Download as pdf or txt
Download as pdf or txt
You are on page 1of 4

FEATURE

With GDPR, preparation


is everything
Jocelyn Krystlik, Stormshield
Jocelyn Krystlik

Since the new European General Data Protection Regulation (GDPR) on the
protection of personal data was voted in, businesses have been working towards
the transition that will take place in May 2018.1 With just a year to comply,
they are considering issues such as strengthened cyber-security, liability of data data and to be competitive while trading
collection entities and new mandatory procedures. in Europe. The other consideration is for
European companies working in the UK,
Despite the many changes that the UK’s before the UK’s exit from the EU and or UK companies working in Europe
exit from the EU will bring, British penalties for non-compliance will apply who would also be bound by GDPR.
organisations should still plan for GDPR during that period. Second, it is quite The intentions behind the GDPR are
for two important reasons. The first is likely that the UK will adopt the GDPR simple – to catch up with the threat of
that GDPR is most likely to go into effect in order to protect its citizens’ personal cyber-security in relation to strategy,
legislation and operations and be ready
to respond to that threat and ensure
future resilience.
Personal data will now be at the centre
of policies in the context of the digital,
borderless world in which we live and
operate. It is an important turning point
because digitisation has given rise to a
whole new host of critical issues in cyber-
security. Until recently, these were dealt
with by national authorities in each EU
country, but this presents legal problems
because of the complex and perpetually
shifting domain. The Internet and the
digital age currently make up the ‘grey
areas’ that Udo Helmbrecht, executive
director of the EU’s European Network
and Information Security Agency
(ENISA) warned about: “When you talk
today about the Internet, it is the Wild
West. Everyone can do what they want.”2

The backdrop
The digital revolution has resulted in a lag
between existing cyber-security policies
and the reality of new issues engendered
by the digital revolution and its paper-
less structure. In 1995, the EU approved
Directive 95/46/CE governing emerging
digital issues – in particular, newly digit-
ised personal data. This directive consists
The clock is ticking on the General Data Protection Regulation.
of seven basic principles which are, in

5
June 2017 Computer Fraud & Security
FEATURE

essence: notification when personal data and on 6 Oct 2015, the European Court EU businesses are using standard con-
is used, the consent of the person owning of Justice ruled in his favour. tractual clauses in order to continue their
such data, subsequent data transfer, data As a result of this decision, the inter- exchanges with the US, as defined in the
security and integrity, accessibility and national Safe Harbor privacy principles, initial 1995 Directive 95/46/CE.
applications. which regulated data exchanges between In a year, these alternatives will have to
Europe and the US, were overturned. make way for the GDPR, which imposes
“The hackers declared that But this was just the start and cyber- a single regulation for all European data
they had struck for two rea- criminals have increasingly turned to and all entities collecting, hosting and
sons. First, they wanted to hacking, ransomware and data leaks to handling such data. The US is not on the
show their disapproval of the bolster the trade in personal data. No list of countries offering an adequate level
services offered on the web- one is safe anymore and the consequenc- of security in data protection.
site and second, they wanted es often reach much further than mere
to call out the company on its damage to corporate reputation. The implications
confidentiality policy” The hacking of the Ashley Madison
website facilitating extramarital affairs This new regulation aims to legislate all
But we have moved on quickly and sent 32 million members on a roller- personal data regardless of where it is situ-
the advent of platforms such as SaaS coaster ride after their data was stolen ated. Data will be the focus of legal atten-
(Software as a Service) and the growth and published online. In the rubble tion and subjected to this new regulation
in cloud computing have changed the were a few politicians, prominent per- instead of a country’s laws. This means
landscape for ever. With the excep- sonalities and an ambushed company that – at least theoretically speaking – the
tion of a final amendment to the 1995 offering a reward for any information physical location of where the data is
directive later that same year, no further on the hackers, who declared that they hosted is no longer relevant. Whether it’s
updates have since been made. In 2011, had struck for two reasons. in a datacentre in the US or India, or in
a think tank was initiated and the EDPS First, they wanted to show their disap- the City of London, the legal constraint
(European Data Protection Supervisor) proval of the services offered on the web- remains the same in theory.
welcomed the desire to reform the legal site and second, they wanted to call out Reluctance to comply will also not be
scope of personal data protection. At the company on its confidentiality policy. tolerated and companies can be fined as
long last it was accepted that legislation The attack aimed to show that despite much as 4% of their worldwide turnover
was no longer fit for purpose. the fee requested by the website to erase and up to E20m. It is noteworthy how
members’ data when they submitted such subtle the sanction is, in that while it can
Threats getting personal requests, no data was ever erased. only be applied in a given territory, its
A well-known mobile phone com- impact will be felt elsewhere in the world.
The complexities of technology have pany was hacked, with 1.2 million of This is the particular sanction that has
been equally matched by the complexi- its accounts, including names, tele- attracted attention from all sides, espe-
ties in cyberthreats in recent years, but phone numbers and email addresses, cially American organisations that have a
it was a series of headline-grabbing secu- becoming subject to repeated phishing presence in the EU because even though
rity scandals that focused our attention attempts over the phone or by email. the GDPR is a European regulation, hav-
on the dangers to personal data. When A few months later, it was Vodafone ing one foot in Europe means potentially
Edward Snowden, the National Security Germany’s turn when 800,000 of its having to fork out a fine calculated based
Agency contractor, revealed the large- contacts were stolen, then the UK, when on the worldwide earnings of a corporate
scale espionage in which the organisation the telecoms provider TalkTalk went group. The parent company therefore
was indulging, with European personal through the same experience. runs the risk of having to tap the coffers
data being targeted in particular, the on the other side of the Atlantic.
world was shocked. Another zinger Privacy Shield
struck within the same year, when Max Requirements for
Schrems’ campaign against Facebook
suddenly widened and questions were
Attempts to address these issues such as
the Safe Harbor framework – which estab-
businesses
asked about the use of European per- lished a clear legal framework with regard The GDPR will force businesses to
sonal data by Apple, Skype, Microsoft to trans-Atlantic exchanges of personal restore order to their operations and do
and Yahoo! and accompanied by accusa- data – and the Privacy Shield framework, a little tidying up and while it will deliv-
tions of collaboration with the NSA. have been made but subsequently over- er restrictions, it will also provide many
The case received wide media coverage turned or challenged.3 As a result, many benefits to businesses.

6
Computer Fraud & Security June 2017
FEATURE

The new requirements for businesses as a dominant issue as the prospect of to the cloud can make it cross certain bor-
are as follows: co-workers deciding to use services that ders. This is a major risk that needs to be
• The right to be forgotten accessible are not managed or controlled by the closely monitored and for which solutions
to everyone. organisation (eg, web conference tools, do exist. Even in the scope of the GDPR
• Clear, explicit consent required from mass mailing SaaS business platforms, and the extremely tense international
the person concerned to process his etc) will pose a new legal danger and add context at the moment, some businesses
personal data. another layer of complexity. may nonetheless have data hosted outside
• The right to move data from one service Europe, sometimes tied to their economic
provider to another quickly and easily. models or their corporate structures, or
• Appointing a data controller. The “The GDPR requires informa- because a value-added application does not
representative will need to act on tion relating to a data breach offer hosting within the EU.
behalf of the data controller and to be produced within 72 The regulatory nature of the GDPR
should be contactable by any supervi- hours – providing a guarantee will push migrating businesses to choose
sory authority. to the business in its capacity data or cloud hosting in a European
• Ensuring that data processing goes as a client – and forces cloud country in order to ensure that the cloud
through documented procedures, providers to equip themselves provider will be duty-bound to comply
whether the business conducts such with mechanisms to record with the restrictions imposed by the
procedures itself or they are done on logs and report alerts” GDPR in processing data. The same
behalf of the business. These docu- goes for UK businesses for now.
ments will be required during audits. There are already several schools of The rights of businesses with regard to
thought on how to deal with Shadow cloud providers are:
Particular data IT. Some organisations lock up their • Presentation of logs within 72 hours.
networks so that nothing can be installed • Written procedures that can be
An essential concept to understand dur- on employees’ workstations without produced upon request.
ing the transition to the GDPR is that the intervention of the IT department. • Absolute guarantee that data will not
every business possesses personal data that Obviously, this has become a source of be processed by the hosting company
falls within the remit of the European frustration for both employees and IT without prior authorisation of both
regulation. Whereas in the past, data managers alike. Data encryption may be a the client and the collecting entity.
protection concerned mainly the banking less drastic but highly effective alternative. • Ensuring that data processing goes
and medical sectors, the scope of ‘person- through documented procedures. This
al data’ has broadened considerably and The cloud applies whether the business conducts
now includes any information relating to such procedures itself or they are done
a person – from their name, photograph, The growth in cloud computing places on behalf of the business. These pro-
email address or bank account details, the issue of protecting European data in cedures will be required to be evalu-
through to messages posted on public a new dimension. ated during audits.
websites, medical data or a computer’s IP Data is entrusted to an external part- A business’s duties to data subjects
address. Everyone has the right to protec- ner and hosted away from the business’s include:
tion of that personal data. physical premises, which forces business • Appointing a data controller (liaising
All businesses have personal data to owners to ensure that the hosting entity with the potential cloud provider and
protect – employee databases, payrolls, can provide an adequate level of security, authorities in the event of an audit).
client databases – all of which carry per- and produce logs in the event of an inci- • Clear explicit consent required from
sonal data, even when their economic dent as and when required. The GDPR the person concerned to process
activity revolves around a non-strategic requires information relating to a data his personal data. Once again, the
sector, such as the selling of clothes. breach to be produced within 72 hours business must clearly express how it
– providing a guarantee to the business intends to use the data it collects or
Shadow IT in its capacity as a client – and forces with which it has been entrusted.
cloud providers to equip themselves with • The right to be forgotten on request.
In order to comply with the precepts of mechanisms to record logs and report This newly established right forces
the GDPR, an adequate level of security alerts as well as the entire cyber-security businesses to provide the clear and
must be demonstrated for any European arsenal that should be included in any straightforward possibility of erasing
data collected and hosted by a company. credible cloud solution. an individual’s or another business’s
Shadow IT will therefore return in 2018 Since the data is digitised, migrating it data simply upon request.

7
June 2017 Computer Fraud & Security
FEATURE

• The right to move data from one ser- codes should uphold the principles of rity threats, protection and prevention
vice provider to another. The busi- fair and transparent data processing, for is absolutely essential. At the same time,
ness will take responsibility for this example, the collection of personal data don’t forget that pilfered encrypted data
procedure, which must be easy, quick and information communicated to the is not considered a leak if the decryption
and upon the contact’s request. public and concerned individuals. keys are not accessible, so encryption con-
• Complete and unambiguous infor- The GDPR marks the European tinues to be the best bet for compliance.
mation from the collector regarding Commission’s intention to establish certi-
the processes applied to collected fication mechanisms and data protection About the author
personal data. seals and marks, allowing data subjects to Jocelyn Krystlik is product marketing man-
• The right to notification within 72 quickly assess the level of data protection ager for cloud at Stormshield. He has a var-
hours if data is compromised and/or provided by controllers and processors. ied background in security, having spent five
a security incident has occurred. This years consulting and working as a product
is one of the new and critical points Getting help manager in Arkoon Network Security before
of the GDPR that businesses will it was purchased by Stormshield’s parent
have to bear in mind when choosing Facilitators in the transition to GDPR will company, Airbus. Since July 2014 he has
a cloud service situated outside the need to rely on the help of professionals been advising Stormshield’s customers on how
borders of the EU or if they decide such as specialist law firms, or even the use to mitigate threats, providing cloud and data
not to host data in the cloud. of dedicated legal tools online; consulting expertise and is instrumental in the market-
• The guarantee that privacy policies firms that may be able to conduct analyses ing of the company’s data security product.
are explained in clear and unambigu- after an audit and provide advice on how
ous language. to better manage the digital transition References
while taking into account the constraints 1. GDPR Portal, home page. Accessed
Code of conduct of the GDPR; corporate architects, which May 2017. www.eugdpr.org.
can offer sound guidance since their 2. Fleming, Jeremy. ‘Cyber-security
In order to support organisations in the advice is based on the consideration of the directive held up in face of ‘Wild
transition to May 2018, the EU offers organisation in its entirety instead of only West’ Internet’. Euractiv, 1 Apr
two tools – a code of conduct and cer- its data or information systems; guarantees 2015. Accessed May 2017. www.
tification. The regulation encourages of GDPR compliance from cloud hosting euractiv.com/section/digital/news/
associations and other bodies represent- entities. cyber-security-directive-held-up-in-
ing categories of data controllers or Get equipped with suitable cyber-secu- face-of-wild-west-Internet/.
processors to draw up codes of conduct rity solutions that answer any questions 3. Privacy Shield, home page. Accessed
intended to contribute to the proper raised by the audit. Since the GDPR is May 2017. www.privacyshield.gov/
application of the regulation. These being introduced to help combat secu- welcome.

The impact of quantum


computing on cryptography
Jean-Philippe Aumasson, Kudelski Jean-Philippe
Aumasson
Quantum computing has been heralded by some as the death of cryptography
as we know it. Yet the quantum computers that exist today can’t perform more duction to quantum computing and its
complex operations than tasks such as factoring 15 into 3×5, so they’re pretty
fundamental capabilities.
useless. A useful quantum computer would need to be large and reliable enough
to perform operations involving thousands or millions of quantum bits (qubits)
in order to break cryptographic algorithms widely used today. How quantum
prepared and understand the real impact
computers work
We don’t yet know how hard it is to
build such a scalable, fault-tolerant of quantum computing on our networks’ While a classical computer works with
quantum computer, but we should be security. Let’s begin with a simple intro- bits that are either 0 or 1, a quantum

8
Computer Fraud & Security June 2017

You might also like