symantec can help with visibility and control of
personal data on premise and in the cloud
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
How do I manage and report on my information risk management practices?
Who can access personal data and who has accessed it?
Can we control what personal data is accessible and who can access it?
Can we encrypt / obfuscate personal data at rest and in motion?
What personal data is out there, where is it, and where is it going?
Can we control where data resides?
Can we detect unauthorised access or breaches of personal data?
Can we quickly and thoroughly notify in the event of a breach?
Can we respond quickly and investigate thoroughly following a breach?
Risk Management
Control Compliance Suite (CCS)
Endpoint Mgmt. (EPM)
Information Centric Security
Data Loss Prevention (DLP)
Cloud Access Security Broker
(CASB)
VIP (2-factor)
Encryption (PGP)
Cloud Data Protection (data
tokenisation)
Breach Response
Monitoring Security Service
(MSS)
Incident Response Service
Security Analytics
How Symantec can Assist with the GDPR?
16
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
See Data
Wherever It Lives
Protect Data
from Being Leaked
Control
User Access
Information Centric Security
17
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
How do I capture organizational knowledge
about data relevant to GDPR?
• Content-aware Data Loss Prevention
(DLP) gives you visibility of sensitive
data across any channel: cloud,
endpoints, email, web, repositories.
• Information Centric Tagging (ICT)
augments DLP allowing users to
classify data as they create it.
Public WiFi Home Office
EVERY LOCATION
Regional Office
ON-PREM
Datacenter Mobile BYO
EVERY DEVICE
USB
DLP
ICT
18
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
How do I get visibility of Personal Identifiable
Information (PII) in the Cloud?
• DLP integrates with Cloud Access
Security Broker’s (CASB’s) CloudSoc to
extend policies to cloud apps and
managed incidents on a single
console.
Public WiFi Home Office
EVERY LOCATION
Regional Office
ON-PREM
Datacenter Mobile BYO
EVERY DEVICE
USB
DLP
ICT
CloudSOC
19
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
How do I protect PII data when it’s
outside of my control?
• Information Centric Encryption (ICE)
keeps your data safe from unwanted
access where it resides and provides
central management to revoke access to
the file or user.
Public WiFi Home Office
EVERY LOCATION
Regional Office
ON-PREM
Datacenter Mobile BYO
EVERY DEVICE
USB
DLP
ICT
CloudSOC
ICE
20
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
How can I ensure PII data relevant to
GDPR will not be compromised?
• Validation and ID Protection Service
(VIP) Multi-Factor Authentication
(MFA) controls access by protecting
your data from stolen credentials.
Public WiFi Home Office
EVERY LOCATION
Regional Office
ON-PREM
Datacenter Mobile BYO
EVERY DEVICE
USB
DLP
ICT VIP
CloudSOC
ICE
21
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
How do I discover malicious
insiders or outsiders?
• Information Centric Analytics
(powered by Bay Dynamics) analyzes
security alerts across multiple
products to identify risky behavior
and unveil malicious users.
Public WiFi Home Office
EVERY LOCATION
Regional Office
ON-PREM
Datacenter Mobile BYO
EVERY DEVICE
USB
DLP
ICT VIP
CloudSOC
ICE
ICA
22
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY



The Symantec Data Loss Prevention Platform
Architecture
23
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
On-premises
DLP Detection
DLP Enforce
Management Server
The Challenges
26% of Cloud Docs
are Broadly Shared1
• Proliferation of Cloud Apps
• Shadow Data Problem
• Compromised Accounts
Visibility, Protection, & Control in Cloud Apps
24
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
Extending DLP into cloud
applications
Apply Existing DLP Policies to Cloud
Leverage existing DLP Workflow
Gain Full CASB Functionality
• Inline Blocking and Offline Remediation
• Shadow IT Analysis
• User Behavior Analytics
Extend DLP to Cloud Apps
On-premises
DLP Detection
DLP Enforce
Management Server
Visibility, Protection, & Control in Cloud Apps
25
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY



The Symantec Data Loss Prevention Platform
Architecture
Validation and ID Protection Service (VIP)
Secures access to critical data with Multi-Factor Authentication
Information Centric Encryption (ICE)
Integrated policy driven encryption and identity access
Information Centric Tagging (ICT)
Increases DLP efficiency with Users driving DLP data classification
Information Centric Analytics (ICA)
User Entity Behavior Analytics to find most risky or malicious users
VIP
ICT
ICE
ICA
26
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
Data Loss Prevention (DLP)
Discovers sensitive data across all channels with central policy controls
Symantec Information Centric Security
Information Centric Encryption (ICE)
Integrated policy driven encryption and identity access
Information Centric Tagging (ICT)
Increases DLP efficiency with Users driving DLP data classification
Information Centric Analytics (ICA)
User Entity Behavior Analytics to find most risky or malicious users
DLP
VIP
ICA
ICT
CloudSOC (CASB)
Extends existing DLP policies, workflows and detection to Cloud Apps
Validation and ID Protection Service (VIP)
Secures access to critical data with Multi-Factor Authentication
CloudSOC
ICE
Summary
27
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
Market Leadership
World class content-aware Data Loss Prevention from Symantec
• 10 consecutive years as Gartner magic quadrant leader because
– Broadest coverage of data loss channels (cloud, web, endpoints,
servers, file shares, network)
– Most comprehensive, content-aware detection - from data
fingerprinting to image analysis
– Easy to manage and deploy DLP
• Forrester also has Symantec as Leader because - “It also offers a rich set
of capabilities to help firms meet privacy requirements.”
Market Leading Cloud Access Security Broker in first Forrester Wave™
for Cloud Security and Gartner Magic Quadrant for CASB
• “It has strong capabilities for Salesforce and other structured data
protection, including search, sort, and filtering operations, and offers a
wide selection of encryption and decryption policy options.”
Delivering Information-Centric Security
The Forrester Wave™: Data Loss
Prevention Suites, Q4 2016
Gartner Magic Quadrant:
Enterprise Data Loss Prevention
(February 2017)
The Forrester Wave™:
Cloud Security Gateways,
Q4 2016
Gartner Magic Quadrant:
Cloud Access Security Broker
(CASB) (Nov 2017) 28
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
Why Symantec for GDPR?
World Class
Information protection
Global Leader in
Cyber Security
Leading Breach
detection and
response
Unbiased and lower
operating costs
Compliance
monitoring &
reporting
State of the Art
Technology
29
Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY
Symantec Assessment Services
Delivered by Partners or Symantec Consulting using Symantec Technology
• Determine priority areas of focus for
your organisation
CCS GDPR
Readiness
Assessment
• Discover sensitive personal data
risks in your organisation
DLP Risk
Assessment
• Discover Cloud usage risks in your
organisation, and data at risk of
exposure in sanctioned Cloud
Shadow IT & Cloud
Data Risk
Assessments
30
Question and Answer
Please post your questions in the chat box now!
Peter Gooch
Cyber Risk Services Partner;
Deloitte
Clive Finlay
Director, Technical Account
Management and Product Specialists;
Symantec
Thank you!
Peter Gooch
Cyber Risk Services Partner;
Deloitte
Clive Finlay
Director, Technical Account
Management and Product Specialists;
Symantec

More Related Content

What's hot

How to keep out of trouble with GDPR: The case of Facebook, Google and Experian
How to keep out of trouble with GDPR: The case of Facebook, Google and ExperianHow to keep out of trouble with GDPR: The case of Facebook, Google and Experian
How to keep out of trouble with GDPR: The case of Facebook, Google and ExperianPECB
 
MCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service PresentationMCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service PresentationWilliam McBorrough
 
Data Security and Regulatory Compliance
Data Security and Regulatory ComplianceData Security and Regulatory Compliance
Data Security and Regulatory ComplianceLifeline Data Centers
 
Data Risks In A Digital Age
Data Risks In A Digital Age Data Risks In A Digital Age
Data Risks In A Digital Age padler01
 
Richard Hogg & Dennis Waldron - #InfoGov17 - Cognitive Unified Governance & P...
Richard Hogg & Dennis Waldron - #InfoGov17 - Cognitive Unified Governance & P...Richard Hogg & Dennis Waldron - #InfoGov17 - Cognitive Unified Governance & P...
Richard Hogg & Dennis Waldron - #InfoGov17 - Cognitive Unified Governance & P...ARMA International
 
Information Security By Design
Information Security By DesignInformation Security By Design
Information Security By DesignNalneesh Gaur
 
Fundamentals of Information Systems Security Chapter 3
Fundamentals of Information Systems Security Chapter 3Fundamentals of Information Systems Security Chapter 3
Fundamentals of Information Systems Security Chapter 3Dr. Ahmed Al Zaidy
 
Personal Data Protection in Indonesia
Personal Data Protection in IndonesiaPersonal Data Protection in Indonesia
Personal Data Protection in IndonesiaEryk Budi Pratama
 
Fundamentals of Information Systems Security Chapter 9
Fundamentals of Information Systems Security Chapter 9Fundamentals of Information Systems Security Chapter 9
Fundamentals of Information Systems Security Chapter 9Dr. Ahmed Al Zaidy
 
Defensible cybersecurity-jan-25th-
Defensible cybersecurity-jan-25th-Defensible cybersecurity-jan-25th-
Defensible cybersecurity-jan-25th-IT Strategy Group
 
clearswift-adaptive-redaction-brochure
clearswift-adaptive-redaction-brochureclearswift-adaptive-redaction-brochure
clearswift-adaptive-redaction-brochureLee Dalton
 
Where data security and value of data meet in the cloud brighttalk webinar ...
Where data security and value of data meet in the cloud   brighttalk webinar ...Where data security and value of data meet in the cloud   brighttalk webinar ...
Where data security and value of data meet in the cloud brighttalk webinar ...Ulf Mattsson
 
Come cambia la cybersecurity con il regolamento privacy europeo
Come cambia la cybersecurity con il regolamento privacy europeoCome cambia la cybersecurity con il regolamento privacy europeo
Come cambia la cybersecurity con il regolamento privacy europeoGiulio Coraggio
 
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...Eric Vanderburg
 
Fundamentals of Information Systems Security Chapter 1
Fundamentals of Information Systems Security Chapter 1Fundamentals of Information Systems Security Chapter 1
Fundamentals of Information Systems Security Chapter 1Dr. Ahmed Al Zaidy
 
Data Protection Forum Brussels 230517 - Implementing GDPR
Data Protection Forum Brussels 230517 - Implementing GDPRData Protection Forum Brussels 230517 - Implementing GDPR
Data Protection Forum Brussels 230517 - Implementing GDPRJohn M Walsh
 
The 3 Phased Approach to Data Leakage Prevention (DLP)
The 3 Phased Approach to Data Leakage Prevention (DLP)The 3 Phased Approach to Data Leakage Prevention (DLP)
The 3 Phased Approach to Data Leakage Prevention (DLP)Kirsty Donovan
 
7 Key GDPR Requirements & the Role of Data Governance
7 Key GDPR Requirements & the Role of Data Governance7 Key GDPR Requirements & the Role of Data Governance
7 Key GDPR Requirements & the Role of Data GovernanceDATUM LLC
 
Fundamentals of Information Systems Security Chapter 6
Fundamentals of Information Systems Security Chapter 6Fundamentals of Information Systems Security Chapter 6
Fundamentals of Information Systems Security Chapter 6Dr. Ahmed Al Zaidy
 

What's hot (20)

How to keep out of trouble with GDPR: The case of Facebook, Google and Experian
How to keep out of trouble with GDPR: The case of Facebook, Google and ExperianHow to keep out of trouble with GDPR: The case of Facebook, Google and Experian
How to keep out of trouble with GDPR: The case of Facebook, Google and Experian
 
MCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service PresentationMCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service Presentation
 
Data Security and Regulatory Compliance
Data Security and Regulatory ComplianceData Security and Regulatory Compliance
Data Security and Regulatory Compliance
 
Data Risks In A Digital Age
Data Risks In A Digital Age Data Risks In A Digital Age
Data Risks In A Digital Age
 
Richard Hogg & Dennis Waldron - #InfoGov17 - Cognitive Unified Governance & P...
Richard Hogg & Dennis Waldron - #InfoGov17 - Cognitive Unified Governance & P...Richard Hogg & Dennis Waldron - #InfoGov17 - Cognitive Unified Governance & P...
Richard Hogg & Dennis Waldron - #InfoGov17 - Cognitive Unified Governance & P...
 
Information Security By Design
Information Security By DesignInformation Security By Design
Information Security By Design
 
Fundamentals of Information Systems Security Chapter 3
Fundamentals of Information Systems Security Chapter 3Fundamentals of Information Systems Security Chapter 3
Fundamentals of Information Systems Security Chapter 3
 
Personal Data Protection in Indonesia
Personal Data Protection in IndonesiaPersonal Data Protection in Indonesia
Personal Data Protection in Indonesia
 
Fundamentals of Information Systems Security Chapter 9
Fundamentals of Information Systems Security Chapter 9Fundamentals of Information Systems Security Chapter 9
Fundamentals of Information Systems Security Chapter 9
 
Defensible cybersecurity-jan-25th-
Defensible cybersecurity-jan-25th-Defensible cybersecurity-jan-25th-
Defensible cybersecurity-jan-25th-
 
clearswift-adaptive-redaction-brochure
clearswift-adaptive-redaction-brochureclearswift-adaptive-redaction-brochure
clearswift-adaptive-redaction-brochure
 
Where data security and value of data meet in the cloud brighttalk webinar ...
Where data security and value of data meet in the cloud   brighttalk webinar ...Where data security and value of data meet in the cloud   brighttalk webinar ...
Where data security and value of data meet in the cloud brighttalk webinar ...
 
Come cambia la cybersecurity con il regolamento privacy europeo
Come cambia la cybersecurity con il regolamento privacy europeoCome cambia la cybersecurity con il regolamento privacy europeo
Come cambia la cybersecurity con il regolamento privacy europeo
 
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...
 
Fundamentals of Information Systems Security Chapter 1
Fundamentals of Information Systems Security Chapter 1Fundamentals of Information Systems Security Chapter 1
Fundamentals of Information Systems Security Chapter 1
 
Data Protection Forum Brussels 230517 - Implementing GDPR
Data Protection Forum Brussels 230517 - Implementing GDPRData Protection Forum Brussels 230517 - Implementing GDPR
Data Protection Forum Brussels 230517 - Implementing GDPR
 
The 3 Phased Approach to Data Leakage Prevention (DLP)
The 3 Phased Approach to Data Leakage Prevention (DLP)The 3 Phased Approach to Data Leakage Prevention (DLP)
The 3 Phased Approach to Data Leakage Prevention (DLP)
 
7 Key GDPR Requirements & the Role of Data Governance
7 Key GDPR Requirements & the Role of Data Governance7 Key GDPR Requirements & the Role of Data Governance
7 Key GDPR Requirements & the Role of Data Governance
 
Fundamentals of Information Systems Security Chapter 6
Fundamentals of Information Systems Security Chapter 6Fundamentals of Information Systems Security Chapter 6
Fundamentals of Information Systems Security Chapter 6
 
GDPR Webinar - feb
GDPR Webinar - febGDPR Webinar - feb
GDPR Webinar - feb
 

Similar to Symantec Webinar Part 2 of 6 GDPR Compliance

Ciso round table on effective implementation of dlp & data security
Ciso round table on effective implementation of dlp & data securityCiso round table on effective implementation of dlp & data security
Ciso round table on effective implementation of dlp & data securityPriyanka Aash
 
Looking Beyond GDPR Compliance Deadline
Looking Beyond GDPR Compliance DeadlineLooking Beyond GDPR Compliance Deadline
Looking Beyond GDPR Compliance Deadlineaccenture
 
General Data Protection Regulation (GDPR) Compliance
General Data Protection Regulation (GDPR) ComplianceGeneral Data Protection Regulation (GDPR) Compliance
General Data Protection Regulation (GDPR) Complianceaccenture
 
GDPR: 20 Million Reasons to get ready - Part 1: Preparing for compliance
GDPR: 20 Million Reasons to get ready - Part 1: Preparing for complianceGDPR: 20 Million Reasons to get ready - Part 1: Preparing for compliance
GDPR: 20 Million Reasons to get ready - Part 1: Preparing for complianceCloudera, Inc.
 
CWIN17 san francisco-geert vanderlinden-don't be stranded without a (gdpr) plan
CWIN17 san francisco-geert vanderlinden-don't be stranded without a (gdpr) planCWIN17 san francisco-geert vanderlinden-don't be stranded without a (gdpr) plan
CWIN17 san francisco-geert vanderlinden-don't be stranded without a (gdpr) planCapgemini
 
Compliance in Motion: Aligning Data Governance Initiatives with Business Obje...
Compliance in Motion: Aligning Data Governance Initiatives with Business Obje...Compliance in Motion: Aligning Data Governance Initiatives with Business Obje...
Compliance in Motion: Aligning Data Governance Initiatives with Business Obje...confluent
 
#Privacy Matters - Come il regolamento privacy europeo da un problema può div...
#Privacy Matters - Come il regolamento privacy europeo da un problema può div...#Privacy Matters - Come il regolamento privacy europeo da un problema può div...
#Privacy Matters - Come il regolamento privacy europeo da un problema può div...Giulio Coraggio
 
5 key steps for SMBs for reaching GDPR Compliance
5 key steps for SMBs for reaching GDPR Compliance5 key steps for SMBs for reaching GDPR Compliance
5 key steps for SMBs for reaching GDPR ComplianceGabor Farkas
 
Michael Josephs
Michael JosephsMichael Josephs
Michael JosephsdaveGBE
 
GDPR: Data Privacy in the New
GDPR: Data Privacy in the NewGDPR: Data Privacy in the New
GDPR: Data Privacy in the Newaccenture
 
Bridging the Data Security Gap
Bridging the Data Security GapBridging the Data Security Gap
Bridging the Data Security Gapxband
 
Webinar: 5 Key Trends That Could Challenge Your Data Protection Plan in 2018
Webinar: 5 Key Trends That Could Challenge Your Data Protection Plan in 2018Webinar: 5 Key Trends That Could Challenge Your Data Protection Plan in 2018
Webinar: 5 Key Trends That Could Challenge Your Data Protection Plan in 2018Storage Switzerland
 
Case study financial_services
Case study financial_servicesCase study financial_services
Case study financial_servicesG. Subramanian
 
GDPR Complaince: Don't Let SIEM BE Your Downfall
GDPR Complaince: Don't Let SIEM BE Your DownfallGDPR Complaince: Don't Let SIEM BE Your Downfall
GDPR Complaince: Don't Let SIEM BE Your DownfallSplunk
 
Challenges & Opportunities the Data Privacy Act Brings
Challenges & Opportunities the Data Privacy Act BringsChallenges & Opportunities the Data Privacy Act Brings
Challenges & Opportunities the Data Privacy Act BringsRobert 'Bob' Reyes
 
Legal And Regulatory Issues Cloud Computing...V2.0
Legal And Regulatory Issues Cloud Computing...V2.0Legal And Regulatory Issues Cloud Computing...V2.0
Legal And Regulatory Issues Cloud Computing...V2.0David Spinks
 
Big Data LDN 2017: Applied AI for GDPR
Big Data LDN 2017: Applied AI for GDPRBig Data LDN 2017: Applied AI for GDPR
Big Data LDN 2017: Applied AI for GDPRMatt Stubbs
 
GDPR and NIS Compliance - How HyTrust Can Help
GDPR and NIS Compliance - How HyTrust Can HelpGDPR and NIS Compliance - How HyTrust Can Help
GDPR and NIS Compliance - How HyTrust Can HelpJason Lackey
 
Privacy as a Career
Privacy  as a CareerPrivacy  as a Career
Privacy as a CareerDaviesParker
 

Similar to Symantec Webinar Part 2 of 6 GDPR Compliance (20)

Ciso round table on effective implementation of dlp & data security
Ciso round table on effective implementation of dlp & data securityCiso round table on effective implementation of dlp & data security
Ciso round table on effective implementation of dlp & data security
 
Looking Beyond GDPR Compliance Deadline
Looking Beyond GDPR Compliance DeadlineLooking Beyond GDPR Compliance Deadline
Looking Beyond GDPR Compliance Deadline
 
General Data Protection Regulation (GDPR) Compliance
General Data Protection Regulation (GDPR) ComplianceGeneral Data Protection Regulation (GDPR) Compliance
General Data Protection Regulation (GDPR) Compliance
 
14.3.2018, Παρουσίαση Κώστα Γκρίτση στην εκδήλωση «Προστασία Προσωπικών Δεδομ...
14.3.2018, Παρουσίαση Κώστα Γκρίτση στην εκδήλωση «Προστασία Προσωπικών Δεδομ...14.3.2018, Παρουσίαση Κώστα Γκρίτση στην εκδήλωση «Προστασία Προσωπικών Δεδομ...
14.3.2018, Παρουσίαση Κώστα Γκρίτση στην εκδήλωση «Προστασία Προσωπικών Δεδομ...
 
GDPR: 20 Million Reasons to get ready - Part 1: Preparing for compliance
GDPR: 20 Million Reasons to get ready - Part 1: Preparing for complianceGDPR: 20 Million Reasons to get ready - Part 1: Preparing for compliance
GDPR: 20 Million Reasons to get ready - Part 1: Preparing for compliance
 
CWIN17 san francisco-geert vanderlinden-don't be stranded without a (gdpr) plan
CWIN17 san francisco-geert vanderlinden-don't be stranded without a (gdpr) planCWIN17 san francisco-geert vanderlinden-don't be stranded without a (gdpr) plan
CWIN17 san francisco-geert vanderlinden-don't be stranded without a (gdpr) plan
 
Compliance in Motion: Aligning Data Governance Initiatives with Business Obje...
Compliance in Motion: Aligning Data Governance Initiatives with Business Obje...Compliance in Motion: Aligning Data Governance Initiatives with Business Obje...
Compliance in Motion: Aligning Data Governance Initiatives with Business Obje...
 
#Privacy Matters - Come il regolamento privacy europeo da un problema può div...
#Privacy Matters - Come il regolamento privacy europeo da un problema può div...#Privacy Matters - Come il regolamento privacy europeo da un problema può div...
#Privacy Matters - Come il regolamento privacy europeo da un problema può div...
 
5 key steps for SMBs for reaching GDPR Compliance
5 key steps for SMBs for reaching GDPR Compliance5 key steps for SMBs for reaching GDPR Compliance
5 key steps for SMBs for reaching GDPR Compliance
 
Michael Josephs
Michael JosephsMichael Josephs
Michael Josephs
 
GDPR: Data Privacy in the New
GDPR: Data Privacy in the NewGDPR: Data Privacy in the New
GDPR: Data Privacy in the New
 
Bridging the Data Security Gap
Bridging the Data Security GapBridging the Data Security Gap
Bridging the Data Security Gap
 
Webinar: 5 Key Trends That Could Challenge Your Data Protection Plan in 2018
Webinar: 5 Key Trends That Could Challenge Your Data Protection Plan in 2018Webinar: 5 Key Trends That Could Challenge Your Data Protection Plan in 2018
Webinar: 5 Key Trends That Could Challenge Your Data Protection Plan in 2018
 
Case study financial_services
Case study financial_servicesCase study financial_services
Case study financial_services
 
GDPR Complaince: Don't Let SIEM BE Your Downfall
GDPR Complaince: Don't Let SIEM BE Your DownfallGDPR Complaince: Don't Let SIEM BE Your Downfall
GDPR Complaince: Don't Let SIEM BE Your Downfall
 
Challenges & Opportunities the Data Privacy Act Brings
Challenges & Opportunities the Data Privacy Act BringsChallenges & Opportunities the Data Privacy Act Brings
Challenges & Opportunities the Data Privacy Act Brings
 
Legal And Regulatory Issues Cloud Computing...V2.0
Legal And Regulatory Issues Cloud Computing...V2.0Legal And Regulatory Issues Cloud Computing...V2.0
Legal And Regulatory Issues Cloud Computing...V2.0
 
Big Data LDN 2017: Applied AI for GDPR
Big Data LDN 2017: Applied AI for GDPRBig Data LDN 2017: Applied AI for GDPR
Big Data LDN 2017: Applied AI for GDPR
 
GDPR and NIS Compliance - How HyTrust Can Help
GDPR and NIS Compliance - How HyTrust Can HelpGDPR and NIS Compliance - How HyTrust Can Help
GDPR and NIS Compliance - How HyTrust Can Help
 
Privacy as a Career
Privacy  as a CareerPrivacy  as a Career
Privacy as a Career
 

More from Symantec

Symantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of BroadcomSymantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of BroadcomSymantec
 
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...Symantec
 
Symantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect ITSymantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect ITSymantec
 
Symantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure ITSymantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure ITSymantec
 
Symantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own ITSymantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own ITSymantec
 
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)Symantec
 
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec
 
Symantec Mobile Security Webinar
Symantec Mobile Security WebinarSymantec Mobile Security Webinar
Symantec Mobile Security WebinarSymantec
 
Symantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat ReportSymantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat ReportSymantec
 
Symantec Cloud Security Threat Report
Symantec Cloud Security Threat ReportSymantec Cloud Security Threat Report
Symantec Cloud Security Threat ReportSymantec
 
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...Symantec
 
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec
 
Symantec Webinar | Tips for Successful CASB Projects
Symantec Webinar |  Tips for Successful CASB ProjectsSymantec Webinar |  Tips for Successful CASB Projects
Symantec Webinar | Tips for Successful CASB ProjectsSymantec
 
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?Symantec
 
Symantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year OnSymantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year OnSymantec
 
Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019Symantec
 
Symantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec
 
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec
 
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec
 
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy BearSymantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy BearSymantec
 

More from Symantec (20)

Symantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of BroadcomSymantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of Broadcom
 
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
 
Symantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect ITSymantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect IT
 
Symantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure ITSymantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure IT
 
Symantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own ITSymantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own IT
 
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
 
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
 
Symantec Mobile Security Webinar
Symantec Mobile Security WebinarSymantec Mobile Security Webinar
Symantec Mobile Security Webinar
 
Symantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat ReportSymantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat Report
 
Symantec Cloud Security Threat Report
Symantec Cloud Security Threat ReportSymantec Cloud Security Threat Report
Symantec Cloud Security Threat Report
 
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
 
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
 
Symantec Webinar | Tips for Successful CASB Projects
Symantec Webinar |  Tips for Successful CASB ProjectsSymantec Webinar |  Tips for Successful CASB Projects
Symantec Webinar | Tips for Successful CASB Projects
 
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
 
Symantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year OnSymantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year On
 
Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019
 
Symantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front Lines
 
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
 
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
 
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy BearSymantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
 

Recently uploaded

Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterMydbops
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfIngrid Airi González
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS:  6 Ways to Automate Your Data IntegrationBridging Between CAD & GIS:  6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integrationmarketing932765
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Mark Goldstein
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesKari Kakkonen
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfNeo4j
 
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...Nikki Chapple
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality AssuranceInflectra
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructureitnewsafrica
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesMuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesManik S Magar
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Hiroshi SHIBATA
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024TopCSSGallery
 

Recently uploaded (20)

Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL Router
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdf
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS:  6 Ways to Automate Your Data IntegrationBridging Between CAD & GIS:  6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examples
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdf
 
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesMuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024
 

Symantec Webinar Part 2 of 6 GDPR Compliance

  • 1. GDPR Compliance: Maintaining Security in the Cloud Clive Finlay Director, Technical Account Management and Product Specialists; Symantec Peter Gooch Cyber Risk Services Partner; Deloitte
  • 2. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY 2 Agenda: • The GDPR: What does it mean for your organization? • Cloud Security Solutions • Question and Answer Welcome! GDPR Compliance: Maintaining Security in the Cloud
  • 3. The General Data Protection Regulation What does it mean for your business? Peter Gooch Cyber Risk Services Partner; Deloitte
  • 4. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY 4 Recap on the regulation GDPR and Cloud GDPR programmes General Data Protection Regulation (GDPR) Contents
  • 5. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY 5 General Data Protection Regulation (GDPR) Recap on what GDPR means  A Revolution in Enforcement Fines of up to 4% of annual revenue for non-compliance. This can extend to countries outside of the EU  Data Protection Officers (DPO) Organisations will likely need to appoint a DPO if they process personal data on a large scale  Accountability Burden of proof now on the organisation not the individual  Privacy Notices & Consent Consumers must give “freely given, specific, informed & unambiguous consent” Key Design Changes  Breach Reporting Significant breaches must be reported within 72 hours  Encryption Organisations may get exemptions from notifying individuals of data breaches when data is encrypted  Online Profiling Individuals have enhanced rights to opt out of and object to online profiling and tracking  Privacy-by-Design Privacy must be at the forefront of the design, build and deployment of new technologies Process Re-Design Changes to Ways of Working  Data Inventories Organisations must demonstrate they know what data they hold, where it is stored & who it is shared with  Right to be Forgotten Consumers have a stronger right to request deletion of their data  Right to Data Portability Individuals are entitled to request copies of their data in a readable and standardised format  New Definitions of Data The scope of what Personal Data means has been extended with the concept of pseudo-anonymous data
  • 6. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY 6 GDPR - Program Implementation Executive sponsorship, business accountability and multi disciplinary • Senior visibility and sponsorship is key. • This is not just a Legal or IT problem. • Few compliance topics have implications across such a wide range of areas 1 Target state definition and outcome-based approach • In many programmes we see a vacuum between the programme team and the business, with each side looking to the other for increased guidance or more ownership. • It is key to establish collective outcomes; 2 Risk appetite definition and risk based approach • GDPR encourages a risk based approach. • Initially setting risk appetite is a difficult but important task; is your goal to just comply, or can privacy be a strategic initiative? 3 Targeted internal messaging – see the benefits4 Operating model – think long term and sustainable • This is not something that is going away anytime soon. Make sure your programme includes the definition of a long term operating model that sets out roles and responsibilities such as how privacy risk is managed and how it is monitored and assessed. 5 Top 5 thematic GDPR implementation considerations* * Source: “The Time is Now: The Deloitte GDPR Benchmarking Survey, November 2017”. Organisations need to quickly move from GDPR ‘planning’ and ‘mobilisation’, to a ‘build’ and ‘implementation’ focus through to May 2018 and beyond. This will take executive sponsorship, a strong outcomes-based emphasis and a forward-looking, long term perspective. • It is vital to ensure internal messaging is relevant such that everyone can see the importance of the topic. This involves understanding their individual role, the impact of getting it wrong, and the benefits that a proactive approach to privacy can bring in terms of customer trust and engagement. Taking the requirements and objectives, through to implementation and Delivery
  • 7. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY 7 GDPR and Cloud The key challenges Documenting data flows and transfers GDPR requires organisations to maintain a record of the personal data they process, so a more proactive approach to understanding and documenting data flows, including to third parties, is required. Transparency GDPR calls for great transparency over how individuals' data is used, so having confidence about how and where data is stored and being able to communicate this is increasingly important. Retention While the requirements around retention have not changed, having clear agreements with cloud providers on the retention and transfer of data at the end of service must not be overlooked. Rights of individuals The rights of individuals have greater prominence under GDPR and although the right to Portability is the only “new” right, it’s expected that individuals will start to exercise existing rights more frequently. With this in mind, organisations need to make sure that they have processes and mechanisms in place to respond to requests, and this includes where data is hosted in Cloud platforms. Security While the increased requirements on security are relatively few, the potential impact has increased significantly with fines of up to 4% of global turnover. This means organisations should re- assess their current posture in light of the change in potential impact.. Managing third parties GDPR formalises what has been considered good practice around contracting with third parties and the requirements needed. Data processors also have increased responsibilities, such as documenting the data processed, but more importantly can now be directly liable to the regulator and subject to financial penalties as well as the data controller. The responsibility is now more shared than ever. Accountability and Control are Key
  • 8. Clive Finlay Director, Technical Account Management and Product Specialists; Symantec Cloud Security Solutions How to Maintain Security in the Cloud
  • 9. The Evolving Business Model and Threatlandscape
  • 10. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY Complex User Definition Evolving Data Attack Surface Expanding Perimeter Multi-Phased, Multi-Staged Attacks 10
  • 11. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY Complex User Definition Regional Office Headquarters Data Center Security Stack 11
  • 12. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY Complex User Definition Regional Office Headquarters Data Center Roaming Users Security Stack 12
  • 13. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY Evolving Data Attack Surface Regional Office Headquarters Data Center Roaming Users Security Stack 13
  • 14. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY Direct Connect Creates Expanded Networks to Protect The Expanding Network Regional Office Headquarters Data Center Roaming Users SSL Encryption SSL Encryption Security Stack SSL Encryption 14
  • 15. Symantec Toolset for GDPR How Symantec can help with visibility and control of personal data on premise and in the cloud
  • 16. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY How do I manage and report on my information risk management practices? Who can access personal data and who has accessed it? Can we control what personal data is accessible and who can access it? Can we encrypt / obfuscate personal data at rest and in motion? What personal data is out there, where is it, and where is it going? Can we control where data resides? Can we detect unauthorised access or breaches of personal data? Can we quickly and thoroughly notify in the event of a breach? Can we respond quickly and investigate thoroughly following a breach? Risk Management Control Compliance Suite (CCS) Endpoint Mgmt. (EPM) Information Centric Security Data Loss Prevention (DLP) Cloud Access Security Broker (CASB) VIP (2-factor) Encryption (PGP) Cloud Data Protection (data tokenisation) Breach Response Monitoring Security Service (MSS) Incident Response Service Security Analytics How Symantec can Assist with the GDPR? 16
  • 17. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY See Data Wherever It Lives Protect Data from Being Leaked Control User Access Information Centric Security 17
  • 18. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY How do I capture organizational knowledge about data relevant to GDPR? • Content-aware Data Loss Prevention (DLP) gives you visibility of sensitive data across any channel: cloud, endpoints, email, web, repositories. • Information Centric Tagging (ICT) augments DLP allowing users to classify data as they create it. Public WiFi Home Office EVERY LOCATION Regional Office ON-PREM Datacenter Mobile BYO EVERY DEVICE USB DLP ICT 18
  • 19. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY How do I get visibility of Personal Identifiable Information (PII) in the Cloud? • DLP integrates with Cloud Access Security Broker’s (CASB’s) CloudSoc to extend policies to cloud apps and managed incidents on a single console. Public WiFi Home Office EVERY LOCATION Regional Office ON-PREM Datacenter Mobile BYO EVERY DEVICE USB DLP ICT CloudSOC 19
  • 20. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY How do I protect PII data when it’s outside of my control? • Information Centric Encryption (ICE) keeps your data safe from unwanted access where it resides and provides central management to revoke access to the file or user. Public WiFi Home Office EVERY LOCATION Regional Office ON-PREM Datacenter Mobile BYO EVERY DEVICE USB DLP ICT CloudSOC ICE 20
  • 21. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY How can I ensure PII data relevant to GDPR will not be compromised? • Validation and ID Protection Service (VIP) Multi-Factor Authentication (MFA) controls access by protecting your data from stolen credentials. Public WiFi Home Office EVERY LOCATION Regional Office ON-PREM Datacenter Mobile BYO EVERY DEVICE USB DLP ICT VIP CloudSOC ICE 21
  • 22. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY How do I discover malicious insiders or outsiders? • Information Centric Analytics (powered by Bay Dynamics) analyzes security alerts across multiple products to identify risky behavior and unveil malicious users. Public WiFi Home Office EVERY LOCATION Regional Office ON-PREM Datacenter Mobile BYO EVERY DEVICE USB DLP ICT VIP CloudSOC ICE ICA 22
  • 23. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY    The Symantec Data Loss Prevention Platform Architecture 23
  • 24. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY On-premises DLP Detection DLP Enforce Management Server The Challenges 26% of Cloud Docs are Broadly Shared1 • Proliferation of Cloud Apps • Shadow Data Problem • Compromised Accounts Visibility, Protection, & Control in Cloud Apps 24
  • 25. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY Extending DLP into cloud applications Apply Existing DLP Policies to Cloud Leverage existing DLP Workflow Gain Full CASB Functionality • Inline Blocking and Offline Remediation • Shadow IT Analysis • User Behavior Analytics Extend DLP to Cloud Apps On-premises DLP Detection DLP Enforce Management Server Visibility, Protection, & Control in Cloud Apps 25
  • 26. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY    The Symantec Data Loss Prevention Platform Architecture Validation and ID Protection Service (VIP) Secures access to critical data with Multi-Factor Authentication Information Centric Encryption (ICE) Integrated policy driven encryption and identity access Information Centric Tagging (ICT) Increases DLP efficiency with Users driving DLP data classification Information Centric Analytics (ICA) User Entity Behavior Analytics to find most risky or malicious users VIP ICT ICE ICA 26
  • 27. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY Data Loss Prevention (DLP) Discovers sensitive data across all channels with central policy controls Symantec Information Centric Security Information Centric Encryption (ICE) Integrated policy driven encryption and identity access Information Centric Tagging (ICT) Increases DLP efficiency with Users driving DLP data classification Information Centric Analytics (ICA) User Entity Behavior Analytics to find most risky or malicious users DLP VIP ICA ICT CloudSOC (CASB) Extends existing DLP policies, workflows and detection to Cloud Apps Validation and ID Protection Service (VIP) Secures access to critical data with Multi-Factor Authentication CloudSOC ICE Summary 27
  • 28. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY Market Leadership World class content-aware Data Loss Prevention from Symantec • 10 consecutive years as Gartner magic quadrant leader because – Broadest coverage of data loss channels (cloud, web, endpoints, servers, file shares, network) – Most comprehensive, content-aware detection - from data fingerprinting to image analysis – Easy to manage and deploy DLP • Forrester also has Symantec as Leader because - “It also offers a rich set of capabilities to help firms meet privacy requirements.” Market Leading Cloud Access Security Broker in first Forrester Wave™ for Cloud Security and Gartner Magic Quadrant for CASB • “It has strong capabilities for Salesforce and other structured data protection, including search, sort, and filtering operations, and offers a wide selection of encryption and decryption policy options.” Delivering Information-Centric Security The Forrester Wave™: Data Loss Prevention Suites, Q4 2016 Gartner Magic Quadrant: Enterprise Data Loss Prevention (February 2017) The Forrester Wave™: Cloud Security Gateways, Q4 2016 Gartner Magic Quadrant: Cloud Access Security Broker (CASB) (Nov 2017) 28
  • 29. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY Why Symantec for GDPR? World Class Information protection Global Leader in Cyber Security Leading Breach detection and response Unbiased and lower operating costs Compliance monitoring & reporting State of the Art Technology 29
  • 30. Copyright © 2017 Symantec Corporation SYMANTEC PROPRIETARY- LIMITED USE ONLY Symantec Assessment Services Delivered by Partners or Symantec Consulting using Symantec Technology • Determine priority areas of focus for your organisation CCS GDPR Readiness Assessment • Discover sensitive personal data risks in your organisation DLP Risk Assessment • Discover Cloud usage risks in your organisation, and data at risk of exposure in sanctioned Cloud Shadow IT & Cloud Data Risk Assessments 30
  • 31. Question and Answer Please post your questions in the chat box now! Peter Gooch Cyber Risk Services Partner; Deloitte Clive Finlay Director, Technical Account Management and Product Specialists; Symantec
  • 32. Thank you! Peter Gooch Cyber Risk Services Partner; Deloitte Clive Finlay Director, Technical Account Management and Product Specialists; Symantec