GDPR Compliance: Enterprises Have Two Options to Consider

When it comes to preparing for GDPR, enterprises, as well as vendors, are relying on two different approaches. The first focuses on technology, while the second relies on internal processes and workflows.

Paige Bartley, Senior Analyst, Information Management, Ovum

March 22, 2018

8 Min Read

A sizable proportion of organizations will not be fully compliant with the European Union's General Data Protection Regulation by the time the May 2018 deadline passes, and demand for compliance tools is growing.

Technology vendors, eager to carve out a piece of this burgeoning market, are offering a diverse swath of solutions that tackle various aspects of the broad regulation. However, two primary approaches are emerging in the solution market: those that depend more on technology and those that depend more on existing organizational processes and workflows.

The better approach is a matter of debate, but GDPR's framework suggests that technology in isolation -- without respect to underlying people and processes -- is unlikely to provide sustainable results. The most successful GDPR compliance solutions are likely those that are able to successfully combine aspects of both technology and human process, helping operationalize data control and compliance workflows within the organization. (See GDPR Non-Compliance: Will Your Enterprise Get Busted?)

GDPR's technology-agnostic framework underscores process
As a rule, GDPR is technology-agnostic. Aside from a few references to standard security measures such as encryption and high availability of systems, the regulation makes scant mention of specific technology.

(Source: iStock)

(Source: iStock)

There is good reason for this: Technology evolves much more quickly than regulatory and legal frameworks. If the regulation were to endorse or depend on the viability of specific technologies, it would quickly become obsolescent and unable to adequately fulfill its role of protecting the information and rights of data subjects.

Nevertheless, technology will be a critical component to fulfilling GDPR's requirements.

After all, the regulation pertains to the protection of data, and data is stored and processed in technology-based systems. Solutions that aim to fulfill the technical requirements of the regulation need to be based on technology and/or directly interface with existing IT systems.

However, GDPR itself is more concerned with the repeatable governance processes and frameworks that exist within organizations; for all the regulation's technical requirements, such as security of data, right to erasure, right to data portability and data protection by design and by default, there are many more articles of the regulation that focus on the human process. (See GDPR Blackmail Looms as a Double-Dip Cyber Attack Plan.)

Data protection impact assessments (DPIAs), prior consultation and communication of data breaches to data subjects and supervisory authorities are all examples of requirements that necessitate repeatable, documentable processes driven by established human roles and responsibilities.

Technology cannot replace that.

In reality, compliance with GDPR requires two major components: direct technical control of data assets and the existence and documentation of repeatable human processes.

Neither can exist in isolation. While this may seem like a distinction between "hard" and "soft" requirements, software solutions provide technical means for achieving both needs. The solutions' approaches, however, are often divergent.

Two camps emerge
Given this mix of needs, the landscape of vendors offering GDPR-related solutions is largely evolving into two camps: those that take a technology-based approach and those that take a process-based approach.

Both methodologies depend on software to typically provide a centralized interface for task management and human interaction with data, but they tend to differ in their objectives and execution.

While broad generalizations are not entirely useful, as some products use an overlapping approach, the general distinction is as follows:

  • A technology-based approach depends on technology-based mechanisms to meet specific technical requirements, such as the encryption of data. Automation of data handling and data manipulation is common. These solutions are likely to assign rigid roles to product users, and typically come with their own preconfigured workflows and templates. Direct technical control of data assets is often the primary objective.

 

  • A process-based approach largely relies on existing roles, workflows and processes within the enterprise, with technology as a facilitator rather than as the primary mechanism. Manual handling of data, such as assignment of policies to data, is often required. These solutions are likely to offer flexible, customizable workflows and are likely to adopt existing roles within the enterprise rather than imposing their own within the product. Documentation and recordkeeping of processes, instead of direct data control, is often the primary objective.

 

Neither approach is right nor wrong; a technology-based solution may excel at automatically applying policies -- such as masking -- to data that has been identified as personal, whereas a process-based solution would be far better suited to Article 35's requirements for repeatedly conducting DPIAs. (See GDPR Territorial Scope: Location, Location, Location?)

Given that the regulation is so broad and encompasses a mix of technical and process requirements, an organization would benefit from using a mix of solutions that are either technology-based or process-based, depending on which articles of the regulation are being addressed.

However, technology vendors take note: Process is overrepresented in the GDPR's framework. For any compliance solution to be successful in the enterprise, it needs to piggyback off of existing human processes and roles.

Otherwise, it is likely to become siloed and underused. A solution that is striving to help achieve compliance with the broadest possible number of articles from the regulation will take advantage of both technology and human processes, utilizing each for their respective strengths.

Technology excels at automation, scale and consistency. But processes have the benefit of adaptability, human adherence and the ability to become rooted in enterprise culture.

Next page: Utilizing an Enterprise's Strengths

Process and technology: utilizing their respective strengths
Technology-based approaches are often preferable when direct, infallible control over data assets is required, or where human processes to exert control over data are likely to be error-prone or difficult to scale.

Examples of this would be the automated detection of personal data in heterogeneous IT environments -- typically through machine learning -- detection of suspicious activity and data breaches, the masking or pseudonymization of personal data or automatically purging all data associated with an individual that has invoked the right to erasure.

These tasks, if left to humans to conduct manually, would be unfeasible: The scale of data involved is simply too great, and the risk of human error too real. Solutions that directly exert technical control over the data are required in these cases, and simply documenting the process involved is not sufficient to meet GDPR's requirements.

A commonality of technology-based solutions is that they directly "touch" the data, and do not depend on human intermediary action to manually make changes to individual files or pieces of data. Whenever direct changes are required to files, such as changes in policy, deletion or relocation, having a solution that can directly exert those controls in an automated manner -- with the click of a button -- is an asset. (See GDPR, Cloud Changing Security Pros' Priorities – Report.)

(Source: iStock)

(Source: iStock)

Process-based approaches, on the other hand, are preferable when the compliance requirement being met is, itself, process-oriented in nature.

The majority of GDPR's articles are process-based rather than technical, and focus on building repeatable workflows that take advantage of dedicated roles and responsibilities within the organization. Keeping records of processing activities (Article 30), notifying supervisory authorities of a personal data breach (Article 33) and conducting data protection impact assessments (Article 35) are all examples of strongly process-oriented requirements that cannot be fulfilled exclusively via direct technical control over data.

An organization that is striving to meet these requirements must first build an internal process for meeting these requirements, and have a method in place for documenting and monitoring that living process.

That's where process-based solutions come in.

They provide a software system to manage existing human roles and delegate tasks, giving users a place to conduct necessary steps associated with the process -- such as completing risk assessments -- and keeping an auditable trail of all the steps and actions taken in that process.

Most process-oriented solutions provide customizable workflows that can be adapted to the individual organization's existing roles and requirements. Process-based solutions excel at process management, helping create repeatable templates for internal processes, and automatically documenting the steps and parties involved so that they may be presented to regulatory authorities.

With that in mind, the requirements of some articles will be best met with a technology-based approach, while others will benefit from a process-based approach. But the typical enterprise does not have the budget or time to evaluate a different solution for every article of GDPR that needs to be met.

In seeking compliance solutions, most organizations are looking for a product that can meet the largest number of GDPR requirements in a single platform.

This is why hybrid solutions -- with aspects of both technology-based and process-based approaches -- will ultimately provide the broadest compliance coverage.

They also have the potential to become more deeply rooted in enterprise culture by addressing both sides of the equation: direct control of data ties them to data assets and meets technical requirements, while process management tools make them sticky for users.

Two camps may be forming in the GDPR compliance vendor landscape, but the ultimate winners will likely be solutions that successfully adopt aspects of both approaches, applying each for their respective strengths.

Related posts:

Paige Bartley is a Senior Analyst covering data and enterprise intelligence for Ovum.

Read more about:

Security Now

About the Author

Paige Bartley

Senior Analyst, Information Management, Ovum

Paige Bartley is a senior analyst in Ovum's Information Management team specializing in all aspects of the data lifecycle including creation, cleansing, security, privacy and productivity.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights