General Data Protection Regulation (GDPR) Compliance

Protecting EU citizens’ personal data

The General Data Protection Regulation (GDPR) is legislation aimed at protecting the personal data of European Union (EU) citizens. The GDPR applies to any company doing business with an EU organization or individual. If an organization offers goods or services, maintains offices, or operates a website in the EU, the GDPR likely applies.

The GDPR is here — get the facts

Ensure your organization is GDPR compliant and avoid fines by understanding the key principles of the GDPR regulation.

Understanding GDPR compliance

The GDPR regulation affects security professionals in two key areas: reporting data breaches and data protection by design. This means organizations are subject to a specific obligation to include data protection considerations into their service, process, or product from the onset of operations — and not as an afterthought, as is often the case.

Under the GDPR, it is fundamental that a business must be able to identify when and understand how attackers compromised organizational defenses in the event of a breach. Given the considerable penalties, the failure to champion this capability could end up being financially crippling to companies affected by the GDPR.

Reporting data breaches

This regulation dramatically raises the bar on data breach reporting, requiring organizations to respond within 72 hours of becoming aware of the breach. Organizations must urgently review and arrange operational and technological arrangements to satisfy this GDPR requirement.

GDPR applicability

The GDPR is a major change to the way EU personal data should be processed. The GDPR is also universally applicable; if organizations want to do business in the EU, they will need to comply with the GDPR. In response, security teams need to develop a number of capabilities to meet the demands of the GDPR around breach reporting and data protection by design.

Organizational changes

The GDPR calls for the introduction of a number of organizational changes to manage data. This may include staffing additions, such as appointing a data control officer and a data processor officer. A data controller is the natural or legal person, public authority, agency, or other body which, alone or jointly with others, determines the purposes and means of the processing of personal data. A data processor is the natural or legal person, public authority, agency, or other body which processes personal data on behalf of the controller.

Data protection by design

Under the GDPR, data protection and processing safeguards must become part of the DNA of all systems and processes. Privacy must be one of the pillars of new application development and new processes, and not an afterthought or a last-minute workaround.

Accountability for breach reporting

In 2017, it took organizations an average of 101 days to detect a compromise. Once detected, organizations spent an average of a week to respond. This represents a huge risk in light of the GDPR’s reporting requirements and the possible penalties that could follow.

Making the GDPR manageable

Depending on the severity of the infraction, noncompliance with the GDPR can result in formidable consequences, including fines of up to €20m or four percent of an organization’s global annual revenue — whichever is greater. At first glance, GDPR compliance might seem intimidating. But, with some planning, it can be an achievable goal.

Don’t let GDPR overwhelm your security team

The audit and compliance communities are frantically shuffling to understand this new regulation that requires a superior understanding of big data. The lack of industry-wide employees with a technical background and knowledge of big data creates a situation in which most organizations are unprepared to keep up with the GDPR compliance regulations.

Identify key GDPR considerations for security professionals

When it comes to GDPR compliance, many security professionals don’t know where to start or how to accurately interpret the regulation. Learn the facts and key considerations needed to help your security team tackle the GDPR.

Ensure your organization is GDPR compliant

LogRhythm’s GDPR Compliance Module addresses 16 technology-focused GDPR Articles — making it easier to meet and exceed these regulations. Realize immediate benefits from pre-built content, including rules and alerts, investigations, and reports.

LogRhythm’s Compliance Module is included free of charge for LogRhythm NextGen SIEM Platform customers. The module utilizes several unique LogRhythm capabilities such as:

  • GeoIP Configurations: Enrich log data with geographic context to help identify when data may be entering the environment from an EU member country and facilitate the application of regulatory requirements.
  • Machine Data Intelligence (MDI) Fabric: Process and enrich diverse data sources and streams to achieve enterprise-wide visibility and enable effective analytics
  • AI Engine: Automated analysis and correlation of all network activity provides full visibility into the Cyber Attack Lifecycle
  • Risk-Based Prioritization: Every event is assigned a risk, threat, and confidence score, ensuring security teams can accurately

Simplify GDPR compliance

With the LogRhythm GDPR Compliance Module, organizations can better protect the personal data they are charged to protect — ultimately avoiding fines, a damaged reputation, and loss of customer confidence.

See what we've been working on...

See how we're delivering on promises to better serve our customers