Computors IT Security & GDPR

In light of the new EU General Data Protection Regulation (GDPR) being written into UK & EU law on the 25th May and the recent events surrounding high profile IT security breaches and data capture we have had a number of customers asking if there are additional measures that could be taken to enhance their existing IT security and assist with GDPR compliance.

Every business, charity, organisation and individual may have to make significant improvements to ensure they are not only protected against new and existing threats but also comply with the new 2018 GDPR laws (still applicable after Brexit) for IT security & data protection. New directives such as ‘The right to be forgotten’ come into force and new rules surrounding data breaches and non-compliance can result in fines of up to 4% of your business annual turnover.

We are offering all new and existing customers an ‘IT Security Review’ that covers the following topics. Please don’t hesitate to contact us if you would like more information or have any questions.

  • GDPR Regulations – What it means for your organisation and how do they affect you.
  • IT Security Policy – Overview & advantages.
  • Ransomware – Protection, Prevention & Training.
  • Encryption – Why it’s needed and how it works.
  • Firewalls – Features & Benefits.
  • Website Security – PCI Compliance, Data storage, Vulnerabilities & Encryption.

Computors Ltd have been members of the ICO (Information Commissioners Office) since we started back in 2001. The ICO have produced a guide called “Preparing for the General data Protection – 12 steps to take now”. This is a good place to start for all businesses, charities & organisations who need to prepare for the new regulations.

  1. Awareness – You should make sure that decision makers and key people in your organisation are aware that the law is changing to the GDPR. They need to appreciate the impact this is likely to have.
  1. Information you hold – You should document what personal data you hold, where it came from and who you share it with. You may need to organise an information audit.
  1. Communicating privacy information – You should review your current privacy notices and put a plan in place for making any necessary changes in time for GDPR implementation.
  1. Individuals’ rights – You should check your procedures to ensure they cover all the rights individuals have, including how you would delete personal data or provide data electronically and in a commonly used format.
  1. Subject access requests – You should update your procedures & policies and plan how you will handle requests within the new GDPR stated time-scales and provide any additional information.
  1. Lawful basis for processing personal data – You should identify the lawful basis for your processing activity in the GDPR, document it and update your privacy notice to explain it.
  1. Consent – You should review how you seek, record and manage consent and whether you need to make any changes. Refresh existing consents now if they don’t meet the GDPR standard.
  1. Children – You should start thinking now about whether you need to put systems in place to verify individuals’ ages and to obtain parental or guardian consent for any data processing activity.
  1. Data breaches – You should make sure you have the right procedures in place to detect, report and investigate a personal data breach.
  1. Data Protection by Design – and Data Protection Impact Assessments You should familiarise yourself now with the ICO’s code of practice on Privacy Impact Assessments as well as the latest guidance from the Article 29 Working Party, and work out how and when to implement them in your organisation.
  1. Data Protection Officers – You should designate someone to take responsibility for data protection compliance and assess where this role will sit within your organisation’s structure and governance arrangements. You should consider whether you are required to formally designate a Data Protection Officer.
  1. International – If your organisation operates in more than one EU member state (i.e. you carry out cross-border processing), you should determine your lead data protection supervisory authority. Article 29 Working Party guidelines will help you do this.

More information can be found on the ICO’s website where training recommendations from accredited GDPR trainers are also detailed.

Another good source of information for charities on GDPR is the NCVO Knowhow Nonprofit website. They have a GDPR webinar together with sample policies, Training sessions, Events, Consultancy services designed specifically for charities.

If you have any questions or feel that a custom IT Security Review may be the best choice for your organisation.

Contact Us
By |2018-04-17T13:34:20+01:00April, 2018|IT Security|