WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of...

46
© 2016 IDERA, Inc. All rights reserved. Proprietary and confidential. © 2018 IDERA, Inc. All rights reserved. WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR Kim Brushaber, IDERA, Senior Product Manager

Transcript of WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of...

Page 1: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

copy 2016 IDERA Inc All rights reserved

Proprietary and confidential

copy 2018 IDERA Inc All rights reserved

WHY DATA BREACH IS A

SIGNIFICANT PART OF GDPR

Kim Brushaber IDERA Senior Product Manager

2copy 2018 IDERA Inc All rights reserved

DATA BREACH BY THE NUMBERS

ldquo

3copy 2018 IDERA Inc All rights reserved

Over 5 million data records are lost or stolen

every day

httpbreachlevelindexcom

ldquo

4copy 2018 IDERA Inc All rights reserved

Two Billion Files containing personal data of US

Citizens were leaked in US Data Breaches in 2017

httpswwwinfosecurity-magazinecomnewstwo-billion-files-leaked-in-us-data

ldquo

5copy 2018 IDERA Inc All rights reserved

The median number of days that attackers stay

dormant within a network before detection is

200 days

httpsswimlanecom10-hard-hitting-cyber-security-statistics

6copy 2016 IDERA Inc All rights reserved Proprietary and confidential 6copy 2018 IDERA Inc All rights reserved

DATA BREACHES IN 2017 ALONE

Healthcare (60 of all leaks)bull 328 breachesbull $12 Billion

Technologybull 48 breaches bull $12 Billionbull 18 Billion records

Financebull 40 breaches bull $1448 Millionbull 146 Million records

Retailbull 40 breachesbull $144Kbull 47 Million records

httpswwwinfosecurity-magazinecomnewstwo-billion-files-leaked-in-us-data

7copy 2016 IDERA Inc All rights reserved Proprietary and confidential 7copy 2018 IDERA Inc All rights reserved

SMALL BUSINESS DATA BREACH NUMBERS

90 of data breaches impact small businesses

bull 60 of breaches target them directly

90 of small businesses donrsquot use any data protection at all

Attacks cost between $84K and $148K

31 of customers terminated their business after being notified of a

breach

60 of small businesses close doors permanently within 6 months of

experiencing a data breach

httpsanalyticsweekcomcontentwhats-the-true-cost-of-a-data-breach| httpswwwfirstdatacomdownloadsthought-

leadershipSmall_Businesses_Cost_of_a_Data_Breach_Articlepdf | httpswwwusatodaycomstorymoneycolumniststrauss20171020cyber-

threat-huge-small-businesses782716001

8copy 2016 IDERA Inc All rights reserved Proprietary and confidential 8copy 2018 IDERA Inc All rights reserved

INDIVIDUAL CONCERNS IN DATA SECURITY

By 2020 over 30 Billion devices will be connected to the internet

49 of Americans feel that their personal information is less secure than it was five years ago

Over 73 of consumers in America want companies to be transparent about personal data

78 of people claim to be aware of the risks of unknown links in emails yet click on those links anyway

86 of internet users are actively trying to minimize anonymize and hide the visibility of their digital footprints

Facts pulled from Data Privacy Day | National Cyber Security Alliance and Zogby Consumer Poll | Pew Research Center | httpsblogbarklycomcyber-security-statistics-2017

9copy 2016 IDERA Inc All rights reserved Proprietary and confidential 9copy 2018 IDERA Inc All rights reserved

DATA SECURITY PREPAREDNESS

In 2014 70 of Millennials admitted to bringing outside applications

into the enterprise in violation of IT policies

52 of organizations that suffered successful cyber attacks in 2016

arent making any changes to their security in 2017

Only 38 of global organizations claim they are prepared to handle a

sophisticated cyberattack

Only 37 of organizations have a cyber incident response plan

Facts pulled from httpsblogbarklycomcyber-security-statistics-2017 | httpsswimlanecom10-hard-hitting-cyber-security-statistics | PWC Economic Crime Survey |

httpswwwwiredcominsights201409millennials-mobile-security

10copy 2016 IDERA Inc All rights reserved Proprietary and confidential 10copy 2018 IDERA Inc All rights reserved

DATA SECURITY EXECUTIVE PERSPECTIVE

90 of CIOs admit to wasting millions on inadequate cybersecurity

90 of CIOs have already been attacked or expect to be attacked by

bad guys hiding in their encryption

87 of CIOs believe their security controls are failing to protect their

businesses

85 of CIOs expect criminal misuse of keys and certificates to get

worse

httpswwwvenaficomassetspdfwpVenafi_2016CIO_SurveyReportpdf

11copy 2018 IDERA Inc All rights reserved

THE TRUE COST OF DATA BREACH

ldquo

12copy 2018 IDERA Inc All rights reserved

The average cost of a single data breach in 2020

will exceed $150 million as more business

infrastructure gets connected

httpswwwjuniperresearchcompresspress-releasescybercrime-cost-businesses-over-2trillion

13copy 2016 IDERA Inc All rights reserved Proprietary and confidential 13copy 2018 IDERA Inc All rights reserved

WHAT ARE THE ODDS

1 in 960000 ndash odds of being struck by lightning

1 in 220 ndash odds of dating a millionaire

1 in 4 ndash odds of experiencing a data breach

httpssecurityintelligencecomknow-the-odds-the-cost-of-a-data-breach-in-2017

14copy 2016 IDERA Inc All rights reserved Proprietary and confidential 14copy 2018 IDERA Inc All rights reserved

2017 COST PER DATA BREACH

The average cost for each lost or stolen record containing sensitive

and confidential information was $141 (a 10 decrease from the

year before)

The average size of a data breach was 24000 records (an increase

of 18 from the year before)

$141 x 24000 ~ $34M

httpswwwibmcomsecuritydata-breach

15copy 2016 IDERA Inc All rights reserved Proprietary and confidential 15copy 2018 IDERA Inc All rights reserved

DRIVING DOWN THE COST

For the $141 per record breached you can reduce your cost by

$1930 ndash create an incident response team

bull Saves money by containing the event quickly

$1610 ndash extensive use of encryption

bull Saves money by restricting access to the information

$1250 ndash employee training

bull An educated workforce helps plan for potential threats before

they happen

16copy 2016 IDERA Inc All rights reserved Proprietary and confidential 16copy 2018 IDERA Inc All rights reserved

OTHER COSTS OF DATA BREACHES

Forensic analysis to determine the extent of the breachbull $200 to $2000 an hour for specialists to review the data

Written notification to affected customersbull $5 to $50 for each customer

Credit monitoring for affected customersbull $10 to $30 for each customer

Legal defense costsbull Between $500K and $1M are typical

Regulatory fines and judgmentsbull Target paid $185M after a 2013 breach affecting 41M customers

Reputational lossesbull 20 of regular customers allowing for 30 of revenue

httpsanalyticsweekcomcontentwhats-the-true-cost-of-a-data-breach

17copy 2016 IDERA Inc All rights reserved Proprietary and confidential 17copy 2018 IDERA Inc All rights reserved

SHOCKING RIGHT

18copy 2018 IDERA Inc All rights reserved

WHAT GDPR SAYS ABOUT DATA BREACH

19copy 2016 IDERA Inc All rights reserved Proprietary and confidential 19copy 2018 IDERA Inc All rights reserved

WHAT DATA MUST BE PROTECTED (BY GDPR)

Any information that can be classified as personal details ndash or that can be used to determine your identity

Name Identification number Email address Online user identifier Social media posts Physical physiological or genetic information Medical information Location Bank details IP address Cookies

20copy 2016 IDERA Inc All rights reserved Proprietary and confidential 20copy 2018 IDERA Inc All rights reserved

ARTICLE 33 ndash NOTIFICATION OF PERSONAL DATA BREACH

TO THE SUPERVISORY AUTHORITY

Detect breaches

Assess the impact on personal data records

Assess whether the personal data is identifiable

Describe the nature of the breach

Describe your measures to remedy it

Alert Supervising Authority within 72 hours of the breach

21copy 2016 IDERA Inc All rights reserved Proprietary and confidential 21copy 2018 IDERA Inc All rights reserved

ARTICLE 15 ndash CONTROL EXPOSURE TO PERSONAL DATA

Control accessibility - who is accessing data and how

Minimize data being processed in terms of

bull Amount of data collected

bull Extent of data processed

bull Storage period

bull Accessibility

Produce safeguards for control management

22copy 2016 IDERA Inc All rights reserved Proprietary and confidential 22copy 2018 IDERA Inc All rights reserved

ARTICLE 32 ndash SECURITY OF PROCESSING

Security mechanisms to protect personal data

Employ pseudonymization and encryption

Ensure ongoing confidentiality integrity availability and resilience

of processing systems and services

Restore availability and access in the event of an incident

Provide a process for regularly testing and assessing effectiveness

of security measures

23copy 2016 IDERA Inc All rights reserved Proprietary and confidential 23copy 2018 IDERA Inc All rights reserved

GDPR PENALTIESSANCTIONS (ARTICLE 83)

Depending on the nature of the infraction

A warning in writing in cases of first and non-intentional non-compliance

Regular periodic data protection audits

A fine of up to 10M Euro or 2 of annual worldwide turnover from the

previous year

A fine of up to 20M Euro or 4 of annual worldwide turnover from the

previous year

24copy 2016 IDERA Inc All rights reserved Proprietary and confidential 24copy 2018 IDERA Inc All rights reserved

DONrsquoT PANIC

25copy 2018 IDERA Inc All rights reserved

HOW TO SET UP YOUR DATA BREACH PROCESSES

26copy 2016 IDERA Inc All rights reserved Proprietary and confidential 26copy 2018 IDERA Inc All rights reserved

BREACH DETECTION RESPONSE PLANNING

Plan for the attack (it is coming)

bull Know what your response will be and train all applicable

employees on it

Detect access quickly

bull Enable tools that will allow you to be able to detect the breach

and know what information was access

Create a detection response team

bull Internal or retained create a team that can act immediately

Establish a communications plan

bull Knowing exactly what you will say allows you to spread the word

quickly and lessen the confusion

27copy 2016 IDERA Inc All rights reserved Proprietary and confidential 27copy 2018 IDERA Inc All rights reserved

SAFEGUARDING PERSONAL DATA

Identify which data is Personally Identifiable Data

Map the data in existing systems to reduce redundancy

Keep only the data that you absolutely need

Determine when the data should be made available

Restrict access to only those who should have access

Minimize the places where data is stored

Set data encryption levels while

bull In Use

bull In Transit

bull At Rest

28copy 2016 IDERA Inc All rights reserved Proprietary and confidential 28copy 2018 IDERA Inc All rights reserved

IDENTIFYING DATA SECURITY PROPERTIES IN DATA MODELS

Data Models created using IDERArsquos ERStudio Data Architect

29copy 2016 IDERA Inc All rights reserved Proprietary and confidential 29copy 2018 IDERA Inc All rights reserved

DATA MAPPING EXAMPLE

Business Process Models created using IDERArsquos ERStudio Business Architect

30copy 2016 IDERA Inc All rights reserved Proprietary and confidential 30copy 2018 IDERA Inc All rights reserved

SET UP UNIVERSAL MAPPINGS

Repository

Universal Mappings

31copy 2016 IDERA Inc All rights reserved Proprietary and confidential 31copy 2018 IDERA Inc All rights reserved

LEVERAGE ENTITY EDITORS

Ability to link ldquolikerdquo or related objects

bull Within same model file

bull Across separate model files

EntityTable level

AttributeColumn level

Entity Editor using IDERArsquos ERStudio Data Architect

32copy 2016 IDERA Inc All rights reserved Proprietary and confidential 32copy 2018 IDERA Inc All rights reserved

KEEP ONLY THE DATA THAT YOU NEED

Business Process Models created using IDERArsquos ERStudio Business Architect

33copy 2016 IDERA Inc All rights reserved Proprietary and confidential 33copy 2018 IDERA Inc All rights reserved

DETERMINE WHEN DATA SHOULD BE AVAILABLE

Business Process Models created using IDERArsquos ERStudio Business Architect

34copy 2016 IDERA Inc All rights reserved Proprietary and confidential 34copy 2018 IDERA Inc All rights reserved

WHO HAS ACCESS TO THE DATA

Business Process Diagram created using ERStudio Business Architect

35copy 2016 IDERA Inc All rights reserved Proprietary and confidential 35copy 2018 IDERA Inc All rights reserved

WHERE IS DATA STORED

Business Process Diagram created using ERStudio Business Architect

36copy 2016 IDERA Inc All rights reserved Proprietary and confidential 36copy 2018 IDERA Inc All rights reserved

CREATE DATA BREACH PROCESSES

What are your procedures for handling PII Data

What security protocols are in place to protect the data

How will you respond to a data breach

How do you detect that a breach is occurring

How will you notify affected customers

How will you train your teams on your processes

37copy 2016 IDERA Inc All rights reserved Proprietary and confidential 37copy 2018 IDERA Inc All rights reserved

HANDLING PII DATA

Business Process Diagram created using ERStudio Business Architect

38copy 2016 IDERA Inc All rights reserved Proprietary and confidential 38copy 2018 IDERA Inc All rights reserved

ESTABLISHING SECURITY PROTOCOLS

Business Process Diagram created using ERStudio Business Architect

39copy 2016 IDERA Inc All rights reserved Proprietary and confidential 39copy 2018 IDERA Inc All rights reserved

HOW TO RESPOND TO A BREACH

Business Process Models created using IDERArsquos ERStudio Business Architect

40copy 2016 IDERA Inc All rights reserved Proprietary and confidential 40copy 2018 IDERA Inc All rights reserved

DETECT DATA BREACH IN PROGRESS

Business Process Models created using IDERArsquos ERStudio Business Architect

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 2: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

2copy 2018 IDERA Inc All rights reserved

DATA BREACH BY THE NUMBERS

ldquo

3copy 2018 IDERA Inc All rights reserved

Over 5 million data records are lost or stolen

every day

httpbreachlevelindexcom

ldquo

4copy 2018 IDERA Inc All rights reserved

Two Billion Files containing personal data of US

Citizens were leaked in US Data Breaches in 2017

httpswwwinfosecurity-magazinecomnewstwo-billion-files-leaked-in-us-data

ldquo

5copy 2018 IDERA Inc All rights reserved

The median number of days that attackers stay

dormant within a network before detection is

200 days

httpsswimlanecom10-hard-hitting-cyber-security-statistics

6copy 2016 IDERA Inc All rights reserved Proprietary and confidential 6copy 2018 IDERA Inc All rights reserved

DATA BREACHES IN 2017 ALONE

Healthcare (60 of all leaks)bull 328 breachesbull $12 Billion

Technologybull 48 breaches bull $12 Billionbull 18 Billion records

Financebull 40 breaches bull $1448 Millionbull 146 Million records

Retailbull 40 breachesbull $144Kbull 47 Million records

httpswwwinfosecurity-magazinecomnewstwo-billion-files-leaked-in-us-data

7copy 2016 IDERA Inc All rights reserved Proprietary and confidential 7copy 2018 IDERA Inc All rights reserved

SMALL BUSINESS DATA BREACH NUMBERS

90 of data breaches impact small businesses

bull 60 of breaches target them directly

90 of small businesses donrsquot use any data protection at all

Attacks cost between $84K and $148K

31 of customers terminated their business after being notified of a

breach

60 of small businesses close doors permanently within 6 months of

experiencing a data breach

httpsanalyticsweekcomcontentwhats-the-true-cost-of-a-data-breach| httpswwwfirstdatacomdownloadsthought-

leadershipSmall_Businesses_Cost_of_a_Data_Breach_Articlepdf | httpswwwusatodaycomstorymoneycolumniststrauss20171020cyber-

threat-huge-small-businesses782716001

8copy 2016 IDERA Inc All rights reserved Proprietary and confidential 8copy 2018 IDERA Inc All rights reserved

INDIVIDUAL CONCERNS IN DATA SECURITY

By 2020 over 30 Billion devices will be connected to the internet

49 of Americans feel that their personal information is less secure than it was five years ago

Over 73 of consumers in America want companies to be transparent about personal data

78 of people claim to be aware of the risks of unknown links in emails yet click on those links anyway

86 of internet users are actively trying to minimize anonymize and hide the visibility of their digital footprints

Facts pulled from Data Privacy Day | National Cyber Security Alliance and Zogby Consumer Poll | Pew Research Center | httpsblogbarklycomcyber-security-statistics-2017

9copy 2016 IDERA Inc All rights reserved Proprietary and confidential 9copy 2018 IDERA Inc All rights reserved

DATA SECURITY PREPAREDNESS

In 2014 70 of Millennials admitted to bringing outside applications

into the enterprise in violation of IT policies

52 of organizations that suffered successful cyber attacks in 2016

arent making any changes to their security in 2017

Only 38 of global organizations claim they are prepared to handle a

sophisticated cyberattack

Only 37 of organizations have a cyber incident response plan

Facts pulled from httpsblogbarklycomcyber-security-statistics-2017 | httpsswimlanecom10-hard-hitting-cyber-security-statistics | PWC Economic Crime Survey |

httpswwwwiredcominsights201409millennials-mobile-security

10copy 2016 IDERA Inc All rights reserved Proprietary and confidential 10copy 2018 IDERA Inc All rights reserved

DATA SECURITY EXECUTIVE PERSPECTIVE

90 of CIOs admit to wasting millions on inadequate cybersecurity

90 of CIOs have already been attacked or expect to be attacked by

bad guys hiding in their encryption

87 of CIOs believe their security controls are failing to protect their

businesses

85 of CIOs expect criminal misuse of keys and certificates to get

worse

httpswwwvenaficomassetspdfwpVenafi_2016CIO_SurveyReportpdf

11copy 2018 IDERA Inc All rights reserved

THE TRUE COST OF DATA BREACH

ldquo

12copy 2018 IDERA Inc All rights reserved

The average cost of a single data breach in 2020

will exceed $150 million as more business

infrastructure gets connected

httpswwwjuniperresearchcompresspress-releasescybercrime-cost-businesses-over-2trillion

13copy 2016 IDERA Inc All rights reserved Proprietary and confidential 13copy 2018 IDERA Inc All rights reserved

WHAT ARE THE ODDS

1 in 960000 ndash odds of being struck by lightning

1 in 220 ndash odds of dating a millionaire

1 in 4 ndash odds of experiencing a data breach

httpssecurityintelligencecomknow-the-odds-the-cost-of-a-data-breach-in-2017

14copy 2016 IDERA Inc All rights reserved Proprietary and confidential 14copy 2018 IDERA Inc All rights reserved

2017 COST PER DATA BREACH

The average cost for each lost or stolen record containing sensitive

and confidential information was $141 (a 10 decrease from the

year before)

The average size of a data breach was 24000 records (an increase

of 18 from the year before)

$141 x 24000 ~ $34M

httpswwwibmcomsecuritydata-breach

15copy 2016 IDERA Inc All rights reserved Proprietary and confidential 15copy 2018 IDERA Inc All rights reserved

DRIVING DOWN THE COST

For the $141 per record breached you can reduce your cost by

$1930 ndash create an incident response team

bull Saves money by containing the event quickly

$1610 ndash extensive use of encryption

bull Saves money by restricting access to the information

$1250 ndash employee training

bull An educated workforce helps plan for potential threats before

they happen

16copy 2016 IDERA Inc All rights reserved Proprietary and confidential 16copy 2018 IDERA Inc All rights reserved

OTHER COSTS OF DATA BREACHES

Forensic analysis to determine the extent of the breachbull $200 to $2000 an hour for specialists to review the data

Written notification to affected customersbull $5 to $50 for each customer

Credit monitoring for affected customersbull $10 to $30 for each customer

Legal defense costsbull Between $500K and $1M are typical

Regulatory fines and judgmentsbull Target paid $185M after a 2013 breach affecting 41M customers

Reputational lossesbull 20 of regular customers allowing for 30 of revenue

httpsanalyticsweekcomcontentwhats-the-true-cost-of-a-data-breach

17copy 2016 IDERA Inc All rights reserved Proprietary and confidential 17copy 2018 IDERA Inc All rights reserved

SHOCKING RIGHT

18copy 2018 IDERA Inc All rights reserved

WHAT GDPR SAYS ABOUT DATA BREACH

19copy 2016 IDERA Inc All rights reserved Proprietary and confidential 19copy 2018 IDERA Inc All rights reserved

WHAT DATA MUST BE PROTECTED (BY GDPR)

Any information that can be classified as personal details ndash or that can be used to determine your identity

Name Identification number Email address Online user identifier Social media posts Physical physiological or genetic information Medical information Location Bank details IP address Cookies

20copy 2016 IDERA Inc All rights reserved Proprietary and confidential 20copy 2018 IDERA Inc All rights reserved

ARTICLE 33 ndash NOTIFICATION OF PERSONAL DATA BREACH

TO THE SUPERVISORY AUTHORITY

Detect breaches

Assess the impact on personal data records

Assess whether the personal data is identifiable

Describe the nature of the breach

Describe your measures to remedy it

Alert Supervising Authority within 72 hours of the breach

21copy 2016 IDERA Inc All rights reserved Proprietary and confidential 21copy 2018 IDERA Inc All rights reserved

ARTICLE 15 ndash CONTROL EXPOSURE TO PERSONAL DATA

Control accessibility - who is accessing data and how

Minimize data being processed in terms of

bull Amount of data collected

bull Extent of data processed

bull Storage period

bull Accessibility

Produce safeguards for control management

22copy 2016 IDERA Inc All rights reserved Proprietary and confidential 22copy 2018 IDERA Inc All rights reserved

ARTICLE 32 ndash SECURITY OF PROCESSING

Security mechanisms to protect personal data

Employ pseudonymization and encryption

Ensure ongoing confidentiality integrity availability and resilience

of processing systems and services

Restore availability and access in the event of an incident

Provide a process for regularly testing and assessing effectiveness

of security measures

23copy 2016 IDERA Inc All rights reserved Proprietary and confidential 23copy 2018 IDERA Inc All rights reserved

GDPR PENALTIESSANCTIONS (ARTICLE 83)

Depending on the nature of the infraction

A warning in writing in cases of first and non-intentional non-compliance

Regular periodic data protection audits

A fine of up to 10M Euro or 2 of annual worldwide turnover from the

previous year

A fine of up to 20M Euro or 4 of annual worldwide turnover from the

previous year

24copy 2016 IDERA Inc All rights reserved Proprietary and confidential 24copy 2018 IDERA Inc All rights reserved

DONrsquoT PANIC

25copy 2018 IDERA Inc All rights reserved

HOW TO SET UP YOUR DATA BREACH PROCESSES

26copy 2016 IDERA Inc All rights reserved Proprietary and confidential 26copy 2018 IDERA Inc All rights reserved

BREACH DETECTION RESPONSE PLANNING

Plan for the attack (it is coming)

bull Know what your response will be and train all applicable

employees on it

Detect access quickly

bull Enable tools that will allow you to be able to detect the breach

and know what information was access

Create a detection response team

bull Internal or retained create a team that can act immediately

Establish a communications plan

bull Knowing exactly what you will say allows you to spread the word

quickly and lessen the confusion

27copy 2016 IDERA Inc All rights reserved Proprietary and confidential 27copy 2018 IDERA Inc All rights reserved

SAFEGUARDING PERSONAL DATA

Identify which data is Personally Identifiable Data

Map the data in existing systems to reduce redundancy

Keep only the data that you absolutely need

Determine when the data should be made available

Restrict access to only those who should have access

Minimize the places where data is stored

Set data encryption levels while

bull In Use

bull In Transit

bull At Rest

28copy 2016 IDERA Inc All rights reserved Proprietary and confidential 28copy 2018 IDERA Inc All rights reserved

IDENTIFYING DATA SECURITY PROPERTIES IN DATA MODELS

Data Models created using IDERArsquos ERStudio Data Architect

29copy 2016 IDERA Inc All rights reserved Proprietary and confidential 29copy 2018 IDERA Inc All rights reserved

DATA MAPPING EXAMPLE

Business Process Models created using IDERArsquos ERStudio Business Architect

30copy 2016 IDERA Inc All rights reserved Proprietary and confidential 30copy 2018 IDERA Inc All rights reserved

SET UP UNIVERSAL MAPPINGS

Repository

Universal Mappings

31copy 2016 IDERA Inc All rights reserved Proprietary and confidential 31copy 2018 IDERA Inc All rights reserved

LEVERAGE ENTITY EDITORS

Ability to link ldquolikerdquo or related objects

bull Within same model file

bull Across separate model files

EntityTable level

AttributeColumn level

Entity Editor using IDERArsquos ERStudio Data Architect

32copy 2016 IDERA Inc All rights reserved Proprietary and confidential 32copy 2018 IDERA Inc All rights reserved

KEEP ONLY THE DATA THAT YOU NEED

Business Process Models created using IDERArsquos ERStudio Business Architect

33copy 2016 IDERA Inc All rights reserved Proprietary and confidential 33copy 2018 IDERA Inc All rights reserved

DETERMINE WHEN DATA SHOULD BE AVAILABLE

Business Process Models created using IDERArsquos ERStudio Business Architect

34copy 2016 IDERA Inc All rights reserved Proprietary and confidential 34copy 2018 IDERA Inc All rights reserved

WHO HAS ACCESS TO THE DATA

Business Process Diagram created using ERStudio Business Architect

35copy 2016 IDERA Inc All rights reserved Proprietary and confidential 35copy 2018 IDERA Inc All rights reserved

WHERE IS DATA STORED

Business Process Diagram created using ERStudio Business Architect

36copy 2016 IDERA Inc All rights reserved Proprietary and confidential 36copy 2018 IDERA Inc All rights reserved

CREATE DATA BREACH PROCESSES

What are your procedures for handling PII Data

What security protocols are in place to protect the data

How will you respond to a data breach

How do you detect that a breach is occurring

How will you notify affected customers

How will you train your teams on your processes

37copy 2016 IDERA Inc All rights reserved Proprietary and confidential 37copy 2018 IDERA Inc All rights reserved

HANDLING PII DATA

Business Process Diagram created using ERStudio Business Architect

38copy 2016 IDERA Inc All rights reserved Proprietary and confidential 38copy 2018 IDERA Inc All rights reserved

ESTABLISHING SECURITY PROTOCOLS

Business Process Diagram created using ERStudio Business Architect

39copy 2016 IDERA Inc All rights reserved Proprietary and confidential 39copy 2018 IDERA Inc All rights reserved

HOW TO RESPOND TO A BREACH

Business Process Models created using IDERArsquos ERStudio Business Architect

40copy 2016 IDERA Inc All rights reserved Proprietary and confidential 40copy 2018 IDERA Inc All rights reserved

DETECT DATA BREACH IN PROGRESS

Business Process Models created using IDERArsquos ERStudio Business Architect

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 3: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

ldquo

3copy 2018 IDERA Inc All rights reserved

Over 5 million data records are lost or stolen

every day

httpbreachlevelindexcom

ldquo

4copy 2018 IDERA Inc All rights reserved

Two Billion Files containing personal data of US

Citizens were leaked in US Data Breaches in 2017

httpswwwinfosecurity-magazinecomnewstwo-billion-files-leaked-in-us-data

ldquo

5copy 2018 IDERA Inc All rights reserved

The median number of days that attackers stay

dormant within a network before detection is

200 days

httpsswimlanecom10-hard-hitting-cyber-security-statistics

6copy 2016 IDERA Inc All rights reserved Proprietary and confidential 6copy 2018 IDERA Inc All rights reserved

DATA BREACHES IN 2017 ALONE

Healthcare (60 of all leaks)bull 328 breachesbull $12 Billion

Technologybull 48 breaches bull $12 Billionbull 18 Billion records

Financebull 40 breaches bull $1448 Millionbull 146 Million records

Retailbull 40 breachesbull $144Kbull 47 Million records

httpswwwinfosecurity-magazinecomnewstwo-billion-files-leaked-in-us-data

7copy 2016 IDERA Inc All rights reserved Proprietary and confidential 7copy 2018 IDERA Inc All rights reserved

SMALL BUSINESS DATA BREACH NUMBERS

90 of data breaches impact small businesses

bull 60 of breaches target them directly

90 of small businesses donrsquot use any data protection at all

Attacks cost between $84K and $148K

31 of customers terminated their business after being notified of a

breach

60 of small businesses close doors permanently within 6 months of

experiencing a data breach

httpsanalyticsweekcomcontentwhats-the-true-cost-of-a-data-breach| httpswwwfirstdatacomdownloadsthought-

leadershipSmall_Businesses_Cost_of_a_Data_Breach_Articlepdf | httpswwwusatodaycomstorymoneycolumniststrauss20171020cyber-

threat-huge-small-businesses782716001

8copy 2016 IDERA Inc All rights reserved Proprietary and confidential 8copy 2018 IDERA Inc All rights reserved

INDIVIDUAL CONCERNS IN DATA SECURITY

By 2020 over 30 Billion devices will be connected to the internet

49 of Americans feel that their personal information is less secure than it was five years ago

Over 73 of consumers in America want companies to be transparent about personal data

78 of people claim to be aware of the risks of unknown links in emails yet click on those links anyway

86 of internet users are actively trying to minimize anonymize and hide the visibility of their digital footprints

Facts pulled from Data Privacy Day | National Cyber Security Alliance and Zogby Consumer Poll | Pew Research Center | httpsblogbarklycomcyber-security-statistics-2017

9copy 2016 IDERA Inc All rights reserved Proprietary and confidential 9copy 2018 IDERA Inc All rights reserved

DATA SECURITY PREPAREDNESS

In 2014 70 of Millennials admitted to bringing outside applications

into the enterprise in violation of IT policies

52 of organizations that suffered successful cyber attacks in 2016

arent making any changes to their security in 2017

Only 38 of global organizations claim they are prepared to handle a

sophisticated cyberattack

Only 37 of organizations have a cyber incident response plan

Facts pulled from httpsblogbarklycomcyber-security-statistics-2017 | httpsswimlanecom10-hard-hitting-cyber-security-statistics | PWC Economic Crime Survey |

httpswwwwiredcominsights201409millennials-mobile-security

10copy 2016 IDERA Inc All rights reserved Proprietary and confidential 10copy 2018 IDERA Inc All rights reserved

DATA SECURITY EXECUTIVE PERSPECTIVE

90 of CIOs admit to wasting millions on inadequate cybersecurity

90 of CIOs have already been attacked or expect to be attacked by

bad guys hiding in their encryption

87 of CIOs believe their security controls are failing to protect their

businesses

85 of CIOs expect criminal misuse of keys and certificates to get

worse

httpswwwvenaficomassetspdfwpVenafi_2016CIO_SurveyReportpdf

11copy 2018 IDERA Inc All rights reserved

THE TRUE COST OF DATA BREACH

ldquo

12copy 2018 IDERA Inc All rights reserved

The average cost of a single data breach in 2020

will exceed $150 million as more business

infrastructure gets connected

httpswwwjuniperresearchcompresspress-releasescybercrime-cost-businesses-over-2trillion

13copy 2016 IDERA Inc All rights reserved Proprietary and confidential 13copy 2018 IDERA Inc All rights reserved

WHAT ARE THE ODDS

1 in 960000 ndash odds of being struck by lightning

1 in 220 ndash odds of dating a millionaire

1 in 4 ndash odds of experiencing a data breach

httpssecurityintelligencecomknow-the-odds-the-cost-of-a-data-breach-in-2017

14copy 2016 IDERA Inc All rights reserved Proprietary and confidential 14copy 2018 IDERA Inc All rights reserved

2017 COST PER DATA BREACH

The average cost for each lost or stolen record containing sensitive

and confidential information was $141 (a 10 decrease from the

year before)

The average size of a data breach was 24000 records (an increase

of 18 from the year before)

$141 x 24000 ~ $34M

httpswwwibmcomsecuritydata-breach

15copy 2016 IDERA Inc All rights reserved Proprietary and confidential 15copy 2018 IDERA Inc All rights reserved

DRIVING DOWN THE COST

For the $141 per record breached you can reduce your cost by

$1930 ndash create an incident response team

bull Saves money by containing the event quickly

$1610 ndash extensive use of encryption

bull Saves money by restricting access to the information

$1250 ndash employee training

bull An educated workforce helps plan for potential threats before

they happen

16copy 2016 IDERA Inc All rights reserved Proprietary and confidential 16copy 2018 IDERA Inc All rights reserved

OTHER COSTS OF DATA BREACHES

Forensic analysis to determine the extent of the breachbull $200 to $2000 an hour for specialists to review the data

Written notification to affected customersbull $5 to $50 for each customer

Credit monitoring for affected customersbull $10 to $30 for each customer

Legal defense costsbull Between $500K and $1M are typical

Regulatory fines and judgmentsbull Target paid $185M after a 2013 breach affecting 41M customers

Reputational lossesbull 20 of regular customers allowing for 30 of revenue

httpsanalyticsweekcomcontentwhats-the-true-cost-of-a-data-breach

17copy 2016 IDERA Inc All rights reserved Proprietary and confidential 17copy 2018 IDERA Inc All rights reserved

SHOCKING RIGHT

18copy 2018 IDERA Inc All rights reserved

WHAT GDPR SAYS ABOUT DATA BREACH

19copy 2016 IDERA Inc All rights reserved Proprietary and confidential 19copy 2018 IDERA Inc All rights reserved

WHAT DATA MUST BE PROTECTED (BY GDPR)

Any information that can be classified as personal details ndash or that can be used to determine your identity

Name Identification number Email address Online user identifier Social media posts Physical physiological or genetic information Medical information Location Bank details IP address Cookies

20copy 2016 IDERA Inc All rights reserved Proprietary and confidential 20copy 2018 IDERA Inc All rights reserved

ARTICLE 33 ndash NOTIFICATION OF PERSONAL DATA BREACH

TO THE SUPERVISORY AUTHORITY

Detect breaches

Assess the impact on personal data records

Assess whether the personal data is identifiable

Describe the nature of the breach

Describe your measures to remedy it

Alert Supervising Authority within 72 hours of the breach

21copy 2016 IDERA Inc All rights reserved Proprietary and confidential 21copy 2018 IDERA Inc All rights reserved

ARTICLE 15 ndash CONTROL EXPOSURE TO PERSONAL DATA

Control accessibility - who is accessing data and how

Minimize data being processed in terms of

bull Amount of data collected

bull Extent of data processed

bull Storage period

bull Accessibility

Produce safeguards for control management

22copy 2016 IDERA Inc All rights reserved Proprietary and confidential 22copy 2018 IDERA Inc All rights reserved

ARTICLE 32 ndash SECURITY OF PROCESSING

Security mechanisms to protect personal data

Employ pseudonymization and encryption

Ensure ongoing confidentiality integrity availability and resilience

of processing systems and services

Restore availability and access in the event of an incident

Provide a process for regularly testing and assessing effectiveness

of security measures

23copy 2016 IDERA Inc All rights reserved Proprietary and confidential 23copy 2018 IDERA Inc All rights reserved

GDPR PENALTIESSANCTIONS (ARTICLE 83)

Depending on the nature of the infraction

A warning in writing in cases of first and non-intentional non-compliance

Regular periodic data protection audits

A fine of up to 10M Euro or 2 of annual worldwide turnover from the

previous year

A fine of up to 20M Euro or 4 of annual worldwide turnover from the

previous year

24copy 2016 IDERA Inc All rights reserved Proprietary and confidential 24copy 2018 IDERA Inc All rights reserved

DONrsquoT PANIC

25copy 2018 IDERA Inc All rights reserved

HOW TO SET UP YOUR DATA BREACH PROCESSES

26copy 2016 IDERA Inc All rights reserved Proprietary and confidential 26copy 2018 IDERA Inc All rights reserved

BREACH DETECTION RESPONSE PLANNING

Plan for the attack (it is coming)

bull Know what your response will be and train all applicable

employees on it

Detect access quickly

bull Enable tools that will allow you to be able to detect the breach

and know what information was access

Create a detection response team

bull Internal or retained create a team that can act immediately

Establish a communications plan

bull Knowing exactly what you will say allows you to spread the word

quickly and lessen the confusion

27copy 2016 IDERA Inc All rights reserved Proprietary and confidential 27copy 2018 IDERA Inc All rights reserved

SAFEGUARDING PERSONAL DATA

Identify which data is Personally Identifiable Data

Map the data in existing systems to reduce redundancy

Keep only the data that you absolutely need

Determine when the data should be made available

Restrict access to only those who should have access

Minimize the places where data is stored

Set data encryption levels while

bull In Use

bull In Transit

bull At Rest

28copy 2016 IDERA Inc All rights reserved Proprietary and confidential 28copy 2018 IDERA Inc All rights reserved

IDENTIFYING DATA SECURITY PROPERTIES IN DATA MODELS

Data Models created using IDERArsquos ERStudio Data Architect

29copy 2016 IDERA Inc All rights reserved Proprietary and confidential 29copy 2018 IDERA Inc All rights reserved

DATA MAPPING EXAMPLE

Business Process Models created using IDERArsquos ERStudio Business Architect

30copy 2016 IDERA Inc All rights reserved Proprietary and confidential 30copy 2018 IDERA Inc All rights reserved

SET UP UNIVERSAL MAPPINGS

Repository

Universal Mappings

31copy 2016 IDERA Inc All rights reserved Proprietary and confidential 31copy 2018 IDERA Inc All rights reserved

LEVERAGE ENTITY EDITORS

Ability to link ldquolikerdquo or related objects

bull Within same model file

bull Across separate model files

EntityTable level

AttributeColumn level

Entity Editor using IDERArsquos ERStudio Data Architect

32copy 2016 IDERA Inc All rights reserved Proprietary and confidential 32copy 2018 IDERA Inc All rights reserved

KEEP ONLY THE DATA THAT YOU NEED

Business Process Models created using IDERArsquos ERStudio Business Architect

33copy 2016 IDERA Inc All rights reserved Proprietary and confidential 33copy 2018 IDERA Inc All rights reserved

DETERMINE WHEN DATA SHOULD BE AVAILABLE

Business Process Models created using IDERArsquos ERStudio Business Architect

34copy 2016 IDERA Inc All rights reserved Proprietary and confidential 34copy 2018 IDERA Inc All rights reserved

WHO HAS ACCESS TO THE DATA

Business Process Diagram created using ERStudio Business Architect

35copy 2016 IDERA Inc All rights reserved Proprietary and confidential 35copy 2018 IDERA Inc All rights reserved

WHERE IS DATA STORED

Business Process Diagram created using ERStudio Business Architect

36copy 2016 IDERA Inc All rights reserved Proprietary and confidential 36copy 2018 IDERA Inc All rights reserved

CREATE DATA BREACH PROCESSES

What are your procedures for handling PII Data

What security protocols are in place to protect the data

How will you respond to a data breach

How do you detect that a breach is occurring

How will you notify affected customers

How will you train your teams on your processes

37copy 2016 IDERA Inc All rights reserved Proprietary and confidential 37copy 2018 IDERA Inc All rights reserved

HANDLING PII DATA

Business Process Diagram created using ERStudio Business Architect

38copy 2016 IDERA Inc All rights reserved Proprietary and confidential 38copy 2018 IDERA Inc All rights reserved

ESTABLISHING SECURITY PROTOCOLS

Business Process Diagram created using ERStudio Business Architect

39copy 2016 IDERA Inc All rights reserved Proprietary and confidential 39copy 2018 IDERA Inc All rights reserved

HOW TO RESPOND TO A BREACH

Business Process Models created using IDERArsquos ERStudio Business Architect

40copy 2016 IDERA Inc All rights reserved Proprietary and confidential 40copy 2018 IDERA Inc All rights reserved

DETECT DATA BREACH IN PROGRESS

Business Process Models created using IDERArsquos ERStudio Business Architect

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 4: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

ldquo

4copy 2018 IDERA Inc All rights reserved

Two Billion Files containing personal data of US

Citizens were leaked in US Data Breaches in 2017

httpswwwinfosecurity-magazinecomnewstwo-billion-files-leaked-in-us-data

ldquo

5copy 2018 IDERA Inc All rights reserved

The median number of days that attackers stay

dormant within a network before detection is

200 days

httpsswimlanecom10-hard-hitting-cyber-security-statistics

6copy 2016 IDERA Inc All rights reserved Proprietary and confidential 6copy 2018 IDERA Inc All rights reserved

DATA BREACHES IN 2017 ALONE

Healthcare (60 of all leaks)bull 328 breachesbull $12 Billion

Technologybull 48 breaches bull $12 Billionbull 18 Billion records

Financebull 40 breaches bull $1448 Millionbull 146 Million records

Retailbull 40 breachesbull $144Kbull 47 Million records

httpswwwinfosecurity-magazinecomnewstwo-billion-files-leaked-in-us-data

7copy 2016 IDERA Inc All rights reserved Proprietary and confidential 7copy 2018 IDERA Inc All rights reserved

SMALL BUSINESS DATA BREACH NUMBERS

90 of data breaches impact small businesses

bull 60 of breaches target them directly

90 of small businesses donrsquot use any data protection at all

Attacks cost between $84K and $148K

31 of customers terminated their business after being notified of a

breach

60 of small businesses close doors permanently within 6 months of

experiencing a data breach

httpsanalyticsweekcomcontentwhats-the-true-cost-of-a-data-breach| httpswwwfirstdatacomdownloadsthought-

leadershipSmall_Businesses_Cost_of_a_Data_Breach_Articlepdf | httpswwwusatodaycomstorymoneycolumniststrauss20171020cyber-

threat-huge-small-businesses782716001

8copy 2016 IDERA Inc All rights reserved Proprietary and confidential 8copy 2018 IDERA Inc All rights reserved

INDIVIDUAL CONCERNS IN DATA SECURITY

By 2020 over 30 Billion devices will be connected to the internet

49 of Americans feel that their personal information is less secure than it was five years ago

Over 73 of consumers in America want companies to be transparent about personal data

78 of people claim to be aware of the risks of unknown links in emails yet click on those links anyway

86 of internet users are actively trying to minimize anonymize and hide the visibility of their digital footprints

Facts pulled from Data Privacy Day | National Cyber Security Alliance and Zogby Consumer Poll | Pew Research Center | httpsblogbarklycomcyber-security-statistics-2017

9copy 2016 IDERA Inc All rights reserved Proprietary and confidential 9copy 2018 IDERA Inc All rights reserved

DATA SECURITY PREPAREDNESS

In 2014 70 of Millennials admitted to bringing outside applications

into the enterprise in violation of IT policies

52 of organizations that suffered successful cyber attacks in 2016

arent making any changes to their security in 2017

Only 38 of global organizations claim they are prepared to handle a

sophisticated cyberattack

Only 37 of organizations have a cyber incident response plan

Facts pulled from httpsblogbarklycomcyber-security-statistics-2017 | httpsswimlanecom10-hard-hitting-cyber-security-statistics | PWC Economic Crime Survey |

httpswwwwiredcominsights201409millennials-mobile-security

10copy 2016 IDERA Inc All rights reserved Proprietary and confidential 10copy 2018 IDERA Inc All rights reserved

DATA SECURITY EXECUTIVE PERSPECTIVE

90 of CIOs admit to wasting millions on inadequate cybersecurity

90 of CIOs have already been attacked or expect to be attacked by

bad guys hiding in their encryption

87 of CIOs believe their security controls are failing to protect their

businesses

85 of CIOs expect criminal misuse of keys and certificates to get

worse

httpswwwvenaficomassetspdfwpVenafi_2016CIO_SurveyReportpdf

11copy 2018 IDERA Inc All rights reserved

THE TRUE COST OF DATA BREACH

ldquo

12copy 2018 IDERA Inc All rights reserved

The average cost of a single data breach in 2020

will exceed $150 million as more business

infrastructure gets connected

httpswwwjuniperresearchcompresspress-releasescybercrime-cost-businesses-over-2trillion

13copy 2016 IDERA Inc All rights reserved Proprietary and confidential 13copy 2018 IDERA Inc All rights reserved

WHAT ARE THE ODDS

1 in 960000 ndash odds of being struck by lightning

1 in 220 ndash odds of dating a millionaire

1 in 4 ndash odds of experiencing a data breach

httpssecurityintelligencecomknow-the-odds-the-cost-of-a-data-breach-in-2017

14copy 2016 IDERA Inc All rights reserved Proprietary and confidential 14copy 2018 IDERA Inc All rights reserved

2017 COST PER DATA BREACH

The average cost for each lost or stolen record containing sensitive

and confidential information was $141 (a 10 decrease from the

year before)

The average size of a data breach was 24000 records (an increase

of 18 from the year before)

$141 x 24000 ~ $34M

httpswwwibmcomsecuritydata-breach

15copy 2016 IDERA Inc All rights reserved Proprietary and confidential 15copy 2018 IDERA Inc All rights reserved

DRIVING DOWN THE COST

For the $141 per record breached you can reduce your cost by

$1930 ndash create an incident response team

bull Saves money by containing the event quickly

$1610 ndash extensive use of encryption

bull Saves money by restricting access to the information

$1250 ndash employee training

bull An educated workforce helps plan for potential threats before

they happen

16copy 2016 IDERA Inc All rights reserved Proprietary and confidential 16copy 2018 IDERA Inc All rights reserved

OTHER COSTS OF DATA BREACHES

Forensic analysis to determine the extent of the breachbull $200 to $2000 an hour for specialists to review the data

Written notification to affected customersbull $5 to $50 for each customer

Credit monitoring for affected customersbull $10 to $30 for each customer

Legal defense costsbull Between $500K and $1M are typical

Regulatory fines and judgmentsbull Target paid $185M after a 2013 breach affecting 41M customers

Reputational lossesbull 20 of regular customers allowing for 30 of revenue

httpsanalyticsweekcomcontentwhats-the-true-cost-of-a-data-breach

17copy 2016 IDERA Inc All rights reserved Proprietary and confidential 17copy 2018 IDERA Inc All rights reserved

SHOCKING RIGHT

18copy 2018 IDERA Inc All rights reserved

WHAT GDPR SAYS ABOUT DATA BREACH

19copy 2016 IDERA Inc All rights reserved Proprietary and confidential 19copy 2018 IDERA Inc All rights reserved

WHAT DATA MUST BE PROTECTED (BY GDPR)

Any information that can be classified as personal details ndash or that can be used to determine your identity

Name Identification number Email address Online user identifier Social media posts Physical physiological or genetic information Medical information Location Bank details IP address Cookies

20copy 2016 IDERA Inc All rights reserved Proprietary and confidential 20copy 2018 IDERA Inc All rights reserved

ARTICLE 33 ndash NOTIFICATION OF PERSONAL DATA BREACH

TO THE SUPERVISORY AUTHORITY

Detect breaches

Assess the impact on personal data records

Assess whether the personal data is identifiable

Describe the nature of the breach

Describe your measures to remedy it

Alert Supervising Authority within 72 hours of the breach

21copy 2016 IDERA Inc All rights reserved Proprietary and confidential 21copy 2018 IDERA Inc All rights reserved

ARTICLE 15 ndash CONTROL EXPOSURE TO PERSONAL DATA

Control accessibility - who is accessing data and how

Minimize data being processed in terms of

bull Amount of data collected

bull Extent of data processed

bull Storage period

bull Accessibility

Produce safeguards for control management

22copy 2016 IDERA Inc All rights reserved Proprietary and confidential 22copy 2018 IDERA Inc All rights reserved

ARTICLE 32 ndash SECURITY OF PROCESSING

Security mechanisms to protect personal data

Employ pseudonymization and encryption

Ensure ongoing confidentiality integrity availability and resilience

of processing systems and services

Restore availability and access in the event of an incident

Provide a process for regularly testing and assessing effectiveness

of security measures

23copy 2016 IDERA Inc All rights reserved Proprietary and confidential 23copy 2018 IDERA Inc All rights reserved

GDPR PENALTIESSANCTIONS (ARTICLE 83)

Depending on the nature of the infraction

A warning in writing in cases of first and non-intentional non-compliance

Regular periodic data protection audits

A fine of up to 10M Euro or 2 of annual worldwide turnover from the

previous year

A fine of up to 20M Euro or 4 of annual worldwide turnover from the

previous year

24copy 2016 IDERA Inc All rights reserved Proprietary and confidential 24copy 2018 IDERA Inc All rights reserved

DONrsquoT PANIC

25copy 2018 IDERA Inc All rights reserved

HOW TO SET UP YOUR DATA BREACH PROCESSES

26copy 2016 IDERA Inc All rights reserved Proprietary and confidential 26copy 2018 IDERA Inc All rights reserved

BREACH DETECTION RESPONSE PLANNING

Plan for the attack (it is coming)

bull Know what your response will be and train all applicable

employees on it

Detect access quickly

bull Enable tools that will allow you to be able to detect the breach

and know what information was access

Create a detection response team

bull Internal or retained create a team that can act immediately

Establish a communications plan

bull Knowing exactly what you will say allows you to spread the word

quickly and lessen the confusion

27copy 2016 IDERA Inc All rights reserved Proprietary and confidential 27copy 2018 IDERA Inc All rights reserved

SAFEGUARDING PERSONAL DATA

Identify which data is Personally Identifiable Data

Map the data in existing systems to reduce redundancy

Keep only the data that you absolutely need

Determine when the data should be made available

Restrict access to only those who should have access

Minimize the places where data is stored

Set data encryption levels while

bull In Use

bull In Transit

bull At Rest

28copy 2016 IDERA Inc All rights reserved Proprietary and confidential 28copy 2018 IDERA Inc All rights reserved

IDENTIFYING DATA SECURITY PROPERTIES IN DATA MODELS

Data Models created using IDERArsquos ERStudio Data Architect

29copy 2016 IDERA Inc All rights reserved Proprietary and confidential 29copy 2018 IDERA Inc All rights reserved

DATA MAPPING EXAMPLE

Business Process Models created using IDERArsquos ERStudio Business Architect

30copy 2016 IDERA Inc All rights reserved Proprietary and confidential 30copy 2018 IDERA Inc All rights reserved

SET UP UNIVERSAL MAPPINGS

Repository

Universal Mappings

31copy 2016 IDERA Inc All rights reserved Proprietary and confidential 31copy 2018 IDERA Inc All rights reserved

LEVERAGE ENTITY EDITORS

Ability to link ldquolikerdquo or related objects

bull Within same model file

bull Across separate model files

EntityTable level

AttributeColumn level

Entity Editor using IDERArsquos ERStudio Data Architect

32copy 2016 IDERA Inc All rights reserved Proprietary and confidential 32copy 2018 IDERA Inc All rights reserved

KEEP ONLY THE DATA THAT YOU NEED

Business Process Models created using IDERArsquos ERStudio Business Architect

33copy 2016 IDERA Inc All rights reserved Proprietary and confidential 33copy 2018 IDERA Inc All rights reserved

DETERMINE WHEN DATA SHOULD BE AVAILABLE

Business Process Models created using IDERArsquos ERStudio Business Architect

34copy 2016 IDERA Inc All rights reserved Proprietary and confidential 34copy 2018 IDERA Inc All rights reserved

WHO HAS ACCESS TO THE DATA

Business Process Diagram created using ERStudio Business Architect

35copy 2016 IDERA Inc All rights reserved Proprietary and confidential 35copy 2018 IDERA Inc All rights reserved

WHERE IS DATA STORED

Business Process Diagram created using ERStudio Business Architect

36copy 2016 IDERA Inc All rights reserved Proprietary and confidential 36copy 2018 IDERA Inc All rights reserved

CREATE DATA BREACH PROCESSES

What are your procedures for handling PII Data

What security protocols are in place to protect the data

How will you respond to a data breach

How do you detect that a breach is occurring

How will you notify affected customers

How will you train your teams on your processes

37copy 2016 IDERA Inc All rights reserved Proprietary and confidential 37copy 2018 IDERA Inc All rights reserved

HANDLING PII DATA

Business Process Diagram created using ERStudio Business Architect

38copy 2016 IDERA Inc All rights reserved Proprietary and confidential 38copy 2018 IDERA Inc All rights reserved

ESTABLISHING SECURITY PROTOCOLS

Business Process Diagram created using ERStudio Business Architect

39copy 2016 IDERA Inc All rights reserved Proprietary and confidential 39copy 2018 IDERA Inc All rights reserved

HOW TO RESPOND TO A BREACH

Business Process Models created using IDERArsquos ERStudio Business Architect

40copy 2016 IDERA Inc All rights reserved Proprietary and confidential 40copy 2018 IDERA Inc All rights reserved

DETECT DATA BREACH IN PROGRESS

Business Process Models created using IDERArsquos ERStudio Business Architect

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 5: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

ldquo

5copy 2018 IDERA Inc All rights reserved

The median number of days that attackers stay

dormant within a network before detection is

200 days

httpsswimlanecom10-hard-hitting-cyber-security-statistics

6copy 2016 IDERA Inc All rights reserved Proprietary and confidential 6copy 2018 IDERA Inc All rights reserved

DATA BREACHES IN 2017 ALONE

Healthcare (60 of all leaks)bull 328 breachesbull $12 Billion

Technologybull 48 breaches bull $12 Billionbull 18 Billion records

Financebull 40 breaches bull $1448 Millionbull 146 Million records

Retailbull 40 breachesbull $144Kbull 47 Million records

httpswwwinfosecurity-magazinecomnewstwo-billion-files-leaked-in-us-data

7copy 2016 IDERA Inc All rights reserved Proprietary and confidential 7copy 2018 IDERA Inc All rights reserved

SMALL BUSINESS DATA BREACH NUMBERS

90 of data breaches impact small businesses

bull 60 of breaches target them directly

90 of small businesses donrsquot use any data protection at all

Attacks cost between $84K and $148K

31 of customers terminated their business after being notified of a

breach

60 of small businesses close doors permanently within 6 months of

experiencing a data breach

httpsanalyticsweekcomcontentwhats-the-true-cost-of-a-data-breach| httpswwwfirstdatacomdownloadsthought-

leadershipSmall_Businesses_Cost_of_a_Data_Breach_Articlepdf | httpswwwusatodaycomstorymoneycolumniststrauss20171020cyber-

threat-huge-small-businesses782716001

8copy 2016 IDERA Inc All rights reserved Proprietary and confidential 8copy 2018 IDERA Inc All rights reserved

INDIVIDUAL CONCERNS IN DATA SECURITY

By 2020 over 30 Billion devices will be connected to the internet

49 of Americans feel that their personal information is less secure than it was five years ago

Over 73 of consumers in America want companies to be transparent about personal data

78 of people claim to be aware of the risks of unknown links in emails yet click on those links anyway

86 of internet users are actively trying to minimize anonymize and hide the visibility of their digital footprints

Facts pulled from Data Privacy Day | National Cyber Security Alliance and Zogby Consumer Poll | Pew Research Center | httpsblogbarklycomcyber-security-statistics-2017

9copy 2016 IDERA Inc All rights reserved Proprietary and confidential 9copy 2018 IDERA Inc All rights reserved

DATA SECURITY PREPAREDNESS

In 2014 70 of Millennials admitted to bringing outside applications

into the enterprise in violation of IT policies

52 of organizations that suffered successful cyber attacks in 2016

arent making any changes to their security in 2017

Only 38 of global organizations claim they are prepared to handle a

sophisticated cyberattack

Only 37 of organizations have a cyber incident response plan

Facts pulled from httpsblogbarklycomcyber-security-statistics-2017 | httpsswimlanecom10-hard-hitting-cyber-security-statistics | PWC Economic Crime Survey |

httpswwwwiredcominsights201409millennials-mobile-security

10copy 2016 IDERA Inc All rights reserved Proprietary and confidential 10copy 2018 IDERA Inc All rights reserved

DATA SECURITY EXECUTIVE PERSPECTIVE

90 of CIOs admit to wasting millions on inadequate cybersecurity

90 of CIOs have already been attacked or expect to be attacked by

bad guys hiding in their encryption

87 of CIOs believe their security controls are failing to protect their

businesses

85 of CIOs expect criminal misuse of keys and certificates to get

worse

httpswwwvenaficomassetspdfwpVenafi_2016CIO_SurveyReportpdf

11copy 2018 IDERA Inc All rights reserved

THE TRUE COST OF DATA BREACH

ldquo

12copy 2018 IDERA Inc All rights reserved

The average cost of a single data breach in 2020

will exceed $150 million as more business

infrastructure gets connected

httpswwwjuniperresearchcompresspress-releasescybercrime-cost-businesses-over-2trillion

13copy 2016 IDERA Inc All rights reserved Proprietary and confidential 13copy 2018 IDERA Inc All rights reserved

WHAT ARE THE ODDS

1 in 960000 ndash odds of being struck by lightning

1 in 220 ndash odds of dating a millionaire

1 in 4 ndash odds of experiencing a data breach

httpssecurityintelligencecomknow-the-odds-the-cost-of-a-data-breach-in-2017

14copy 2016 IDERA Inc All rights reserved Proprietary and confidential 14copy 2018 IDERA Inc All rights reserved

2017 COST PER DATA BREACH

The average cost for each lost or stolen record containing sensitive

and confidential information was $141 (a 10 decrease from the

year before)

The average size of a data breach was 24000 records (an increase

of 18 from the year before)

$141 x 24000 ~ $34M

httpswwwibmcomsecuritydata-breach

15copy 2016 IDERA Inc All rights reserved Proprietary and confidential 15copy 2018 IDERA Inc All rights reserved

DRIVING DOWN THE COST

For the $141 per record breached you can reduce your cost by

$1930 ndash create an incident response team

bull Saves money by containing the event quickly

$1610 ndash extensive use of encryption

bull Saves money by restricting access to the information

$1250 ndash employee training

bull An educated workforce helps plan for potential threats before

they happen

16copy 2016 IDERA Inc All rights reserved Proprietary and confidential 16copy 2018 IDERA Inc All rights reserved

OTHER COSTS OF DATA BREACHES

Forensic analysis to determine the extent of the breachbull $200 to $2000 an hour for specialists to review the data

Written notification to affected customersbull $5 to $50 for each customer

Credit monitoring for affected customersbull $10 to $30 for each customer

Legal defense costsbull Between $500K and $1M are typical

Regulatory fines and judgmentsbull Target paid $185M after a 2013 breach affecting 41M customers

Reputational lossesbull 20 of regular customers allowing for 30 of revenue

httpsanalyticsweekcomcontentwhats-the-true-cost-of-a-data-breach

17copy 2016 IDERA Inc All rights reserved Proprietary and confidential 17copy 2018 IDERA Inc All rights reserved

SHOCKING RIGHT

18copy 2018 IDERA Inc All rights reserved

WHAT GDPR SAYS ABOUT DATA BREACH

19copy 2016 IDERA Inc All rights reserved Proprietary and confidential 19copy 2018 IDERA Inc All rights reserved

WHAT DATA MUST BE PROTECTED (BY GDPR)

Any information that can be classified as personal details ndash or that can be used to determine your identity

Name Identification number Email address Online user identifier Social media posts Physical physiological or genetic information Medical information Location Bank details IP address Cookies

20copy 2016 IDERA Inc All rights reserved Proprietary and confidential 20copy 2018 IDERA Inc All rights reserved

ARTICLE 33 ndash NOTIFICATION OF PERSONAL DATA BREACH

TO THE SUPERVISORY AUTHORITY

Detect breaches

Assess the impact on personal data records

Assess whether the personal data is identifiable

Describe the nature of the breach

Describe your measures to remedy it

Alert Supervising Authority within 72 hours of the breach

21copy 2016 IDERA Inc All rights reserved Proprietary and confidential 21copy 2018 IDERA Inc All rights reserved

ARTICLE 15 ndash CONTROL EXPOSURE TO PERSONAL DATA

Control accessibility - who is accessing data and how

Minimize data being processed in terms of

bull Amount of data collected

bull Extent of data processed

bull Storage period

bull Accessibility

Produce safeguards for control management

22copy 2016 IDERA Inc All rights reserved Proprietary and confidential 22copy 2018 IDERA Inc All rights reserved

ARTICLE 32 ndash SECURITY OF PROCESSING

Security mechanisms to protect personal data

Employ pseudonymization and encryption

Ensure ongoing confidentiality integrity availability and resilience

of processing systems and services

Restore availability and access in the event of an incident

Provide a process for regularly testing and assessing effectiveness

of security measures

23copy 2016 IDERA Inc All rights reserved Proprietary and confidential 23copy 2018 IDERA Inc All rights reserved

GDPR PENALTIESSANCTIONS (ARTICLE 83)

Depending on the nature of the infraction

A warning in writing in cases of first and non-intentional non-compliance

Regular periodic data protection audits

A fine of up to 10M Euro or 2 of annual worldwide turnover from the

previous year

A fine of up to 20M Euro or 4 of annual worldwide turnover from the

previous year

24copy 2016 IDERA Inc All rights reserved Proprietary and confidential 24copy 2018 IDERA Inc All rights reserved

DONrsquoT PANIC

25copy 2018 IDERA Inc All rights reserved

HOW TO SET UP YOUR DATA BREACH PROCESSES

26copy 2016 IDERA Inc All rights reserved Proprietary and confidential 26copy 2018 IDERA Inc All rights reserved

BREACH DETECTION RESPONSE PLANNING

Plan for the attack (it is coming)

bull Know what your response will be and train all applicable

employees on it

Detect access quickly

bull Enable tools that will allow you to be able to detect the breach

and know what information was access

Create a detection response team

bull Internal or retained create a team that can act immediately

Establish a communications plan

bull Knowing exactly what you will say allows you to spread the word

quickly and lessen the confusion

27copy 2016 IDERA Inc All rights reserved Proprietary and confidential 27copy 2018 IDERA Inc All rights reserved

SAFEGUARDING PERSONAL DATA

Identify which data is Personally Identifiable Data

Map the data in existing systems to reduce redundancy

Keep only the data that you absolutely need

Determine when the data should be made available

Restrict access to only those who should have access

Minimize the places where data is stored

Set data encryption levels while

bull In Use

bull In Transit

bull At Rest

28copy 2016 IDERA Inc All rights reserved Proprietary and confidential 28copy 2018 IDERA Inc All rights reserved

IDENTIFYING DATA SECURITY PROPERTIES IN DATA MODELS

Data Models created using IDERArsquos ERStudio Data Architect

29copy 2016 IDERA Inc All rights reserved Proprietary and confidential 29copy 2018 IDERA Inc All rights reserved

DATA MAPPING EXAMPLE

Business Process Models created using IDERArsquos ERStudio Business Architect

30copy 2016 IDERA Inc All rights reserved Proprietary and confidential 30copy 2018 IDERA Inc All rights reserved

SET UP UNIVERSAL MAPPINGS

Repository

Universal Mappings

31copy 2016 IDERA Inc All rights reserved Proprietary and confidential 31copy 2018 IDERA Inc All rights reserved

LEVERAGE ENTITY EDITORS

Ability to link ldquolikerdquo or related objects

bull Within same model file

bull Across separate model files

EntityTable level

AttributeColumn level

Entity Editor using IDERArsquos ERStudio Data Architect

32copy 2016 IDERA Inc All rights reserved Proprietary and confidential 32copy 2018 IDERA Inc All rights reserved

KEEP ONLY THE DATA THAT YOU NEED

Business Process Models created using IDERArsquos ERStudio Business Architect

33copy 2016 IDERA Inc All rights reserved Proprietary and confidential 33copy 2018 IDERA Inc All rights reserved

DETERMINE WHEN DATA SHOULD BE AVAILABLE

Business Process Models created using IDERArsquos ERStudio Business Architect

34copy 2016 IDERA Inc All rights reserved Proprietary and confidential 34copy 2018 IDERA Inc All rights reserved

WHO HAS ACCESS TO THE DATA

Business Process Diagram created using ERStudio Business Architect

35copy 2016 IDERA Inc All rights reserved Proprietary and confidential 35copy 2018 IDERA Inc All rights reserved

WHERE IS DATA STORED

Business Process Diagram created using ERStudio Business Architect

36copy 2016 IDERA Inc All rights reserved Proprietary and confidential 36copy 2018 IDERA Inc All rights reserved

CREATE DATA BREACH PROCESSES

What are your procedures for handling PII Data

What security protocols are in place to protect the data

How will you respond to a data breach

How do you detect that a breach is occurring

How will you notify affected customers

How will you train your teams on your processes

37copy 2016 IDERA Inc All rights reserved Proprietary and confidential 37copy 2018 IDERA Inc All rights reserved

HANDLING PII DATA

Business Process Diagram created using ERStudio Business Architect

38copy 2016 IDERA Inc All rights reserved Proprietary and confidential 38copy 2018 IDERA Inc All rights reserved

ESTABLISHING SECURITY PROTOCOLS

Business Process Diagram created using ERStudio Business Architect

39copy 2016 IDERA Inc All rights reserved Proprietary and confidential 39copy 2018 IDERA Inc All rights reserved

HOW TO RESPOND TO A BREACH

Business Process Models created using IDERArsquos ERStudio Business Architect

40copy 2016 IDERA Inc All rights reserved Proprietary and confidential 40copy 2018 IDERA Inc All rights reserved

DETECT DATA BREACH IN PROGRESS

Business Process Models created using IDERArsquos ERStudio Business Architect

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 6: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

6copy 2016 IDERA Inc All rights reserved Proprietary and confidential 6copy 2018 IDERA Inc All rights reserved

DATA BREACHES IN 2017 ALONE

Healthcare (60 of all leaks)bull 328 breachesbull $12 Billion

Technologybull 48 breaches bull $12 Billionbull 18 Billion records

Financebull 40 breaches bull $1448 Millionbull 146 Million records

Retailbull 40 breachesbull $144Kbull 47 Million records

httpswwwinfosecurity-magazinecomnewstwo-billion-files-leaked-in-us-data

7copy 2016 IDERA Inc All rights reserved Proprietary and confidential 7copy 2018 IDERA Inc All rights reserved

SMALL BUSINESS DATA BREACH NUMBERS

90 of data breaches impact small businesses

bull 60 of breaches target them directly

90 of small businesses donrsquot use any data protection at all

Attacks cost between $84K and $148K

31 of customers terminated their business after being notified of a

breach

60 of small businesses close doors permanently within 6 months of

experiencing a data breach

httpsanalyticsweekcomcontentwhats-the-true-cost-of-a-data-breach| httpswwwfirstdatacomdownloadsthought-

leadershipSmall_Businesses_Cost_of_a_Data_Breach_Articlepdf | httpswwwusatodaycomstorymoneycolumniststrauss20171020cyber-

threat-huge-small-businesses782716001

8copy 2016 IDERA Inc All rights reserved Proprietary and confidential 8copy 2018 IDERA Inc All rights reserved

INDIVIDUAL CONCERNS IN DATA SECURITY

By 2020 over 30 Billion devices will be connected to the internet

49 of Americans feel that their personal information is less secure than it was five years ago

Over 73 of consumers in America want companies to be transparent about personal data

78 of people claim to be aware of the risks of unknown links in emails yet click on those links anyway

86 of internet users are actively trying to minimize anonymize and hide the visibility of their digital footprints

Facts pulled from Data Privacy Day | National Cyber Security Alliance and Zogby Consumer Poll | Pew Research Center | httpsblogbarklycomcyber-security-statistics-2017

9copy 2016 IDERA Inc All rights reserved Proprietary and confidential 9copy 2018 IDERA Inc All rights reserved

DATA SECURITY PREPAREDNESS

In 2014 70 of Millennials admitted to bringing outside applications

into the enterprise in violation of IT policies

52 of organizations that suffered successful cyber attacks in 2016

arent making any changes to their security in 2017

Only 38 of global organizations claim they are prepared to handle a

sophisticated cyberattack

Only 37 of organizations have a cyber incident response plan

Facts pulled from httpsblogbarklycomcyber-security-statistics-2017 | httpsswimlanecom10-hard-hitting-cyber-security-statistics | PWC Economic Crime Survey |

httpswwwwiredcominsights201409millennials-mobile-security

10copy 2016 IDERA Inc All rights reserved Proprietary and confidential 10copy 2018 IDERA Inc All rights reserved

DATA SECURITY EXECUTIVE PERSPECTIVE

90 of CIOs admit to wasting millions on inadequate cybersecurity

90 of CIOs have already been attacked or expect to be attacked by

bad guys hiding in their encryption

87 of CIOs believe their security controls are failing to protect their

businesses

85 of CIOs expect criminal misuse of keys and certificates to get

worse

httpswwwvenaficomassetspdfwpVenafi_2016CIO_SurveyReportpdf

11copy 2018 IDERA Inc All rights reserved

THE TRUE COST OF DATA BREACH

ldquo

12copy 2018 IDERA Inc All rights reserved

The average cost of a single data breach in 2020

will exceed $150 million as more business

infrastructure gets connected

httpswwwjuniperresearchcompresspress-releasescybercrime-cost-businesses-over-2trillion

13copy 2016 IDERA Inc All rights reserved Proprietary and confidential 13copy 2018 IDERA Inc All rights reserved

WHAT ARE THE ODDS

1 in 960000 ndash odds of being struck by lightning

1 in 220 ndash odds of dating a millionaire

1 in 4 ndash odds of experiencing a data breach

httpssecurityintelligencecomknow-the-odds-the-cost-of-a-data-breach-in-2017

14copy 2016 IDERA Inc All rights reserved Proprietary and confidential 14copy 2018 IDERA Inc All rights reserved

2017 COST PER DATA BREACH

The average cost for each lost or stolen record containing sensitive

and confidential information was $141 (a 10 decrease from the

year before)

The average size of a data breach was 24000 records (an increase

of 18 from the year before)

$141 x 24000 ~ $34M

httpswwwibmcomsecuritydata-breach

15copy 2016 IDERA Inc All rights reserved Proprietary and confidential 15copy 2018 IDERA Inc All rights reserved

DRIVING DOWN THE COST

For the $141 per record breached you can reduce your cost by

$1930 ndash create an incident response team

bull Saves money by containing the event quickly

$1610 ndash extensive use of encryption

bull Saves money by restricting access to the information

$1250 ndash employee training

bull An educated workforce helps plan for potential threats before

they happen

16copy 2016 IDERA Inc All rights reserved Proprietary and confidential 16copy 2018 IDERA Inc All rights reserved

OTHER COSTS OF DATA BREACHES

Forensic analysis to determine the extent of the breachbull $200 to $2000 an hour for specialists to review the data

Written notification to affected customersbull $5 to $50 for each customer

Credit monitoring for affected customersbull $10 to $30 for each customer

Legal defense costsbull Between $500K and $1M are typical

Regulatory fines and judgmentsbull Target paid $185M after a 2013 breach affecting 41M customers

Reputational lossesbull 20 of regular customers allowing for 30 of revenue

httpsanalyticsweekcomcontentwhats-the-true-cost-of-a-data-breach

17copy 2016 IDERA Inc All rights reserved Proprietary and confidential 17copy 2018 IDERA Inc All rights reserved

SHOCKING RIGHT

18copy 2018 IDERA Inc All rights reserved

WHAT GDPR SAYS ABOUT DATA BREACH

19copy 2016 IDERA Inc All rights reserved Proprietary and confidential 19copy 2018 IDERA Inc All rights reserved

WHAT DATA MUST BE PROTECTED (BY GDPR)

Any information that can be classified as personal details ndash or that can be used to determine your identity

Name Identification number Email address Online user identifier Social media posts Physical physiological or genetic information Medical information Location Bank details IP address Cookies

20copy 2016 IDERA Inc All rights reserved Proprietary and confidential 20copy 2018 IDERA Inc All rights reserved

ARTICLE 33 ndash NOTIFICATION OF PERSONAL DATA BREACH

TO THE SUPERVISORY AUTHORITY

Detect breaches

Assess the impact on personal data records

Assess whether the personal data is identifiable

Describe the nature of the breach

Describe your measures to remedy it

Alert Supervising Authority within 72 hours of the breach

21copy 2016 IDERA Inc All rights reserved Proprietary and confidential 21copy 2018 IDERA Inc All rights reserved

ARTICLE 15 ndash CONTROL EXPOSURE TO PERSONAL DATA

Control accessibility - who is accessing data and how

Minimize data being processed in terms of

bull Amount of data collected

bull Extent of data processed

bull Storage period

bull Accessibility

Produce safeguards for control management

22copy 2016 IDERA Inc All rights reserved Proprietary and confidential 22copy 2018 IDERA Inc All rights reserved

ARTICLE 32 ndash SECURITY OF PROCESSING

Security mechanisms to protect personal data

Employ pseudonymization and encryption

Ensure ongoing confidentiality integrity availability and resilience

of processing systems and services

Restore availability and access in the event of an incident

Provide a process for regularly testing and assessing effectiveness

of security measures

23copy 2016 IDERA Inc All rights reserved Proprietary and confidential 23copy 2018 IDERA Inc All rights reserved

GDPR PENALTIESSANCTIONS (ARTICLE 83)

Depending on the nature of the infraction

A warning in writing in cases of first and non-intentional non-compliance

Regular periodic data protection audits

A fine of up to 10M Euro or 2 of annual worldwide turnover from the

previous year

A fine of up to 20M Euro or 4 of annual worldwide turnover from the

previous year

24copy 2016 IDERA Inc All rights reserved Proprietary and confidential 24copy 2018 IDERA Inc All rights reserved

DONrsquoT PANIC

25copy 2018 IDERA Inc All rights reserved

HOW TO SET UP YOUR DATA BREACH PROCESSES

26copy 2016 IDERA Inc All rights reserved Proprietary and confidential 26copy 2018 IDERA Inc All rights reserved

BREACH DETECTION RESPONSE PLANNING

Plan for the attack (it is coming)

bull Know what your response will be and train all applicable

employees on it

Detect access quickly

bull Enable tools that will allow you to be able to detect the breach

and know what information was access

Create a detection response team

bull Internal or retained create a team that can act immediately

Establish a communications plan

bull Knowing exactly what you will say allows you to spread the word

quickly and lessen the confusion

27copy 2016 IDERA Inc All rights reserved Proprietary and confidential 27copy 2018 IDERA Inc All rights reserved

SAFEGUARDING PERSONAL DATA

Identify which data is Personally Identifiable Data

Map the data in existing systems to reduce redundancy

Keep only the data that you absolutely need

Determine when the data should be made available

Restrict access to only those who should have access

Minimize the places where data is stored

Set data encryption levels while

bull In Use

bull In Transit

bull At Rest

28copy 2016 IDERA Inc All rights reserved Proprietary and confidential 28copy 2018 IDERA Inc All rights reserved

IDENTIFYING DATA SECURITY PROPERTIES IN DATA MODELS

Data Models created using IDERArsquos ERStudio Data Architect

29copy 2016 IDERA Inc All rights reserved Proprietary and confidential 29copy 2018 IDERA Inc All rights reserved

DATA MAPPING EXAMPLE

Business Process Models created using IDERArsquos ERStudio Business Architect

30copy 2016 IDERA Inc All rights reserved Proprietary and confidential 30copy 2018 IDERA Inc All rights reserved

SET UP UNIVERSAL MAPPINGS

Repository

Universal Mappings

31copy 2016 IDERA Inc All rights reserved Proprietary and confidential 31copy 2018 IDERA Inc All rights reserved

LEVERAGE ENTITY EDITORS

Ability to link ldquolikerdquo or related objects

bull Within same model file

bull Across separate model files

EntityTable level

AttributeColumn level

Entity Editor using IDERArsquos ERStudio Data Architect

32copy 2016 IDERA Inc All rights reserved Proprietary and confidential 32copy 2018 IDERA Inc All rights reserved

KEEP ONLY THE DATA THAT YOU NEED

Business Process Models created using IDERArsquos ERStudio Business Architect

33copy 2016 IDERA Inc All rights reserved Proprietary and confidential 33copy 2018 IDERA Inc All rights reserved

DETERMINE WHEN DATA SHOULD BE AVAILABLE

Business Process Models created using IDERArsquos ERStudio Business Architect

34copy 2016 IDERA Inc All rights reserved Proprietary and confidential 34copy 2018 IDERA Inc All rights reserved

WHO HAS ACCESS TO THE DATA

Business Process Diagram created using ERStudio Business Architect

35copy 2016 IDERA Inc All rights reserved Proprietary and confidential 35copy 2018 IDERA Inc All rights reserved

WHERE IS DATA STORED

Business Process Diagram created using ERStudio Business Architect

36copy 2016 IDERA Inc All rights reserved Proprietary and confidential 36copy 2018 IDERA Inc All rights reserved

CREATE DATA BREACH PROCESSES

What are your procedures for handling PII Data

What security protocols are in place to protect the data

How will you respond to a data breach

How do you detect that a breach is occurring

How will you notify affected customers

How will you train your teams on your processes

37copy 2016 IDERA Inc All rights reserved Proprietary and confidential 37copy 2018 IDERA Inc All rights reserved

HANDLING PII DATA

Business Process Diagram created using ERStudio Business Architect

38copy 2016 IDERA Inc All rights reserved Proprietary and confidential 38copy 2018 IDERA Inc All rights reserved

ESTABLISHING SECURITY PROTOCOLS

Business Process Diagram created using ERStudio Business Architect

39copy 2016 IDERA Inc All rights reserved Proprietary and confidential 39copy 2018 IDERA Inc All rights reserved

HOW TO RESPOND TO A BREACH

Business Process Models created using IDERArsquos ERStudio Business Architect

40copy 2016 IDERA Inc All rights reserved Proprietary and confidential 40copy 2018 IDERA Inc All rights reserved

DETECT DATA BREACH IN PROGRESS

Business Process Models created using IDERArsquos ERStudio Business Architect

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 7: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

7copy 2016 IDERA Inc All rights reserved Proprietary and confidential 7copy 2018 IDERA Inc All rights reserved

SMALL BUSINESS DATA BREACH NUMBERS

90 of data breaches impact small businesses

bull 60 of breaches target them directly

90 of small businesses donrsquot use any data protection at all

Attacks cost between $84K and $148K

31 of customers terminated their business after being notified of a

breach

60 of small businesses close doors permanently within 6 months of

experiencing a data breach

httpsanalyticsweekcomcontentwhats-the-true-cost-of-a-data-breach| httpswwwfirstdatacomdownloadsthought-

leadershipSmall_Businesses_Cost_of_a_Data_Breach_Articlepdf | httpswwwusatodaycomstorymoneycolumniststrauss20171020cyber-

threat-huge-small-businesses782716001

8copy 2016 IDERA Inc All rights reserved Proprietary and confidential 8copy 2018 IDERA Inc All rights reserved

INDIVIDUAL CONCERNS IN DATA SECURITY

By 2020 over 30 Billion devices will be connected to the internet

49 of Americans feel that their personal information is less secure than it was five years ago

Over 73 of consumers in America want companies to be transparent about personal data

78 of people claim to be aware of the risks of unknown links in emails yet click on those links anyway

86 of internet users are actively trying to minimize anonymize and hide the visibility of their digital footprints

Facts pulled from Data Privacy Day | National Cyber Security Alliance and Zogby Consumer Poll | Pew Research Center | httpsblogbarklycomcyber-security-statistics-2017

9copy 2016 IDERA Inc All rights reserved Proprietary and confidential 9copy 2018 IDERA Inc All rights reserved

DATA SECURITY PREPAREDNESS

In 2014 70 of Millennials admitted to bringing outside applications

into the enterprise in violation of IT policies

52 of organizations that suffered successful cyber attacks in 2016

arent making any changes to their security in 2017

Only 38 of global organizations claim they are prepared to handle a

sophisticated cyberattack

Only 37 of organizations have a cyber incident response plan

Facts pulled from httpsblogbarklycomcyber-security-statistics-2017 | httpsswimlanecom10-hard-hitting-cyber-security-statistics | PWC Economic Crime Survey |

httpswwwwiredcominsights201409millennials-mobile-security

10copy 2016 IDERA Inc All rights reserved Proprietary and confidential 10copy 2018 IDERA Inc All rights reserved

DATA SECURITY EXECUTIVE PERSPECTIVE

90 of CIOs admit to wasting millions on inadequate cybersecurity

90 of CIOs have already been attacked or expect to be attacked by

bad guys hiding in their encryption

87 of CIOs believe their security controls are failing to protect their

businesses

85 of CIOs expect criminal misuse of keys and certificates to get

worse

httpswwwvenaficomassetspdfwpVenafi_2016CIO_SurveyReportpdf

11copy 2018 IDERA Inc All rights reserved

THE TRUE COST OF DATA BREACH

ldquo

12copy 2018 IDERA Inc All rights reserved

The average cost of a single data breach in 2020

will exceed $150 million as more business

infrastructure gets connected

httpswwwjuniperresearchcompresspress-releasescybercrime-cost-businesses-over-2trillion

13copy 2016 IDERA Inc All rights reserved Proprietary and confidential 13copy 2018 IDERA Inc All rights reserved

WHAT ARE THE ODDS

1 in 960000 ndash odds of being struck by lightning

1 in 220 ndash odds of dating a millionaire

1 in 4 ndash odds of experiencing a data breach

httpssecurityintelligencecomknow-the-odds-the-cost-of-a-data-breach-in-2017

14copy 2016 IDERA Inc All rights reserved Proprietary and confidential 14copy 2018 IDERA Inc All rights reserved

2017 COST PER DATA BREACH

The average cost for each lost or stolen record containing sensitive

and confidential information was $141 (a 10 decrease from the

year before)

The average size of a data breach was 24000 records (an increase

of 18 from the year before)

$141 x 24000 ~ $34M

httpswwwibmcomsecuritydata-breach

15copy 2016 IDERA Inc All rights reserved Proprietary and confidential 15copy 2018 IDERA Inc All rights reserved

DRIVING DOWN THE COST

For the $141 per record breached you can reduce your cost by

$1930 ndash create an incident response team

bull Saves money by containing the event quickly

$1610 ndash extensive use of encryption

bull Saves money by restricting access to the information

$1250 ndash employee training

bull An educated workforce helps plan for potential threats before

they happen

16copy 2016 IDERA Inc All rights reserved Proprietary and confidential 16copy 2018 IDERA Inc All rights reserved

OTHER COSTS OF DATA BREACHES

Forensic analysis to determine the extent of the breachbull $200 to $2000 an hour for specialists to review the data

Written notification to affected customersbull $5 to $50 for each customer

Credit monitoring for affected customersbull $10 to $30 for each customer

Legal defense costsbull Between $500K and $1M are typical

Regulatory fines and judgmentsbull Target paid $185M after a 2013 breach affecting 41M customers

Reputational lossesbull 20 of regular customers allowing for 30 of revenue

httpsanalyticsweekcomcontentwhats-the-true-cost-of-a-data-breach

17copy 2016 IDERA Inc All rights reserved Proprietary and confidential 17copy 2018 IDERA Inc All rights reserved

SHOCKING RIGHT

18copy 2018 IDERA Inc All rights reserved

WHAT GDPR SAYS ABOUT DATA BREACH

19copy 2016 IDERA Inc All rights reserved Proprietary and confidential 19copy 2018 IDERA Inc All rights reserved

WHAT DATA MUST BE PROTECTED (BY GDPR)

Any information that can be classified as personal details ndash or that can be used to determine your identity

Name Identification number Email address Online user identifier Social media posts Physical physiological or genetic information Medical information Location Bank details IP address Cookies

20copy 2016 IDERA Inc All rights reserved Proprietary and confidential 20copy 2018 IDERA Inc All rights reserved

ARTICLE 33 ndash NOTIFICATION OF PERSONAL DATA BREACH

TO THE SUPERVISORY AUTHORITY

Detect breaches

Assess the impact on personal data records

Assess whether the personal data is identifiable

Describe the nature of the breach

Describe your measures to remedy it

Alert Supervising Authority within 72 hours of the breach

21copy 2016 IDERA Inc All rights reserved Proprietary and confidential 21copy 2018 IDERA Inc All rights reserved

ARTICLE 15 ndash CONTROL EXPOSURE TO PERSONAL DATA

Control accessibility - who is accessing data and how

Minimize data being processed in terms of

bull Amount of data collected

bull Extent of data processed

bull Storage period

bull Accessibility

Produce safeguards for control management

22copy 2016 IDERA Inc All rights reserved Proprietary and confidential 22copy 2018 IDERA Inc All rights reserved

ARTICLE 32 ndash SECURITY OF PROCESSING

Security mechanisms to protect personal data

Employ pseudonymization and encryption

Ensure ongoing confidentiality integrity availability and resilience

of processing systems and services

Restore availability and access in the event of an incident

Provide a process for regularly testing and assessing effectiveness

of security measures

23copy 2016 IDERA Inc All rights reserved Proprietary and confidential 23copy 2018 IDERA Inc All rights reserved

GDPR PENALTIESSANCTIONS (ARTICLE 83)

Depending on the nature of the infraction

A warning in writing in cases of first and non-intentional non-compliance

Regular periodic data protection audits

A fine of up to 10M Euro or 2 of annual worldwide turnover from the

previous year

A fine of up to 20M Euro or 4 of annual worldwide turnover from the

previous year

24copy 2016 IDERA Inc All rights reserved Proprietary and confidential 24copy 2018 IDERA Inc All rights reserved

DONrsquoT PANIC

25copy 2018 IDERA Inc All rights reserved

HOW TO SET UP YOUR DATA BREACH PROCESSES

26copy 2016 IDERA Inc All rights reserved Proprietary and confidential 26copy 2018 IDERA Inc All rights reserved

BREACH DETECTION RESPONSE PLANNING

Plan for the attack (it is coming)

bull Know what your response will be and train all applicable

employees on it

Detect access quickly

bull Enable tools that will allow you to be able to detect the breach

and know what information was access

Create a detection response team

bull Internal or retained create a team that can act immediately

Establish a communications plan

bull Knowing exactly what you will say allows you to spread the word

quickly and lessen the confusion

27copy 2016 IDERA Inc All rights reserved Proprietary and confidential 27copy 2018 IDERA Inc All rights reserved

SAFEGUARDING PERSONAL DATA

Identify which data is Personally Identifiable Data

Map the data in existing systems to reduce redundancy

Keep only the data that you absolutely need

Determine when the data should be made available

Restrict access to only those who should have access

Minimize the places where data is stored

Set data encryption levels while

bull In Use

bull In Transit

bull At Rest

28copy 2016 IDERA Inc All rights reserved Proprietary and confidential 28copy 2018 IDERA Inc All rights reserved

IDENTIFYING DATA SECURITY PROPERTIES IN DATA MODELS

Data Models created using IDERArsquos ERStudio Data Architect

29copy 2016 IDERA Inc All rights reserved Proprietary and confidential 29copy 2018 IDERA Inc All rights reserved

DATA MAPPING EXAMPLE

Business Process Models created using IDERArsquos ERStudio Business Architect

30copy 2016 IDERA Inc All rights reserved Proprietary and confidential 30copy 2018 IDERA Inc All rights reserved

SET UP UNIVERSAL MAPPINGS

Repository

Universal Mappings

31copy 2016 IDERA Inc All rights reserved Proprietary and confidential 31copy 2018 IDERA Inc All rights reserved

LEVERAGE ENTITY EDITORS

Ability to link ldquolikerdquo or related objects

bull Within same model file

bull Across separate model files

EntityTable level

AttributeColumn level

Entity Editor using IDERArsquos ERStudio Data Architect

32copy 2016 IDERA Inc All rights reserved Proprietary and confidential 32copy 2018 IDERA Inc All rights reserved

KEEP ONLY THE DATA THAT YOU NEED

Business Process Models created using IDERArsquos ERStudio Business Architect

33copy 2016 IDERA Inc All rights reserved Proprietary and confidential 33copy 2018 IDERA Inc All rights reserved

DETERMINE WHEN DATA SHOULD BE AVAILABLE

Business Process Models created using IDERArsquos ERStudio Business Architect

34copy 2016 IDERA Inc All rights reserved Proprietary and confidential 34copy 2018 IDERA Inc All rights reserved

WHO HAS ACCESS TO THE DATA

Business Process Diagram created using ERStudio Business Architect

35copy 2016 IDERA Inc All rights reserved Proprietary and confidential 35copy 2018 IDERA Inc All rights reserved

WHERE IS DATA STORED

Business Process Diagram created using ERStudio Business Architect

36copy 2016 IDERA Inc All rights reserved Proprietary and confidential 36copy 2018 IDERA Inc All rights reserved

CREATE DATA BREACH PROCESSES

What are your procedures for handling PII Data

What security protocols are in place to protect the data

How will you respond to a data breach

How do you detect that a breach is occurring

How will you notify affected customers

How will you train your teams on your processes

37copy 2016 IDERA Inc All rights reserved Proprietary and confidential 37copy 2018 IDERA Inc All rights reserved

HANDLING PII DATA

Business Process Diagram created using ERStudio Business Architect

38copy 2016 IDERA Inc All rights reserved Proprietary and confidential 38copy 2018 IDERA Inc All rights reserved

ESTABLISHING SECURITY PROTOCOLS

Business Process Diagram created using ERStudio Business Architect

39copy 2016 IDERA Inc All rights reserved Proprietary and confidential 39copy 2018 IDERA Inc All rights reserved

HOW TO RESPOND TO A BREACH

Business Process Models created using IDERArsquos ERStudio Business Architect

40copy 2016 IDERA Inc All rights reserved Proprietary and confidential 40copy 2018 IDERA Inc All rights reserved

DETECT DATA BREACH IN PROGRESS

Business Process Models created using IDERArsquos ERStudio Business Architect

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 8: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

8copy 2016 IDERA Inc All rights reserved Proprietary and confidential 8copy 2018 IDERA Inc All rights reserved

INDIVIDUAL CONCERNS IN DATA SECURITY

By 2020 over 30 Billion devices will be connected to the internet

49 of Americans feel that their personal information is less secure than it was five years ago

Over 73 of consumers in America want companies to be transparent about personal data

78 of people claim to be aware of the risks of unknown links in emails yet click on those links anyway

86 of internet users are actively trying to minimize anonymize and hide the visibility of their digital footprints

Facts pulled from Data Privacy Day | National Cyber Security Alliance and Zogby Consumer Poll | Pew Research Center | httpsblogbarklycomcyber-security-statistics-2017

9copy 2016 IDERA Inc All rights reserved Proprietary and confidential 9copy 2018 IDERA Inc All rights reserved

DATA SECURITY PREPAREDNESS

In 2014 70 of Millennials admitted to bringing outside applications

into the enterprise in violation of IT policies

52 of organizations that suffered successful cyber attacks in 2016

arent making any changes to their security in 2017

Only 38 of global organizations claim they are prepared to handle a

sophisticated cyberattack

Only 37 of organizations have a cyber incident response plan

Facts pulled from httpsblogbarklycomcyber-security-statistics-2017 | httpsswimlanecom10-hard-hitting-cyber-security-statistics | PWC Economic Crime Survey |

httpswwwwiredcominsights201409millennials-mobile-security

10copy 2016 IDERA Inc All rights reserved Proprietary and confidential 10copy 2018 IDERA Inc All rights reserved

DATA SECURITY EXECUTIVE PERSPECTIVE

90 of CIOs admit to wasting millions on inadequate cybersecurity

90 of CIOs have already been attacked or expect to be attacked by

bad guys hiding in their encryption

87 of CIOs believe their security controls are failing to protect their

businesses

85 of CIOs expect criminal misuse of keys and certificates to get

worse

httpswwwvenaficomassetspdfwpVenafi_2016CIO_SurveyReportpdf

11copy 2018 IDERA Inc All rights reserved

THE TRUE COST OF DATA BREACH

ldquo

12copy 2018 IDERA Inc All rights reserved

The average cost of a single data breach in 2020

will exceed $150 million as more business

infrastructure gets connected

httpswwwjuniperresearchcompresspress-releasescybercrime-cost-businesses-over-2trillion

13copy 2016 IDERA Inc All rights reserved Proprietary and confidential 13copy 2018 IDERA Inc All rights reserved

WHAT ARE THE ODDS

1 in 960000 ndash odds of being struck by lightning

1 in 220 ndash odds of dating a millionaire

1 in 4 ndash odds of experiencing a data breach

httpssecurityintelligencecomknow-the-odds-the-cost-of-a-data-breach-in-2017

14copy 2016 IDERA Inc All rights reserved Proprietary and confidential 14copy 2018 IDERA Inc All rights reserved

2017 COST PER DATA BREACH

The average cost for each lost or stolen record containing sensitive

and confidential information was $141 (a 10 decrease from the

year before)

The average size of a data breach was 24000 records (an increase

of 18 from the year before)

$141 x 24000 ~ $34M

httpswwwibmcomsecuritydata-breach

15copy 2016 IDERA Inc All rights reserved Proprietary and confidential 15copy 2018 IDERA Inc All rights reserved

DRIVING DOWN THE COST

For the $141 per record breached you can reduce your cost by

$1930 ndash create an incident response team

bull Saves money by containing the event quickly

$1610 ndash extensive use of encryption

bull Saves money by restricting access to the information

$1250 ndash employee training

bull An educated workforce helps plan for potential threats before

they happen

16copy 2016 IDERA Inc All rights reserved Proprietary and confidential 16copy 2018 IDERA Inc All rights reserved

OTHER COSTS OF DATA BREACHES

Forensic analysis to determine the extent of the breachbull $200 to $2000 an hour for specialists to review the data

Written notification to affected customersbull $5 to $50 for each customer

Credit monitoring for affected customersbull $10 to $30 for each customer

Legal defense costsbull Between $500K and $1M are typical

Regulatory fines and judgmentsbull Target paid $185M after a 2013 breach affecting 41M customers

Reputational lossesbull 20 of regular customers allowing for 30 of revenue

httpsanalyticsweekcomcontentwhats-the-true-cost-of-a-data-breach

17copy 2016 IDERA Inc All rights reserved Proprietary and confidential 17copy 2018 IDERA Inc All rights reserved

SHOCKING RIGHT

18copy 2018 IDERA Inc All rights reserved

WHAT GDPR SAYS ABOUT DATA BREACH

19copy 2016 IDERA Inc All rights reserved Proprietary and confidential 19copy 2018 IDERA Inc All rights reserved

WHAT DATA MUST BE PROTECTED (BY GDPR)

Any information that can be classified as personal details ndash or that can be used to determine your identity

Name Identification number Email address Online user identifier Social media posts Physical physiological or genetic information Medical information Location Bank details IP address Cookies

20copy 2016 IDERA Inc All rights reserved Proprietary and confidential 20copy 2018 IDERA Inc All rights reserved

ARTICLE 33 ndash NOTIFICATION OF PERSONAL DATA BREACH

TO THE SUPERVISORY AUTHORITY

Detect breaches

Assess the impact on personal data records

Assess whether the personal data is identifiable

Describe the nature of the breach

Describe your measures to remedy it

Alert Supervising Authority within 72 hours of the breach

21copy 2016 IDERA Inc All rights reserved Proprietary and confidential 21copy 2018 IDERA Inc All rights reserved

ARTICLE 15 ndash CONTROL EXPOSURE TO PERSONAL DATA

Control accessibility - who is accessing data and how

Minimize data being processed in terms of

bull Amount of data collected

bull Extent of data processed

bull Storage period

bull Accessibility

Produce safeguards for control management

22copy 2016 IDERA Inc All rights reserved Proprietary and confidential 22copy 2018 IDERA Inc All rights reserved

ARTICLE 32 ndash SECURITY OF PROCESSING

Security mechanisms to protect personal data

Employ pseudonymization and encryption

Ensure ongoing confidentiality integrity availability and resilience

of processing systems and services

Restore availability and access in the event of an incident

Provide a process for regularly testing and assessing effectiveness

of security measures

23copy 2016 IDERA Inc All rights reserved Proprietary and confidential 23copy 2018 IDERA Inc All rights reserved

GDPR PENALTIESSANCTIONS (ARTICLE 83)

Depending on the nature of the infraction

A warning in writing in cases of first and non-intentional non-compliance

Regular periodic data protection audits

A fine of up to 10M Euro or 2 of annual worldwide turnover from the

previous year

A fine of up to 20M Euro or 4 of annual worldwide turnover from the

previous year

24copy 2016 IDERA Inc All rights reserved Proprietary and confidential 24copy 2018 IDERA Inc All rights reserved

DONrsquoT PANIC

25copy 2018 IDERA Inc All rights reserved

HOW TO SET UP YOUR DATA BREACH PROCESSES

26copy 2016 IDERA Inc All rights reserved Proprietary and confidential 26copy 2018 IDERA Inc All rights reserved

BREACH DETECTION RESPONSE PLANNING

Plan for the attack (it is coming)

bull Know what your response will be and train all applicable

employees on it

Detect access quickly

bull Enable tools that will allow you to be able to detect the breach

and know what information was access

Create a detection response team

bull Internal or retained create a team that can act immediately

Establish a communications plan

bull Knowing exactly what you will say allows you to spread the word

quickly and lessen the confusion

27copy 2016 IDERA Inc All rights reserved Proprietary and confidential 27copy 2018 IDERA Inc All rights reserved

SAFEGUARDING PERSONAL DATA

Identify which data is Personally Identifiable Data

Map the data in existing systems to reduce redundancy

Keep only the data that you absolutely need

Determine when the data should be made available

Restrict access to only those who should have access

Minimize the places where data is stored

Set data encryption levels while

bull In Use

bull In Transit

bull At Rest

28copy 2016 IDERA Inc All rights reserved Proprietary and confidential 28copy 2018 IDERA Inc All rights reserved

IDENTIFYING DATA SECURITY PROPERTIES IN DATA MODELS

Data Models created using IDERArsquos ERStudio Data Architect

29copy 2016 IDERA Inc All rights reserved Proprietary and confidential 29copy 2018 IDERA Inc All rights reserved

DATA MAPPING EXAMPLE

Business Process Models created using IDERArsquos ERStudio Business Architect

30copy 2016 IDERA Inc All rights reserved Proprietary and confidential 30copy 2018 IDERA Inc All rights reserved

SET UP UNIVERSAL MAPPINGS

Repository

Universal Mappings

31copy 2016 IDERA Inc All rights reserved Proprietary and confidential 31copy 2018 IDERA Inc All rights reserved

LEVERAGE ENTITY EDITORS

Ability to link ldquolikerdquo or related objects

bull Within same model file

bull Across separate model files

EntityTable level

AttributeColumn level

Entity Editor using IDERArsquos ERStudio Data Architect

32copy 2016 IDERA Inc All rights reserved Proprietary and confidential 32copy 2018 IDERA Inc All rights reserved

KEEP ONLY THE DATA THAT YOU NEED

Business Process Models created using IDERArsquos ERStudio Business Architect

33copy 2016 IDERA Inc All rights reserved Proprietary and confidential 33copy 2018 IDERA Inc All rights reserved

DETERMINE WHEN DATA SHOULD BE AVAILABLE

Business Process Models created using IDERArsquos ERStudio Business Architect

34copy 2016 IDERA Inc All rights reserved Proprietary and confidential 34copy 2018 IDERA Inc All rights reserved

WHO HAS ACCESS TO THE DATA

Business Process Diagram created using ERStudio Business Architect

35copy 2016 IDERA Inc All rights reserved Proprietary and confidential 35copy 2018 IDERA Inc All rights reserved

WHERE IS DATA STORED

Business Process Diagram created using ERStudio Business Architect

36copy 2016 IDERA Inc All rights reserved Proprietary and confidential 36copy 2018 IDERA Inc All rights reserved

CREATE DATA BREACH PROCESSES

What are your procedures for handling PII Data

What security protocols are in place to protect the data

How will you respond to a data breach

How do you detect that a breach is occurring

How will you notify affected customers

How will you train your teams on your processes

37copy 2016 IDERA Inc All rights reserved Proprietary and confidential 37copy 2018 IDERA Inc All rights reserved

HANDLING PII DATA

Business Process Diagram created using ERStudio Business Architect

38copy 2016 IDERA Inc All rights reserved Proprietary and confidential 38copy 2018 IDERA Inc All rights reserved

ESTABLISHING SECURITY PROTOCOLS

Business Process Diagram created using ERStudio Business Architect

39copy 2016 IDERA Inc All rights reserved Proprietary and confidential 39copy 2018 IDERA Inc All rights reserved

HOW TO RESPOND TO A BREACH

Business Process Models created using IDERArsquos ERStudio Business Architect

40copy 2016 IDERA Inc All rights reserved Proprietary and confidential 40copy 2018 IDERA Inc All rights reserved

DETECT DATA BREACH IN PROGRESS

Business Process Models created using IDERArsquos ERStudio Business Architect

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 9: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

9copy 2016 IDERA Inc All rights reserved Proprietary and confidential 9copy 2018 IDERA Inc All rights reserved

DATA SECURITY PREPAREDNESS

In 2014 70 of Millennials admitted to bringing outside applications

into the enterprise in violation of IT policies

52 of organizations that suffered successful cyber attacks in 2016

arent making any changes to their security in 2017

Only 38 of global organizations claim they are prepared to handle a

sophisticated cyberattack

Only 37 of organizations have a cyber incident response plan

Facts pulled from httpsblogbarklycomcyber-security-statistics-2017 | httpsswimlanecom10-hard-hitting-cyber-security-statistics | PWC Economic Crime Survey |

httpswwwwiredcominsights201409millennials-mobile-security

10copy 2016 IDERA Inc All rights reserved Proprietary and confidential 10copy 2018 IDERA Inc All rights reserved

DATA SECURITY EXECUTIVE PERSPECTIVE

90 of CIOs admit to wasting millions on inadequate cybersecurity

90 of CIOs have already been attacked or expect to be attacked by

bad guys hiding in their encryption

87 of CIOs believe their security controls are failing to protect their

businesses

85 of CIOs expect criminal misuse of keys and certificates to get

worse

httpswwwvenaficomassetspdfwpVenafi_2016CIO_SurveyReportpdf

11copy 2018 IDERA Inc All rights reserved

THE TRUE COST OF DATA BREACH

ldquo

12copy 2018 IDERA Inc All rights reserved

The average cost of a single data breach in 2020

will exceed $150 million as more business

infrastructure gets connected

httpswwwjuniperresearchcompresspress-releasescybercrime-cost-businesses-over-2trillion

13copy 2016 IDERA Inc All rights reserved Proprietary and confidential 13copy 2018 IDERA Inc All rights reserved

WHAT ARE THE ODDS

1 in 960000 ndash odds of being struck by lightning

1 in 220 ndash odds of dating a millionaire

1 in 4 ndash odds of experiencing a data breach

httpssecurityintelligencecomknow-the-odds-the-cost-of-a-data-breach-in-2017

14copy 2016 IDERA Inc All rights reserved Proprietary and confidential 14copy 2018 IDERA Inc All rights reserved

2017 COST PER DATA BREACH

The average cost for each lost or stolen record containing sensitive

and confidential information was $141 (a 10 decrease from the

year before)

The average size of a data breach was 24000 records (an increase

of 18 from the year before)

$141 x 24000 ~ $34M

httpswwwibmcomsecuritydata-breach

15copy 2016 IDERA Inc All rights reserved Proprietary and confidential 15copy 2018 IDERA Inc All rights reserved

DRIVING DOWN THE COST

For the $141 per record breached you can reduce your cost by

$1930 ndash create an incident response team

bull Saves money by containing the event quickly

$1610 ndash extensive use of encryption

bull Saves money by restricting access to the information

$1250 ndash employee training

bull An educated workforce helps plan for potential threats before

they happen

16copy 2016 IDERA Inc All rights reserved Proprietary and confidential 16copy 2018 IDERA Inc All rights reserved

OTHER COSTS OF DATA BREACHES

Forensic analysis to determine the extent of the breachbull $200 to $2000 an hour for specialists to review the data

Written notification to affected customersbull $5 to $50 for each customer

Credit monitoring for affected customersbull $10 to $30 for each customer

Legal defense costsbull Between $500K and $1M are typical

Regulatory fines and judgmentsbull Target paid $185M after a 2013 breach affecting 41M customers

Reputational lossesbull 20 of regular customers allowing for 30 of revenue

httpsanalyticsweekcomcontentwhats-the-true-cost-of-a-data-breach

17copy 2016 IDERA Inc All rights reserved Proprietary and confidential 17copy 2018 IDERA Inc All rights reserved

SHOCKING RIGHT

18copy 2018 IDERA Inc All rights reserved

WHAT GDPR SAYS ABOUT DATA BREACH

19copy 2016 IDERA Inc All rights reserved Proprietary and confidential 19copy 2018 IDERA Inc All rights reserved

WHAT DATA MUST BE PROTECTED (BY GDPR)

Any information that can be classified as personal details ndash or that can be used to determine your identity

Name Identification number Email address Online user identifier Social media posts Physical physiological or genetic information Medical information Location Bank details IP address Cookies

20copy 2016 IDERA Inc All rights reserved Proprietary and confidential 20copy 2018 IDERA Inc All rights reserved

ARTICLE 33 ndash NOTIFICATION OF PERSONAL DATA BREACH

TO THE SUPERVISORY AUTHORITY

Detect breaches

Assess the impact on personal data records

Assess whether the personal data is identifiable

Describe the nature of the breach

Describe your measures to remedy it

Alert Supervising Authority within 72 hours of the breach

21copy 2016 IDERA Inc All rights reserved Proprietary and confidential 21copy 2018 IDERA Inc All rights reserved

ARTICLE 15 ndash CONTROL EXPOSURE TO PERSONAL DATA

Control accessibility - who is accessing data and how

Minimize data being processed in terms of

bull Amount of data collected

bull Extent of data processed

bull Storage period

bull Accessibility

Produce safeguards for control management

22copy 2016 IDERA Inc All rights reserved Proprietary and confidential 22copy 2018 IDERA Inc All rights reserved

ARTICLE 32 ndash SECURITY OF PROCESSING

Security mechanisms to protect personal data

Employ pseudonymization and encryption

Ensure ongoing confidentiality integrity availability and resilience

of processing systems and services

Restore availability and access in the event of an incident

Provide a process for regularly testing and assessing effectiveness

of security measures

23copy 2016 IDERA Inc All rights reserved Proprietary and confidential 23copy 2018 IDERA Inc All rights reserved

GDPR PENALTIESSANCTIONS (ARTICLE 83)

Depending on the nature of the infraction

A warning in writing in cases of first and non-intentional non-compliance

Regular periodic data protection audits

A fine of up to 10M Euro or 2 of annual worldwide turnover from the

previous year

A fine of up to 20M Euro or 4 of annual worldwide turnover from the

previous year

24copy 2016 IDERA Inc All rights reserved Proprietary and confidential 24copy 2018 IDERA Inc All rights reserved

DONrsquoT PANIC

25copy 2018 IDERA Inc All rights reserved

HOW TO SET UP YOUR DATA BREACH PROCESSES

26copy 2016 IDERA Inc All rights reserved Proprietary and confidential 26copy 2018 IDERA Inc All rights reserved

BREACH DETECTION RESPONSE PLANNING

Plan for the attack (it is coming)

bull Know what your response will be and train all applicable

employees on it

Detect access quickly

bull Enable tools that will allow you to be able to detect the breach

and know what information was access

Create a detection response team

bull Internal or retained create a team that can act immediately

Establish a communications plan

bull Knowing exactly what you will say allows you to spread the word

quickly and lessen the confusion

27copy 2016 IDERA Inc All rights reserved Proprietary and confidential 27copy 2018 IDERA Inc All rights reserved

SAFEGUARDING PERSONAL DATA

Identify which data is Personally Identifiable Data

Map the data in existing systems to reduce redundancy

Keep only the data that you absolutely need

Determine when the data should be made available

Restrict access to only those who should have access

Minimize the places where data is stored

Set data encryption levels while

bull In Use

bull In Transit

bull At Rest

28copy 2016 IDERA Inc All rights reserved Proprietary and confidential 28copy 2018 IDERA Inc All rights reserved

IDENTIFYING DATA SECURITY PROPERTIES IN DATA MODELS

Data Models created using IDERArsquos ERStudio Data Architect

29copy 2016 IDERA Inc All rights reserved Proprietary and confidential 29copy 2018 IDERA Inc All rights reserved

DATA MAPPING EXAMPLE

Business Process Models created using IDERArsquos ERStudio Business Architect

30copy 2016 IDERA Inc All rights reserved Proprietary and confidential 30copy 2018 IDERA Inc All rights reserved

SET UP UNIVERSAL MAPPINGS

Repository

Universal Mappings

31copy 2016 IDERA Inc All rights reserved Proprietary and confidential 31copy 2018 IDERA Inc All rights reserved

LEVERAGE ENTITY EDITORS

Ability to link ldquolikerdquo or related objects

bull Within same model file

bull Across separate model files

EntityTable level

AttributeColumn level

Entity Editor using IDERArsquos ERStudio Data Architect

32copy 2016 IDERA Inc All rights reserved Proprietary and confidential 32copy 2018 IDERA Inc All rights reserved

KEEP ONLY THE DATA THAT YOU NEED

Business Process Models created using IDERArsquos ERStudio Business Architect

33copy 2016 IDERA Inc All rights reserved Proprietary and confidential 33copy 2018 IDERA Inc All rights reserved

DETERMINE WHEN DATA SHOULD BE AVAILABLE

Business Process Models created using IDERArsquos ERStudio Business Architect

34copy 2016 IDERA Inc All rights reserved Proprietary and confidential 34copy 2018 IDERA Inc All rights reserved

WHO HAS ACCESS TO THE DATA

Business Process Diagram created using ERStudio Business Architect

35copy 2016 IDERA Inc All rights reserved Proprietary and confidential 35copy 2018 IDERA Inc All rights reserved

WHERE IS DATA STORED

Business Process Diagram created using ERStudio Business Architect

36copy 2016 IDERA Inc All rights reserved Proprietary and confidential 36copy 2018 IDERA Inc All rights reserved

CREATE DATA BREACH PROCESSES

What are your procedures for handling PII Data

What security protocols are in place to protect the data

How will you respond to a data breach

How do you detect that a breach is occurring

How will you notify affected customers

How will you train your teams on your processes

37copy 2016 IDERA Inc All rights reserved Proprietary and confidential 37copy 2018 IDERA Inc All rights reserved

HANDLING PII DATA

Business Process Diagram created using ERStudio Business Architect

38copy 2016 IDERA Inc All rights reserved Proprietary and confidential 38copy 2018 IDERA Inc All rights reserved

ESTABLISHING SECURITY PROTOCOLS

Business Process Diagram created using ERStudio Business Architect

39copy 2016 IDERA Inc All rights reserved Proprietary and confidential 39copy 2018 IDERA Inc All rights reserved

HOW TO RESPOND TO A BREACH

Business Process Models created using IDERArsquos ERStudio Business Architect

40copy 2016 IDERA Inc All rights reserved Proprietary and confidential 40copy 2018 IDERA Inc All rights reserved

DETECT DATA BREACH IN PROGRESS

Business Process Models created using IDERArsquos ERStudio Business Architect

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 10: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

10copy 2016 IDERA Inc All rights reserved Proprietary and confidential 10copy 2018 IDERA Inc All rights reserved

DATA SECURITY EXECUTIVE PERSPECTIVE

90 of CIOs admit to wasting millions on inadequate cybersecurity

90 of CIOs have already been attacked or expect to be attacked by

bad guys hiding in their encryption

87 of CIOs believe their security controls are failing to protect their

businesses

85 of CIOs expect criminal misuse of keys and certificates to get

worse

httpswwwvenaficomassetspdfwpVenafi_2016CIO_SurveyReportpdf

11copy 2018 IDERA Inc All rights reserved

THE TRUE COST OF DATA BREACH

ldquo

12copy 2018 IDERA Inc All rights reserved

The average cost of a single data breach in 2020

will exceed $150 million as more business

infrastructure gets connected

httpswwwjuniperresearchcompresspress-releasescybercrime-cost-businesses-over-2trillion

13copy 2016 IDERA Inc All rights reserved Proprietary and confidential 13copy 2018 IDERA Inc All rights reserved

WHAT ARE THE ODDS

1 in 960000 ndash odds of being struck by lightning

1 in 220 ndash odds of dating a millionaire

1 in 4 ndash odds of experiencing a data breach

httpssecurityintelligencecomknow-the-odds-the-cost-of-a-data-breach-in-2017

14copy 2016 IDERA Inc All rights reserved Proprietary and confidential 14copy 2018 IDERA Inc All rights reserved

2017 COST PER DATA BREACH

The average cost for each lost or stolen record containing sensitive

and confidential information was $141 (a 10 decrease from the

year before)

The average size of a data breach was 24000 records (an increase

of 18 from the year before)

$141 x 24000 ~ $34M

httpswwwibmcomsecuritydata-breach

15copy 2016 IDERA Inc All rights reserved Proprietary and confidential 15copy 2018 IDERA Inc All rights reserved

DRIVING DOWN THE COST

For the $141 per record breached you can reduce your cost by

$1930 ndash create an incident response team

bull Saves money by containing the event quickly

$1610 ndash extensive use of encryption

bull Saves money by restricting access to the information

$1250 ndash employee training

bull An educated workforce helps plan for potential threats before

they happen

16copy 2016 IDERA Inc All rights reserved Proprietary and confidential 16copy 2018 IDERA Inc All rights reserved

OTHER COSTS OF DATA BREACHES

Forensic analysis to determine the extent of the breachbull $200 to $2000 an hour for specialists to review the data

Written notification to affected customersbull $5 to $50 for each customer

Credit monitoring for affected customersbull $10 to $30 for each customer

Legal defense costsbull Between $500K and $1M are typical

Regulatory fines and judgmentsbull Target paid $185M after a 2013 breach affecting 41M customers

Reputational lossesbull 20 of regular customers allowing for 30 of revenue

httpsanalyticsweekcomcontentwhats-the-true-cost-of-a-data-breach

17copy 2016 IDERA Inc All rights reserved Proprietary and confidential 17copy 2018 IDERA Inc All rights reserved

SHOCKING RIGHT

18copy 2018 IDERA Inc All rights reserved

WHAT GDPR SAYS ABOUT DATA BREACH

19copy 2016 IDERA Inc All rights reserved Proprietary and confidential 19copy 2018 IDERA Inc All rights reserved

WHAT DATA MUST BE PROTECTED (BY GDPR)

Any information that can be classified as personal details ndash or that can be used to determine your identity

Name Identification number Email address Online user identifier Social media posts Physical physiological or genetic information Medical information Location Bank details IP address Cookies

20copy 2016 IDERA Inc All rights reserved Proprietary and confidential 20copy 2018 IDERA Inc All rights reserved

ARTICLE 33 ndash NOTIFICATION OF PERSONAL DATA BREACH

TO THE SUPERVISORY AUTHORITY

Detect breaches

Assess the impact on personal data records

Assess whether the personal data is identifiable

Describe the nature of the breach

Describe your measures to remedy it

Alert Supervising Authority within 72 hours of the breach

21copy 2016 IDERA Inc All rights reserved Proprietary and confidential 21copy 2018 IDERA Inc All rights reserved

ARTICLE 15 ndash CONTROL EXPOSURE TO PERSONAL DATA

Control accessibility - who is accessing data and how

Minimize data being processed in terms of

bull Amount of data collected

bull Extent of data processed

bull Storage period

bull Accessibility

Produce safeguards for control management

22copy 2016 IDERA Inc All rights reserved Proprietary and confidential 22copy 2018 IDERA Inc All rights reserved

ARTICLE 32 ndash SECURITY OF PROCESSING

Security mechanisms to protect personal data

Employ pseudonymization and encryption

Ensure ongoing confidentiality integrity availability and resilience

of processing systems and services

Restore availability and access in the event of an incident

Provide a process for regularly testing and assessing effectiveness

of security measures

23copy 2016 IDERA Inc All rights reserved Proprietary and confidential 23copy 2018 IDERA Inc All rights reserved

GDPR PENALTIESSANCTIONS (ARTICLE 83)

Depending on the nature of the infraction

A warning in writing in cases of first and non-intentional non-compliance

Regular periodic data protection audits

A fine of up to 10M Euro or 2 of annual worldwide turnover from the

previous year

A fine of up to 20M Euro or 4 of annual worldwide turnover from the

previous year

24copy 2016 IDERA Inc All rights reserved Proprietary and confidential 24copy 2018 IDERA Inc All rights reserved

DONrsquoT PANIC

25copy 2018 IDERA Inc All rights reserved

HOW TO SET UP YOUR DATA BREACH PROCESSES

26copy 2016 IDERA Inc All rights reserved Proprietary and confidential 26copy 2018 IDERA Inc All rights reserved

BREACH DETECTION RESPONSE PLANNING

Plan for the attack (it is coming)

bull Know what your response will be and train all applicable

employees on it

Detect access quickly

bull Enable tools that will allow you to be able to detect the breach

and know what information was access

Create a detection response team

bull Internal or retained create a team that can act immediately

Establish a communications plan

bull Knowing exactly what you will say allows you to spread the word

quickly and lessen the confusion

27copy 2016 IDERA Inc All rights reserved Proprietary and confidential 27copy 2018 IDERA Inc All rights reserved

SAFEGUARDING PERSONAL DATA

Identify which data is Personally Identifiable Data

Map the data in existing systems to reduce redundancy

Keep only the data that you absolutely need

Determine when the data should be made available

Restrict access to only those who should have access

Minimize the places where data is stored

Set data encryption levels while

bull In Use

bull In Transit

bull At Rest

28copy 2016 IDERA Inc All rights reserved Proprietary and confidential 28copy 2018 IDERA Inc All rights reserved

IDENTIFYING DATA SECURITY PROPERTIES IN DATA MODELS

Data Models created using IDERArsquos ERStudio Data Architect

29copy 2016 IDERA Inc All rights reserved Proprietary and confidential 29copy 2018 IDERA Inc All rights reserved

DATA MAPPING EXAMPLE

Business Process Models created using IDERArsquos ERStudio Business Architect

30copy 2016 IDERA Inc All rights reserved Proprietary and confidential 30copy 2018 IDERA Inc All rights reserved

SET UP UNIVERSAL MAPPINGS

Repository

Universal Mappings

31copy 2016 IDERA Inc All rights reserved Proprietary and confidential 31copy 2018 IDERA Inc All rights reserved

LEVERAGE ENTITY EDITORS

Ability to link ldquolikerdquo or related objects

bull Within same model file

bull Across separate model files

EntityTable level

AttributeColumn level

Entity Editor using IDERArsquos ERStudio Data Architect

32copy 2016 IDERA Inc All rights reserved Proprietary and confidential 32copy 2018 IDERA Inc All rights reserved

KEEP ONLY THE DATA THAT YOU NEED

Business Process Models created using IDERArsquos ERStudio Business Architect

33copy 2016 IDERA Inc All rights reserved Proprietary and confidential 33copy 2018 IDERA Inc All rights reserved

DETERMINE WHEN DATA SHOULD BE AVAILABLE

Business Process Models created using IDERArsquos ERStudio Business Architect

34copy 2016 IDERA Inc All rights reserved Proprietary and confidential 34copy 2018 IDERA Inc All rights reserved

WHO HAS ACCESS TO THE DATA

Business Process Diagram created using ERStudio Business Architect

35copy 2016 IDERA Inc All rights reserved Proprietary and confidential 35copy 2018 IDERA Inc All rights reserved

WHERE IS DATA STORED

Business Process Diagram created using ERStudio Business Architect

36copy 2016 IDERA Inc All rights reserved Proprietary and confidential 36copy 2018 IDERA Inc All rights reserved

CREATE DATA BREACH PROCESSES

What are your procedures for handling PII Data

What security protocols are in place to protect the data

How will you respond to a data breach

How do you detect that a breach is occurring

How will you notify affected customers

How will you train your teams on your processes

37copy 2016 IDERA Inc All rights reserved Proprietary and confidential 37copy 2018 IDERA Inc All rights reserved

HANDLING PII DATA

Business Process Diagram created using ERStudio Business Architect

38copy 2016 IDERA Inc All rights reserved Proprietary and confidential 38copy 2018 IDERA Inc All rights reserved

ESTABLISHING SECURITY PROTOCOLS

Business Process Diagram created using ERStudio Business Architect

39copy 2016 IDERA Inc All rights reserved Proprietary and confidential 39copy 2018 IDERA Inc All rights reserved

HOW TO RESPOND TO A BREACH

Business Process Models created using IDERArsquos ERStudio Business Architect

40copy 2016 IDERA Inc All rights reserved Proprietary and confidential 40copy 2018 IDERA Inc All rights reserved

DETECT DATA BREACH IN PROGRESS

Business Process Models created using IDERArsquos ERStudio Business Architect

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 11: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

11copy 2018 IDERA Inc All rights reserved

THE TRUE COST OF DATA BREACH

ldquo

12copy 2018 IDERA Inc All rights reserved

The average cost of a single data breach in 2020

will exceed $150 million as more business

infrastructure gets connected

httpswwwjuniperresearchcompresspress-releasescybercrime-cost-businesses-over-2trillion

13copy 2016 IDERA Inc All rights reserved Proprietary and confidential 13copy 2018 IDERA Inc All rights reserved

WHAT ARE THE ODDS

1 in 960000 ndash odds of being struck by lightning

1 in 220 ndash odds of dating a millionaire

1 in 4 ndash odds of experiencing a data breach

httpssecurityintelligencecomknow-the-odds-the-cost-of-a-data-breach-in-2017

14copy 2016 IDERA Inc All rights reserved Proprietary and confidential 14copy 2018 IDERA Inc All rights reserved

2017 COST PER DATA BREACH

The average cost for each lost or stolen record containing sensitive

and confidential information was $141 (a 10 decrease from the

year before)

The average size of a data breach was 24000 records (an increase

of 18 from the year before)

$141 x 24000 ~ $34M

httpswwwibmcomsecuritydata-breach

15copy 2016 IDERA Inc All rights reserved Proprietary and confidential 15copy 2018 IDERA Inc All rights reserved

DRIVING DOWN THE COST

For the $141 per record breached you can reduce your cost by

$1930 ndash create an incident response team

bull Saves money by containing the event quickly

$1610 ndash extensive use of encryption

bull Saves money by restricting access to the information

$1250 ndash employee training

bull An educated workforce helps plan for potential threats before

they happen

16copy 2016 IDERA Inc All rights reserved Proprietary and confidential 16copy 2018 IDERA Inc All rights reserved

OTHER COSTS OF DATA BREACHES

Forensic analysis to determine the extent of the breachbull $200 to $2000 an hour for specialists to review the data

Written notification to affected customersbull $5 to $50 for each customer

Credit monitoring for affected customersbull $10 to $30 for each customer

Legal defense costsbull Between $500K and $1M are typical

Regulatory fines and judgmentsbull Target paid $185M after a 2013 breach affecting 41M customers

Reputational lossesbull 20 of regular customers allowing for 30 of revenue

httpsanalyticsweekcomcontentwhats-the-true-cost-of-a-data-breach

17copy 2016 IDERA Inc All rights reserved Proprietary and confidential 17copy 2018 IDERA Inc All rights reserved

SHOCKING RIGHT

18copy 2018 IDERA Inc All rights reserved

WHAT GDPR SAYS ABOUT DATA BREACH

19copy 2016 IDERA Inc All rights reserved Proprietary and confidential 19copy 2018 IDERA Inc All rights reserved

WHAT DATA MUST BE PROTECTED (BY GDPR)

Any information that can be classified as personal details ndash or that can be used to determine your identity

Name Identification number Email address Online user identifier Social media posts Physical physiological or genetic information Medical information Location Bank details IP address Cookies

20copy 2016 IDERA Inc All rights reserved Proprietary and confidential 20copy 2018 IDERA Inc All rights reserved

ARTICLE 33 ndash NOTIFICATION OF PERSONAL DATA BREACH

TO THE SUPERVISORY AUTHORITY

Detect breaches

Assess the impact on personal data records

Assess whether the personal data is identifiable

Describe the nature of the breach

Describe your measures to remedy it

Alert Supervising Authority within 72 hours of the breach

21copy 2016 IDERA Inc All rights reserved Proprietary and confidential 21copy 2018 IDERA Inc All rights reserved

ARTICLE 15 ndash CONTROL EXPOSURE TO PERSONAL DATA

Control accessibility - who is accessing data and how

Minimize data being processed in terms of

bull Amount of data collected

bull Extent of data processed

bull Storage period

bull Accessibility

Produce safeguards for control management

22copy 2016 IDERA Inc All rights reserved Proprietary and confidential 22copy 2018 IDERA Inc All rights reserved

ARTICLE 32 ndash SECURITY OF PROCESSING

Security mechanisms to protect personal data

Employ pseudonymization and encryption

Ensure ongoing confidentiality integrity availability and resilience

of processing systems and services

Restore availability and access in the event of an incident

Provide a process for regularly testing and assessing effectiveness

of security measures

23copy 2016 IDERA Inc All rights reserved Proprietary and confidential 23copy 2018 IDERA Inc All rights reserved

GDPR PENALTIESSANCTIONS (ARTICLE 83)

Depending on the nature of the infraction

A warning in writing in cases of first and non-intentional non-compliance

Regular periodic data protection audits

A fine of up to 10M Euro or 2 of annual worldwide turnover from the

previous year

A fine of up to 20M Euro or 4 of annual worldwide turnover from the

previous year

24copy 2016 IDERA Inc All rights reserved Proprietary and confidential 24copy 2018 IDERA Inc All rights reserved

DONrsquoT PANIC

25copy 2018 IDERA Inc All rights reserved

HOW TO SET UP YOUR DATA BREACH PROCESSES

26copy 2016 IDERA Inc All rights reserved Proprietary and confidential 26copy 2018 IDERA Inc All rights reserved

BREACH DETECTION RESPONSE PLANNING

Plan for the attack (it is coming)

bull Know what your response will be and train all applicable

employees on it

Detect access quickly

bull Enable tools that will allow you to be able to detect the breach

and know what information was access

Create a detection response team

bull Internal or retained create a team that can act immediately

Establish a communications plan

bull Knowing exactly what you will say allows you to spread the word

quickly and lessen the confusion

27copy 2016 IDERA Inc All rights reserved Proprietary and confidential 27copy 2018 IDERA Inc All rights reserved

SAFEGUARDING PERSONAL DATA

Identify which data is Personally Identifiable Data

Map the data in existing systems to reduce redundancy

Keep only the data that you absolutely need

Determine when the data should be made available

Restrict access to only those who should have access

Minimize the places where data is stored

Set data encryption levels while

bull In Use

bull In Transit

bull At Rest

28copy 2016 IDERA Inc All rights reserved Proprietary and confidential 28copy 2018 IDERA Inc All rights reserved

IDENTIFYING DATA SECURITY PROPERTIES IN DATA MODELS

Data Models created using IDERArsquos ERStudio Data Architect

29copy 2016 IDERA Inc All rights reserved Proprietary and confidential 29copy 2018 IDERA Inc All rights reserved

DATA MAPPING EXAMPLE

Business Process Models created using IDERArsquos ERStudio Business Architect

30copy 2016 IDERA Inc All rights reserved Proprietary and confidential 30copy 2018 IDERA Inc All rights reserved

SET UP UNIVERSAL MAPPINGS

Repository

Universal Mappings

31copy 2016 IDERA Inc All rights reserved Proprietary and confidential 31copy 2018 IDERA Inc All rights reserved

LEVERAGE ENTITY EDITORS

Ability to link ldquolikerdquo or related objects

bull Within same model file

bull Across separate model files

EntityTable level

AttributeColumn level

Entity Editor using IDERArsquos ERStudio Data Architect

32copy 2016 IDERA Inc All rights reserved Proprietary and confidential 32copy 2018 IDERA Inc All rights reserved

KEEP ONLY THE DATA THAT YOU NEED

Business Process Models created using IDERArsquos ERStudio Business Architect

33copy 2016 IDERA Inc All rights reserved Proprietary and confidential 33copy 2018 IDERA Inc All rights reserved

DETERMINE WHEN DATA SHOULD BE AVAILABLE

Business Process Models created using IDERArsquos ERStudio Business Architect

34copy 2016 IDERA Inc All rights reserved Proprietary and confidential 34copy 2018 IDERA Inc All rights reserved

WHO HAS ACCESS TO THE DATA

Business Process Diagram created using ERStudio Business Architect

35copy 2016 IDERA Inc All rights reserved Proprietary and confidential 35copy 2018 IDERA Inc All rights reserved

WHERE IS DATA STORED

Business Process Diagram created using ERStudio Business Architect

36copy 2016 IDERA Inc All rights reserved Proprietary and confidential 36copy 2018 IDERA Inc All rights reserved

CREATE DATA BREACH PROCESSES

What are your procedures for handling PII Data

What security protocols are in place to protect the data

How will you respond to a data breach

How do you detect that a breach is occurring

How will you notify affected customers

How will you train your teams on your processes

37copy 2016 IDERA Inc All rights reserved Proprietary and confidential 37copy 2018 IDERA Inc All rights reserved

HANDLING PII DATA

Business Process Diagram created using ERStudio Business Architect

38copy 2016 IDERA Inc All rights reserved Proprietary and confidential 38copy 2018 IDERA Inc All rights reserved

ESTABLISHING SECURITY PROTOCOLS

Business Process Diagram created using ERStudio Business Architect

39copy 2016 IDERA Inc All rights reserved Proprietary and confidential 39copy 2018 IDERA Inc All rights reserved

HOW TO RESPOND TO A BREACH

Business Process Models created using IDERArsquos ERStudio Business Architect

40copy 2016 IDERA Inc All rights reserved Proprietary and confidential 40copy 2018 IDERA Inc All rights reserved

DETECT DATA BREACH IN PROGRESS

Business Process Models created using IDERArsquos ERStudio Business Architect

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 12: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

ldquo

12copy 2018 IDERA Inc All rights reserved

The average cost of a single data breach in 2020

will exceed $150 million as more business

infrastructure gets connected

httpswwwjuniperresearchcompresspress-releasescybercrime-cost-businesses-over-2trillion

13copy 2016 IDERA Inc All rights reserved Proprietary and confidential 13copy 2018 IDERA Inc All rights reserved

WHAT ARE THE ODDS

1 in 960000 ndash odds of being struck by lightning

1 in 220 ndash odds of dating a millionaire

1 in 4 ndash odds of experiencing a data breach

httpssecurityintelligencecomknow-the-odds-the-cost-of-a-data-breach-in-2017

14copy 2016 IDERA Inc All rights reserved Proprietary and confidential 14copy 2018 IDERA Inc All rights reserved

2017 COST PER DATA BREACH

The average cost for each lost or stolen record containing sensitive

and confidential information was $141 (a 10 decrease from the

year before)

The average size of a data breach was 24000 records (an increase

of 18 from the year before)

$141 x 24000 ~ $34M

httpswwwibmcomsecuritydata-breach

15copy 2016 IDERA Inc All rights reserved Proprietary and confidential 15copy 2018 IDERA Inc All rights reserved

DRIVING DOWN THE COST

For the $141 per record breached you can reduce your cost by

$1930 ndash create an incident response team

bull Saves money by containing the event quickly

$1610 ndash extensive use of encryption

bull Saves money by restricting access to the information

$1250 ndash employee training

bull An educated workforce helps plan for potential threats before

they happen

16copy 2016 IDERA Inc All rights reserved Proprietary and confidential 16copy 2018 IDERA Inc All rights reserved

OTHER COSTS OF DATA BREACHES

Forensic analysis to determine the extent of the breachbull $200 to $2000 an hour for specialists to review the data

Written notification to affected customersbull $5 to $50 for each customer

Credit monitoring for affected customersbull $10 to $30 for each customer

Legal defense costsbull Between $500K and $1M are typical

Regulatory fines and judgmentsbull Target paid $185M after a 2013 breach affecting 41M customers

Reputational lossesbull 20 of regular customers allowing for 30 of revenue

httpsanalyticsweekcomcontentwhats-the-true-cost-of-a-data-breach

17copy 2016 IDERA Inc All rights reserved Proprietary and confidential 17copy 2018 IDERA Inc All rights reserved

SHOCKING RIGHT

18copy 2018 IDERA Inc All rights reserved

WHAT GDPR SAYS ABOUT DATA BREACH

19copy 2016 IDERA Inc All rights reserved Proprietary and confidential 19copy 2018 IDERA Inc All rights reserved

WHAT DATA MUST BE PROTECTED (BY GDPR)

Any information that can be classified as personal details ndash or that can be used to determine your identity

Name Identification number Email address Online user identifier Social media posts Physical physiological or genetic information Medical information Location Bank details IP address Cookies

20copy 2016 IDERA Inc All rights reserved Proprietary and confidential 20copy 2018 IDERA Inc All rights reserved

ARTICLE 33 ndash NOTIFICATION OF PERSONAL DATA BREACH

TO THE SUPERVISORY AUTHORITY

Detect breaches

Assess the impact on personal data records

Assess whether the personal data is identifiable

Describe the nature of the breach

Describe your measures to remedy it

Alert Supervising Authority within 72 hours of the breach

21copy 2016 IDERA Inc All rights reserved Proprietary and confidential 21copy 2018 IDERA Inc All rights reserved

ARTICLE 15 ndash CONTROL EXPOSURE TO PERSONAL DATA

Control accessibility - who is accessing data and how

Minimize data being processed in terms of

bull Amount of data collected

bull Extent of data processed

bull Storage period

bull Accessibility

Produce safeguards for control management

22copy 2016 IDERA Inc All rights reserved Proprietary and confidential 22copy 2018 IDERA Inc All rights reserved

ARTICLE 32 ndash SECURITY OF PROCESSING

Security mechanisms to protect personal data

Employ pseudonymization and encryption

Ensure ongoing confidentiality integrity availability and resilience

of processing systems and services

Restore availability and access in the event of an incident

Provide a process for regularly testing and assessing effectiveness

of security measures

23copy 2016 IDERA Inc All rights reserved Proprietary and confidential 23copy 2018 IDERA Inc All rights reserved

GDPR PENALTIESSANCTIONS (ARTICLE 83)

Depending on the nature of the infraction

A warning in writing in cases of first and non-intentional non-compliance

Regular periodic data protection audits

A fine of up to 10M Euro or 2 of annual worldwide turnover from the

previous year

A fine of up to 20M Euro or 4 of annual worldwide turnover from the

previous year

24copy 2016 IDERA Inc All rights reserved Proprietary and confidential 24copy 2018 IDERA Inc All rights reserved

DONrsquoT PANIC

25copy 2018 IDERA Inc All rights reserved

HOW TO SET UP YOUR DATA BREACH PROCESSES

26copy 2016 IDERA Inc All rights reserved Proprietary and confidential 26copy 2018 IDERA Inc All rights reserved

BREACH DETECTION RESPONSE PLANNING

Plan for the attack (it is coming)

bull Know what your response will be and train all applicable

employees on it

Detect access quickly

bull Enable tools that will allow you to be able to detect the breach

and know what information was access

Create a detection response team

bull Internal or retained create a team that can act immediately

Establish a communications plan

bull Knowing exactly what you will say allows you to spread the word

quickly and lessen the confusion

27copy 2016 IDERA Inc All rights reserved Proprietary and confidential 27copy 2018 IDERA Inc All rights reserved

SAFEGUARDING PERSONAL DATA

Identify which data is Personally Identifiable Data

Map the data in existing systems to reduce redundancy

Keep only the data that you absolutely need

Determine when the data should be made available

Restrict access to only those who should have access

Minimize the places where data is stored

Set data encryption levels while

bull In Use

bull In Transit

bull At Rest

28copy 2016 IDERA Inc All rights reserved Proprietary and confidential 28copy 2018 IDERA Inc All rights reserved

IDENTIFYING DATA SECURITY PROPERTIES IN DATA MODELS

Data Models created using IDERArsquos ERStudio Data Architect

29copy 2016 IDERA Inc All rights reserved Proprietary and confidential 29copy 2018 IDERA Inc All rights reserved

DATA MAPPING EXAMPLE

Business Process Models created using IDERArsquos ERStudio Business Architect

30copy 2016 IDERA Inc All rights reserved Proprietary and confidential 30copy 2018 IDERA Inc All rights reserved

SET UP UNIVERSAL MAPPINGS

Repository

Universal Mappings

31copy 2016 IDERA Inc All rights reserved Proprietary and confidential 31copy 2018 IDERA Inc All rights reserved

LEVERAGE ENTITY EDITORS

Ability to link ldquolikerdquo or related objects

bull Within same model file

bull Across separate model files

EntityTable level

AttributeColumn level

Entity Editor using IDERArsquos ERStudio Data Architect

32copy 2016 IDERA Inc All rights reserved Proprietary and confidential 32copy 2018 IDERA Inc All rights reserved

KEEP ONLY THE DATA THAT YOU NEED

Business Process Models created using IDERArsquos ERStudio Business Architect

33copy 2016 IDERA Inc All rights reserved Proprietary and confidential 33copy 2018 IDERA Inc All rights reserved

DETERMINE WHEN DATA SHOULD BE AVAILABLE

Business Process Models created using IDERArsquos ERStudio Business Architect

34copy 2016 IDERA Inc All rights reserved Proprietary and confidential 34copy 2018 IDERA Inc All rights reserved

WHO HAS ACCESS TO THE DATA

Business Process Diagram created using ERStudio Business Architect

35copy 2016 IDERA Inc All rights reserved Proprietary and confidential 35copy 2018 IDERA Inc All rights reserved

WHERE IS DATA STORED

Business Process Diagram created using ERStudio Business Architect

36copy 2016 IDERA Inc All rights reserved Proprietary and confidential 36copy 2018 IDERA Inc All rights reserved

CREATE DATA BREACH PROCESSES

What are your procedures for handling PII Data

What security protocols are in place to protect the data

How will you respond to a data breach

How do you detect that a breach is occurring

How will you notify affected customers

How will you train your teams on your processes

37copy 2016 IDERA Inc All rights reserved Proprietary and confidential 37copy 2018 IDERA Inc All rights reserved

HANDLING PII DATA

Business Process Diagram created using ERStudio Business Architect

38copy 2016 IDERA Inc All rights reserved Proprietary and confidential 38copy 2018 IDERA Inc All rights reserved

ESTABLISHING SECURITY PROTOCOLS

Business Process Diagram created using ERStudio Business Architect

39copy 2016 IDERA Inc All rights reserved Proprietary and confidential 39copy 2018 IDERA Inc All rights reserved

HOW TO RESPOND TO A BREACH

Business Process Models created using IDERArsquos ERStudio Business Architect

40copy 2016 IDERA Inc All rights reserved Proprietary and confidential 40copy 2018 IDERA Inc All rights reserved

DETECT DATA BREACH IN PROGRESS

Business Process Models created using IDERArsquos ERStudio Business Architect

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 13: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

13copy 2016 IDERA Inc All rights reserved Proprietary and confidential 13copy 2018 IDERA Inc All rights reserved

WHAT ARE THE ODDS

1 in 960000 ndash odds of being struck by lightning

1 in 220 ndash odds of dating a millionaire

1 in 4 ndash odds of experiencing a data breach

httpssecurityintelligencecomknow-the-odds-the-cost-of-a-data-breach-in-2017

14copy 2016 IDERA Inc All rights reserved Proprietary and confidential 14copy 2018 IDERA Inc All rights reserved

2017 COST PER DATA BREACH

The average cost for each lost or stolen record containing sensitive

and confidential information was $141 (a 10 decrease from the

year before)

The average size of a data breach was 24000 records (an increase

of 18 from the year before)

$141 x 24000 ~ $34M

httpswwwibmcomsecuritydata-breach

15copy 2016 IDERA Inc All rights reserved Proprietary and confidential 15copy 2018 IDERA Inc All rights reserved

DRIVING DOWN THE COST

For the $141 per record breached you can reduce your cost by

$1930 ndash create an incident response team

bull Saves money by containing the event quickly

$1610 ndash extensive use of encryption

bull Saves money by restricting access to the information

$1250 ndash employee training

bull An educated workforce helps plan for potential threats before

they happen

16copy 2016 IDERA Inc All rights reserved Proprietary and confidential 16copy 2018 IDERA Inc All rights reserved

OTHER COSTS OF DATA BREACHES

Forensic analysis to determine the extent of the breachbull $200 to $2000 an hour for specialists to review the data

Written notification to affected customersbull $5 to $50 for each customer

Credit monitoring for affected customersbull $10 to $30 for each customer

Legal defense costsbull Between $500K and $1M are typical

Regulatory fines and judgmentsbull Target paid $185M after a 2013 breach affecting 41M customers

Reputational lossesbull 20 of regular customers allowing for 30 of revenue

httpsanalyticsweekcomcontentwhats-the-true-cost-of-a-data-breach

17copy 2016 IDERA Inc All rights reserved Proprietary and confidential 17copy 2018 IDERA Inc All rights reserved

SHOCKING RIGHT

18copy 2018 IDERA Inc All rights reserved

WHAT GDPR SAYS ABOUT DATA BREACH

19copy 2016 IDERA Inc All rights reserved Proprietary and confidential 19copy 2018 IDERA Inc All rights reserved

WHAT DATA MUST BE PROTECTED (BY GDPR)

Any information that can be classified as personal details ndash or that can be used to determine your identity

Name Identification number Email address Online user identifier Social media posts Physical physiological or genetic information Medical information Location Bank details IP address Cookies

20copy 2016 IDERA Inc All rights reserved Proprietary and confidential 20copy 2018 IDERA Inc All rights reserved

ARTICLE 33 ndash NOTIFICATION OF PERSONAL DATA BREACH

TO THE SUPERVISORY AUTHORITY

Detect breaches

Assess the impact on personal data records

Assess whether the personal data is identifiable

Describe the nature of the breach

Describe your measures to remedy it

Alert Supervising Authority within 72 hours of the breach

21copy 2016 IDERA Inc All rights reserved Proprietary and confidential 21copy 2018 IDERA Inc All rights reserved

ARTICLE 15 ndash CONTROL EXPOSURE TO PERSONAL DATA

Control accessibility - who is accessing data and how

Minimize data being processed in terms of

bull Amount of data collected

bull Extent of data processed

bull Storage period

bull Accessibility

Produce safeguards for control management

22copy 2016 IDERA Inc All rights reserved Proprietary and confidential 22copy 2018 IDERA Inc All rights reserved

ARTICLE 32 ndash SECURITY OF PROCESSING

Security mechanisms to protect personal data

Employ pseudonymization and encryption

Ensure ongoing confidentiality integrity availability and resilience

of processing systems and services

Restore availability and access in the event of an incident

Provide a process for regularly testing and assessing effectiveness

of security measures

23copy 2016 IDERA Inc All rights reserved Proprietary and confidential 23copy 2018 IDERA Inc All rights reserved

GDPR PENALTIESSANCTIONS (ARTICLE 83)

Depending on the nature of the infraction

A warning in writing in cases of first and non-intentional non-compliance

Regular periodic data protection audits

A fine of up to 10M Euro or 2 of annual worldwide turnover from the

previous year

A fine of up to 20M Euro or 4 of annual worldwide turnover from the

previous year

24copy 2016 IDERA Inc All rights reserved Proprietary and confidential 24copy 2018 IDERA Inc All rights reserved

DONrsquoT PANIC

25copy 2018 IDERA Inc All rights reserved

HOW TO SET UP YOUR DATA BREACH PROCESSES

26copy 2016 IDERA Inc All rights reserved Proprietary and confidential 26copy 2018 IDERA Inc All rights reserved

BREACH DETECTION RESPONSE PLANNING

Plan for the attack (it is coming)

bull Know what your response will be and train all applicable

employees on it

Detect access quickly

bull Enable tools that will allow you to be able to detect the breach

and know what information was access

Create a detection response team

bull Internal or retained create a team that can act immediately

Establish a communications plan

bull Knowing exactly what you will say allows you to spread the word

quickly and lessen the confusion

27copy 2016 IDERA Inc All rights reserved Proprietary and confidential 27copy 2018 IDERA Inc All rights reserved

SAFEGUARDING PERSONAL DATA

Identify which data is Personally Identifiable Data

Map the data in existing systems to reduce redundancy

Keep only the data that you absolutely need

Determine when the data should be made available

Restrict access to only those who should have access

Minimize the places where data is stored

Set data encryption levels while

bull In Use

bull In Transit

bull At Rest

28copy 2016 IDERA Inc All rights reserved Proprietary and confidential 28copy 2018 IDERA Inc All rights reserved

IDENTIFYING DATA SECURITY PROPERTIES IN DATA MODELS

Data Models created using IDERArsquos ERStudio Data Architect

29copy 2016 IDERA Inc All rights reserved Proprietary and confidential 29copy 2018 IDERA Inc All rights reserved

DATA MAPPING EXAMPLE

Business Process Models created using IDERArsquos ERStudio Business Architect

30copy 2016 IDERA Inc All rights reserved Proprietary and confidential 30copy 2018 IDERA Inc All rights reserved

SET UP UNIVERSAL MAPPINGS

Repository

Universal Mappings

31copy 2016 IDERA Inc All rights reserved Proprietary and confidential 31copy 2018 IDERA Inc All rights reserved

LEVERAGE ENTITY EDITORS

Ability to link ldquolikerdquo or related objects

bull Within same model file

bull Across separate model files

EntityTable level

AttributeColumn level

Entity Editor using IDERArsquos ERStudio Data Architect

32copy 2016 IDERA Inc All rights reserved Proprietary and confidential 32copy 2018 IDERA Inc All rights reserved

KEEP ONLY THE DATA THAT YOU NEED

Business Process Models created using IDERArsquos ERStudio Business Architect

33copy 2016 IDERA Inc All rights reserved Proprietary and confidential 33copy 2018 IDERA Inc All rights reserved

DETERMINE WHEN DATA SHOULD BE AVAILABLE

Business Process Models created using IDERArsquos ERStudio Business Architect

34copy 2016 IDERA Inc All rights reserved Proprietary and confidential 34copy 2018 IDERA Inc All rights reserved

WHO HAS ACCESS TO THE DATA

Business Process Diagram created using ERStudio Business Architect

35copy 2016 IDERA Inc All rights reserved Proprietary and confidential 35copy 2018 IDERA Inc All rights reserved

WHERE IS DATA STORED

Business Process Diagram created using ERStudio Business Architect

36copy 2016 IDERA Inc All rights reserved Proprietary and confidential 36copy 2018 IDERA Inc All rights reserved

CREATE DATA BREACH PROCESSES

What are your procedures for handling PII Data

What security protocols are in place to protect the data

How will you respond to a data breach

How do you detect that a breach is occurring

How will you notify affected customers

How will you train your teams on your processes

37copy 2016 IDERA Inc All rights reserved Proprietary and confidential 37copy 2018 IDERA Inc All rights reserved

HANDLING PII DATA

Business Process Diagram created using ERStudio Business Architect

38copy 2016 IDERA Inc All rights reserved Proprietary and confidential 38copy 2018 IDERA Inc All rights reserved

ESTABLISHING SECURITY PROTOCOLS

Business Process Diagram created using ERStudio Business Architect

39copy 2016 IDERA Inc All rights reserved Proprietary and confidential 39copy 2018 IDERA Inc All rights reserved

HOW TO RESPOND TO A BREACH

Business Process Models created using IDERArsquos ERStudio Business Architect

40copy 2016 IDERA Inc All rights reserved Proprietary and confidential 40copy 2018 IDERA Inc All rights reserved

DETECT DATA BREACH IN PROGRESS

Business Process Models created using IDERArsquos ERStudio Business Architect

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 14: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

14copy 2016 IDERA Inc All rights reserved Proprietary and confidential 14copy 2018 IDERA Inc All rights reserved

2017 COST PER DATA BREACH

The average cost for each lost or stolen record containing sensitive

and confidential information was $141 (a 10 decrease from the

year before)

The average size of a data breach was 24000 records (an increase

of 18 from the year before)

$141 x 24000 ~ $34M

httpswwwibmcomsecuritydata-breach

15copy 2016 IDERA Inc All rights reserved Proprietary and confidential 15copy 2018 IDERA Inc All rights reserved

DRIVING DOWN THE COST

For the $141 per record breached you can reduce your cost by

$1930 ndash create an incident response team

bull Saves money by containing the event quickly

$1610 ndash extensive use of encryption

bull Saves money by restricting access to the information

$1250 ndash employee training

bull An educated workforce helps plan for potential threats before

they happen

16copy 2016 IDERA Inc All rights reserved Proprietary and confidential 16copy 2018 IDERA Inc All rights reserved

OTHER COSTS OF DATA BREACHES

Forensic analysis to determine the extent of the breachbull $200 to $2000 an hour for specialists to review the data

Written notification to affected customersbull $5 to $50 for each customer

Credit monitoring for affected customersbull $10 to $30 for each customer

Legal defense costsbull Between $500K and $1M are typical

Regulatory fines and judgmentsbull Target paid $185M after a 2013 breach affecting 41M customers

Reputational lossesbull 20 of regular customers allowing for 30 of revenue

httpsanalyticsweekcomcontentwhats-the-true-cost-of-a-data-breach

17copy 2016 IDERA Inc All rights reserved Proprietary and confidential 17copy 2018 IDERA Inc All rights reserved

SHOCKING RIGHT

18copy 2018 IDERA Inc All rights reserved

WHAT GDPR SAYS ABOUT DATA BREACH

19copy 2016 IDERA Inc All rights reserved Proprietary and confidential 19copy 2018 IDERA Inc All rights reserved

WHAT DATA MUST BE PROTECTED (BY GDPR)

Any information that can be classified as personal details ndash or that can be used to determine your identity

Name Identification number Email address Online user identifier Social media posts Physical physiological or genetic information Medical information Location Bank details IP address Cookies

20copy 2016 IDERA Inc All rights reserved Proprietary and confidential 20copy 2018 IDERA Inc All rights reserved

ARTICLE 33 ndash NOTIFICATION OF PERSONAL DATA BREACH

TO THE SUPERVISORY AUTHORITY

Detect breaches

Assess the impact on personal data records

Assess whether the personal data is identifiable

Describe the nature of the breach

Describe your measures to remedy it

Alert Supervising Authority within 72 hours of the breach

21copy 2016 IDERA Inc All rights reserved Proprietary and confidential 21copy 2018 IDERA Inc All rights reserved

ARTICLE 15 ndash CONTROL EXPOSURE TO PERSONAL DATA

Control accessibility - who is accessing data and how

Minimize data being processed in terms of

bull Amount of data collected

bull Extent of data processed

bull Storage period

bull Accessibility

Produce safeguards for control management

22copy 2016 IDERA Inc All rights reserved Proprietary and confidential 22copy 2018 IDERA Inc All rights reserved

ARTICLE 32 ndash SECURITY OF PROCESSING

Security mechanisms to protect personal data

Employ pseudonymization and encryption

Ensure ongoing confidentiality integrity availability and resilience

of processing systems and services

Restore availability and access in the event of an incident

Provide a process for regularly testing and assessing effectiveness

of security measures

23copy 2016 IDERA Inc All rights reserved Proprietary and confidential 23copy 2018 IDERA Inc All rights reserved

GDPR PENALTIESSANCTIONS (ARTICLE 83)

Depending on the nature of the infraction

A warning in writing in cases of first and non-intentional non-compliance

Regular periodic data protection audits

A fine of up to 10M Euro or 2 of annual worldwide turnover from the

previous year

A fine of up to 20M Euro or 4 of annual worldwide turnover from the

previous year

24copy 2016 IDERA Inc All rights reserved Proprietary and confidential 24copy 2018 IDERA Inc All rights reserved

DONrsquoT PANIC

25copy 2018 IDERA Inc All rights reserved

HOW TO SET UP YOUR DATA BREACH PROCESSES

26copy 2016 IDERA Inc All rights reserved Proprietary and confidential 26copy 2018 IDERA Inc All rights reserved

BREACH DETECTION RESPONSE PLANNING

Plan for the attack (it is coming)

bull Know what your response will be and train all applicable

employees on it

Detect access quickly

bull Enable tools that will allow you to be able to detect the breach

and know what information was access

Create a detection response team

bull Internal or retained create a team that can act immediately

Establish a communications plan

bull Knowing exactly what you will say allows you to spread the word

quickly and lessen the confusion

27copy 2016 IDERA Inc All rights reserved Proprietary and confidential 27copy 2018 IDERA Inc All rights reserved

SAFEGUARDING PERSONAL DATA

Identify which data is Personally Identifiable Data

Map the data in existing systems to reduce redundancy

Keep only the data that you absolutely need

Determine when the data should be made available

Restrict access to only those who should have access

Minimize the places where data is stored

Set data encryption levels while

bull In Use

bull In Transit

bull At Rest

28copy 2016 IDERA Inc All rights reserved Proprietary and confidential 28copy 2018 IDERA Inc All rights reserved

IDENTIFYING DATA SECURITY PROPERTIES IN DATA MODELS

Data Models created using IDERArsquos ERStudio Data Architect

29copy 2016 IDERA Inc All rights reserved Proprietary and confidential 29copy 2018 IDERA Inc All rights reserved

DATA MAPPING EXAMPLE

Business Process Models created using IDERArsquos ERStudio Business Architect

30copy 2016 IDERA Inc All rights reserved Proprietary and confidential 30copy 2018 IDERA Inc All rights reserved

SET UP UNIVERSAL MAPPINGS

Repository

Universal Mappings

31copy 2016 IDERA Inc All rights reserved Proprietary and confidential 31copy 2018 IDERA Inc All rights reserved

LEVERAGE ENTITY EDITORS

Ability to link ldquolikerdquo or related objects

bull Within same model file

bull Across separate model files

EntityTable level

AttributeColumn level

Entity Editor using IDERArsquos ERStudio Data Architect

32copy 2016 IDERA Inc All rights reserved Proprietary and confidential 32copy 2018 IDERA Inc All rights reserved

KEEP ONLY THE DATA THAT YOU NEED

Business Process Models created using IDERArsquos ERStudio Business Architect

33copy 2016 IDERA Inc All rights reserved Proprietary and confidential 33copy 2018 IDERA Inc All rights reserved

DETERMINE WHEN DATA SHOULD BE AVAILABLE

Business Process Models created using IDERArsquos ERStudio Business Architect

34copy 2016 IDERA Inc All rights reserved Proprietary and confidential 34copy 2018 IDERA Inc All rights reserved

WHO HAS ACCESS TO THE DATA

Business Process Diagram created using ERStudio Business Architect

35copy 2016 IDERA Inc All rights reserved Proprietary and confidential 35copy 2018 IDERA Inc All rights reserved

WHERE IS DATA STORED

Business Process Diagram created using ERStudio Business Architect

36copy 2016 IDERA Inc All rights reserved Proprietary and confidential 36copy 2018 IDERA Inc All rights reserved

CREATE DATA BREACH PROCESSES

What are your procedures for handling PII Data

What security protocols are in place to protect the data

How will you respond to a data breach

How do you detect that a breach is occurring

How will you notify affected customers

How will you train your teams on your processes

37copy 2016 IDERA Inc All rights reserved Proprietary and confidential 37copy 2018 IDERA Inc All rights reserved

HANDLING PII DATA

Business Process Diagram created using ERStudio Business Architect

38copy 2016 IDERA Inc All rights reserved Proprietary and confidential 38copy 2018 IDERA Inc All rights reserved

ESTABLISHING SECURITY PROTOCOLS

Business Process Diagram created using ERStudio Business Architect

39copy 2016 IDERA Inc All rights reserved Proprietary and confidential 39copy 2018 IDERA Inc All rights reserved

HOW TO RESPOND TO A BREACH

Business Process Models created using IDERArsquos ERStudio Business Architect

40copy 2016 IDERA Inc All rights reserved Proprietary and confidential 40copy 2018 IDERA Inc All rights reserved

DETECT DATA BREACH IN PROGRESS

Business Process Models created using IDERArsquos ERStudio Business Architect

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 15: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

15copy 2016 IDERA Inc All rights reserved Proprietary and confidential 15copy 2018 IDERA Inc All rights reserved

DRIVING DOWN THE COST

For the $141 per record breached you can reduce your cost by

$1930 ndash create an incident response team

bull Saves money by containing the event quickly

$1610 ndash extensive use of encryption

bull Saves money by restricting access to the information

$1250 ndash employee training

bull An educated workforce helps plan for potential threats before

they happen

16copy 2016 IDERA Inc All rights reserved Proprietary and confidential 16copy 2018 IDERA Inc All rights reserved

OTHER COSTS OF DATA BREACHES

Forensic analysis to determine the extent of the breachbull $200 to $2000 an hour for specialists to review the data

Written notification to affected customersbull $5 to $50 for each customer

Credit monitoring for affected customersbull $10 to $30 for each customer

Legal defense costsbull Between $500K and $1M are typical

Regulatory fines and judgmentsbull Target paid $185M after a 2013 breach affecting 41M customers

Reputational lossesbull 20 of regular customers allowing for 30 of revenue

httpsanalyticsweekcomcontentwhats-the-true-cost-of-a-data-breach

17copy 2016 IDERA Inc All rights reserved Proprietary and confidential 17copy 2018 IDERA Inc All rights reserved

SHOCKING RIGHT

18copy 2018 IDERA Inc All rights reserved

WHAT GDPR SAYS ABOUT DATA BREACH

19copy 2016 IDERA Inc All rights reserved Proprietary and confidential 19copy 2018 IDERA Inc All rights reserved

WHAT DATA MUST BE PROTECTED (BY GDPR)

Any information that can be classified as personal details ndash or that can be used to determine your identity

Name Identification number Email address Online user identifier Social media posts Physical physiological or genetic information Medical information Location Bank details IP address Cookies

20copy 2016 IDERA Inc All rights reserved Proprietary and confidential 20copy 2018 IDERA Inc All rights reserved

ARTICLE 33 ndash NOTIFICATION OF PERSONAL DATA BREACH

TO THE SUPERVISORY AUTHORITY

Detect breaches

Assess the impact on personal data records

Assess whether the personal data is identifiable

Describe the nature of the breach

Describe your measures to remedy it

Alert Supervising Authority within 72 hours of the breach

21copy 2016 IDERA Inc All rights reserved Proprietary and confidential 21copy 2018 IDERA Inc All rights reserved

ARTICLE 15 ndash CONTROL EXPOSURE TO PERSONAL DATA

Control accessibility - who is accessing data and how

Minimize data being processed in terms of

bull Amount of data collected

bull Extent of data processed

bull Storage period

bull Accessibility

Produce safeguards for control management

22copy 2016 IDERA Inc All rights reserved Proprietary and confidential 22copy 2018 IDERA Inc All rights reserved

ARTICLE 32 ndash SECURITY OF PROCESSING

Security mechanisms to protect personal data

Employ pseudonymization and encryption

Ensure ongoing confidentiality integrity availability and resilience

of processing systems and services

Restore availability and access in the event of an incident

Provide a process for regularly testing and assessing effectiveness

of security measures

23copy 2016 IDERA Inc All rights reserved Proprietary and confidential 23copy 2018 IDERA Inc All rights reserved

GDPR PENALTIESSANCTIONS (ARTICLE 83)

Depending on the nature of the infraction

A warning in writing in cases of first and non-intentional non-compliance

Regular periodic data protection audits

A fine of up to 10M Euro or 2 of annual worldwide turnover from the

previous year

A fine of up to 20M Euro or 4 of annual worldwide turnover from the

previous year

24copy 2016 IDERA Inc All rights reserved Proprietary and confidential 24copy 2018 IDERA Inc All rights reserved

DONrsquoT PANIC

25copy 2018 IDERA Inc All rights reserved

HOW TO SET UP YOUR DATA BREACH PROCESSES

26copy 2016 IDERA Inc All rights reserved Proprietary and confidential 26copy 2018 IDERA Inc All rights reserved

BREACH DETECTION RESPONSE PLANNING

Plan for the attack (it is coming)

bull Know what your response will be and train all applicable

employees on it

Detect access quickly

bull Enable tools that will allow you to be able to detect the breach

and know what information was access

Create a detection response team

bull Internal or retained create a team that can act immediately

Establish a communications plan

bull Knowing exactly what you will say allows you to spread the word

quickly and lessen the confusion

27copy 2016 IDERA Inc All rights reserved Proprietary and confidential 27copy 2018 IDERA Inc All rights reserved

SAFEGUARDING PERSONAL DATA

Identify which data is Personally Identifiable Data

Map the data in existing systems to reduce redundancy

Keep only the data that you absolutely need

Determine when the data should be made available

Restrict access to only those who should have access

Minimize the places where data is stored

Set data encryption levels while

bull In Use

bull In Transit

bull At Rest

28copy 2016 IDERA Inc All rights reserved Proprietary and confidential 28copy 2018 IDERA Inc All rights reserved

IDENTIFYING DATA SECURITY PROPERTIES IN DATA MODELS

Data Models created using IDERArsquos ERStudio Data Architect

29copy 2016 IDERA Inc All rights reserved Proprietary and confidential 29copy 2018 IDERA Inc All rights reserved

DATA MAPPING EXAMPLE

Business Process Models created using IDERArsquos ERStudio Business Architect

30copy 2016 IDERA Inc All rights reserved Proprietary and confidential 30copy 2018 IDERA Inc All rights reserved

SET UP UNIVERSAL MAPPINGS

Repository

Universal Mappings

31copy 2016 IDERA Inc All rights reserved Proprietary and confidential 31copy 2018 IDERA Inc All rights reserved

LEVERAGE ENTITY EDITORS

Ability to link ldquolikerdquo or related objects

bull Within same model file

bull Across separate model files

EntityTable level

AttributeColumn level

Entity Editor using IDERArsquos ERStudio Data Architect

32copy 2016 IDERA Inc All rights reserved Proprietary and confidential 32copy 2018 IDERA Inc All rights reserved

KEEP ONLY THE DATA THAT YOU NEED

Business Process Models created using IDERArsquos ERStudio Business Architect

33copy 2016 IDERA Inc All rights reserved Proprietary and confidential 33copy 2018 IDERA Inc All rights reserved

DETERMINE WHEN DATA SHOULD BE AVAILABLE

Business Process Models created using IDERArsquos ERStudio Business Architect

34copy 2016 IDERA Inc All rights reserved Proprietary and confidential 34copy 2018 IDERA Inc All rights reserved

WHO HAS ACCESS TO THE DATA

Business Process Diagram created using ERStudio Business Architect

35copy 2016 IDERA Inc All rights reserved Proprietary and confidential 35copy 2018 IDERA Inc All rights reserved

WHERE IS DATA STORED

Business Process Diagram created using ERStudio Business Architect

36copy 2016 IDERA Inc All rights reserved Proprietary and confidential 36copy 2018 IDERA Inc All rights reserved

CREATE DATA BREACH PROCESSES

What are your procedures for handling PII Data

What security protocols are in place to protect the data

How will you respond to a data breach

How do you detect that a breach is occurring

How will you notify affected customers

How will you train your teams on your processes

37copy 2016 IDERA Inc All rights reserved Proprietary and confidential 37copy 2018 IDERA Inc All rights reserved

HANDLING PII DATA

Business Process Diagram created using ERStudio Business Architect

38copy 2016 IDERA Inc All rights reserved Proprietary and confidential 38copy 2018 IDERA Inc All rights reserved

ESTABLISHING SECURITY PROTOCOLS

Business Process Diagram created using ERStudio Business Architect

39copy 2016 IDERA Inc All rights reserved Proprietary and confidential 39copy 2018 IDERA Inc All rights reserved

HOW TO RESPOND TO A BREACH

Business Process Models created using IDERArsquos ERStudio Business Architect

40copy 2016 IDERA Inc All rights reserved Proprietary and confidential 40copy 2018 IDERA Inc All rights reserved

DETECT DATA BREACH IN PROGRESS

Business Process Models created using IDERArsquos ERStudio Business Architect

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 16: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

16copy 2016 IDERA Inc All rights reserved Proprietary and confidential 16copy 2018 IDERA Inc All rights reserved

OTHER COSTS OF DATA BREACHES

Forensic analysis to determine the extent of the breachbull $200 to $2000 an hour for specialists to review the data

Written notification to affected customersbull $5 to $50 for each customer

Credit monitoring for affected customersbull $10 to $30 for each customer

Legal defense costsbull Between $500K and $1M are typical

Regulatory fines and judgmentsbull Target paid $185M after a 2013 breach affecting 41M customers

Reputational lossesbull 20 of regular customers allowing for 30 of revenue

httpsanalyticsweekcomcontentwhats-the-true-cost-of-a-data-breach

17copy 2016 IDERA Inc All rights reserved Proprietary and confidential 17copy 2018 IDERA Inc All rights reserved

SHOCKING RIGHT

18copy 2018 IDERA Inc All rights reserved

WHAT GDPR SAYS ABOUT DATA BREACH

19copy 2016 IDERA Inc All rights reserved Proprietary and confidential 19copy 2018 IDERA Inc All rights reserved

WHAT DATA MUST BE PROTECTED (BY GDPR)

Any information that can be classified as personal details ndash or that can be used to determine your identity

Name Identification number Email address Online user identifier Social media posts Physical physiological or genetic information Medical information Location Bank details IP address Cookies

20copy 2016 IDERA Inc All rights reserved Proprietary and confidential 20copy 2018 IDERA Inc All rights reserved

ARTICLE 33 ndash NOTIFICATION OF PERSONAL DATA BREACH

TO THE SUPERVISORY AUTHORITY

Detect breaches

Assess the impact on personal data records

Assess whether the personal data is identifiable

Describe the nature of the breach

Describe your measures to remedy it

Alert Supervising Authority within 72 hours of the breach

21copy 2016 IDERA Inc All rights reserved Proprietary and confidential 21copy 2018 IDERA Inc All rights reserved

ARTICLE 15 ndash CONTROL EXPOSURE TO PERSONAL DATA

Control accessibility - who is accessing data and how

Minimize data being processed in terms of

bull Amount of data collected

bull Extent of data processed

bull Storage period

bull Accessibility

Produce safeguards for control management

22copy 2016 IDERA Inc All rights reserved Proprietary and confidential 22copy 2018 IDERA Inc All rights reserved

ARTICLE 32 ndash SECURITY OF PROCESSING

Security mechanisms to protect personal data

Employ pseudonymization and encryption

Ensure ongoing confidentiality integrity availability and resilience

of processing systems and services

Restore availability and access in the event of an incident

Provide a process for regularly testing and assessing effectiveness

of security measures

23copy 2016 IDERA Inc All rights reserved Proprietary and confidential 23copy 2018 IDERA Inc All rights reserved

GDPR PENALTIESSANCTIONS (ARTICLE 83)

Depending on the nature of the infraction

A warning in writing in cases of first and non-intentional non-compliance

Regular periodic data protection audits

A fine of up to 10M Euro or 2 of annual worldwide turnover from the

previous year

A fine of up to 20M Euro or 4 of annual worldwide turnover from the

previous year

24copy 2016 IDERA Inc All rights reserved Proprietary and confidential 24copy 2018 IDERA Inc All rights reserved

DONrsquoT PANIC

25copy 2018 IDERA Inc All rights reserved

HOW TO SET UP YOUR DATA BREACH PROCESSES

26copy 2016 IDERA Inc All rights reserved Proprietary and confidential 26copy 2018 IDERA Inc All rights reserved

BREACH DETECTION RESPONSE PLANNING

Plan for the attack (it is coming)

bull Know what your response will be and train all applicable

employees on it

Detect access quickly

bull Enable tools that will allow you to be able to detect the breach

and know what information was access

Create a detection response team

bull Internal or retained create a team that can act immediately

Establish a communications plan

bull Knowing exactly what you will say allows you to spread the word

quickly and lessen the confusion

27copy 2016 IDERA Inc All rights reserved Proprietary and confidential 27copy 2018 IDERA Inc All rights reserved

SAFEGUARDING PERSONAL DATA

Identify which data is Personally Identifiable Data

Map the data in existing systems to reduce redundancy

Keep only the data that you absolutely need

Determine when the data should be made available

Restrict access to only those who should have access

Minimize the places where data is stored

Set data encryption levels while

bull In Use

bull In Transit

bull At Rest

28copy 2016 IDERA Inc All rights reserved Proprietary and confidential 28copy 2018 IDERA Inc All rights reserved

IDENTIFYING DATA SECURITY PROPERTIES IN DATA MODELS

Data Models created using IDERArsquos ERStudio Data Architect

29copy 2016 IDERA Inc All rights reserved Proprietary and confidential 29copy 2018 IDERA Inc All rights reserved

DATA MAPPING EXAMPLE

Business Process Models created using IDERArsquos ERStudio Business Architect

30copy 2016 IDERA Inc All rights reserved Proprietary and confidential 30copy 2018 IDERA Inc All rights reserved

SET UP UNIVERSAL MAPPINGS

Repository

Universal Mappings

31copy 2016 IDERA Inc All rights reserved Proprietary and confidential 31copy 2018 IDERA Inc All rights reserved

LEVERAGE ENTITY EDITORS

Ability to link ldquolikerdquo or related objects

bull Within same model file

bull Across separate model files

EntityTable level

AttributeColumn level

Entity Editor using IDERArsquos ERStudio Data Architect

32copy 2016 IDERA Inc All rights reserved Proprietary and confidential 32copy 2018 IDERA Inc All rights reserved

KEEP ONLY THE DATA THAT YOU NEED

Business Process Models created using IDERArsquos ERStudio Business Architect

33copy 2016 IDERA Inc All rights reserved Proprietary and confidential 33copy 2018 IDERA Inc All rights reserved

DETERMINE WHEN DATA SHOULD BE AVAILABLE

Business Process Models created using IDERArsquos ERStudio Business Architect

34copy 2016 IDERA Inc All rights reserved Proprietary and confidential 34copy 2018 IDERA Inc All rights reserved

WHO HAS ACCESS TO THE DATA

Business Process Diagram created using ERStudio Business Architect

35copy 2016 IDERA Inc All rights reserved Proprietary and confidential 35copy 2018 IDERA Inc All rights reserved

WHERE IS DATA STORED

Business Process Diagram created using ERStudio Business Architect

36copy 2016 IDERA Inc All rights reserved Proprietary and confidential 36copy 2018 IDERA Inc All rights reserved

CREATE DATA BREACH PROCESSES

What are your procedures for handling PII Data

What security protocols are in place to protect the data

How will you respond to a data breach

How do you detect that a breach is occurring

How will you notify affected customers

How will you train your teams on your processes

37copy 2016 IDERA Inc All rights reserved Proprietary and confidential 37copy 2018 IDERA Inc All rights reserved

HANDLING PII DATA

Business Process Diagram created using ERStudio Business Architect

38copy 2016 IDERA Inc All rights reserved Proprietary and confidential 38copy 2018 IDERA Inc All rights reserved

ESTABLISHING SECURITY PROTOCOLS

Business Process Diagram created using ERStudio Business Architect

39copy 2016 IDERA Inc All rights reserved Proprietary and confidential 39copy 2018 IDERA Inc All rights reserved

HOW TO RESPOND TO A BREACH

Business Process Models created using IDERArsquos ERStudio Business Architect

40copy 2016 IDERA Inc All rights reserved Proprietary and confidential 40copy 2018 IDERA Inc All rights reserved

DETECT DATA BREACH IN PROGRESS

Business Process Models created using IDERArsquos ERStudio Business Architect

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 17: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

17copy 2016 IDERA Inc All rights reserved Proprietary and confidential 17copy 2018 IDERA Inc All rights reserved

SHOCKING RIGHT

18copy 2018 IDERA Inc All rights reserved

WHAT GDPR SAYS ABOUT DATA BREACH

19copy 2016 IDERA Inc All rights reserved Proprietary and confidential 19copy 2018 IDERA Inc All rights reserved

WHAT DATA MUST BE PROTECTED (BY GDPR)

Any information that can be classified as personal details ndash or that can be used to determine your identity

Name Identification number Email address Online user identifier Social media posts Physical physiological or genetic information Medical information Location Bank details IP address Cookies

20copy 2016 IDERA Inc All rights reserved Proprietary and confidential 20copy 2018 IDERA Inc All rights reserved

ARTICLE 33 ndash NOTIFICATION OF PERSONAL DATA BREACH

TO THE SUPERVISORY AUTHORITY

Detect breaches

Assess the impact on personal data records

Assess whether the personal data is identifiable

Describe the nature of the breach

Describe your measures to remedy it

Alert Supervising Authority within 72 hours of the breach

21copy 2016 IDERA Inc All rights reserved Proprietary and confidential 21copy 2018 IDERA Inc All rights reserved

ARTICLE 15 ndash CONTROL EXPOSURE TO PERSONAL DATA

Control accessibility - who is accessing data and how

Minimize data being processed in terms of

bull Amount of data collected

bull Extent of data processed

bull Storage period

bull Accessibility

Produce safeguards for control management

22copy 2016 IDERA Inc All rights reserved Proprietary and confidential 22copy 2018 IDERA Inc All rights reserved

ARTICLE 32 ndash SECURITY OF PROCESSING

Security mechanisms to protect personal data

Employ pseudonymization and encryption

Ensure ongoing confidentiality integrity availability and resilience

of processing systems and services

Restore availability and access in the event of an incident

Provide a process for regularly testing and assessing effectiveness

of security measures

23copy 2016 IDERA Inc All rights reserved Proprietary and confidential 23copy 2018 IDERA Inc All rights reserved

GDPR PENALTIESSANCTIONS (ARTICLE 83)

Depending on the nature of the infraction

A warning in writing in cases of first and non-intentional non-compliance

Regular periodic data protection audits

A fine of up to 10M Euro or 2 of annual worldwide turnover from the

previous year

A fine of up to 20M Euro or 4 of annual worldwide turnover from the

previous year

24copy 2016 IDERA Inc All rights reserved Proprietary and confidential 24copy 2018 IDERA Inc All rights reserved

DONrsquoT PANIC

25copy 2018 IDERA Inc All rights reserved

HOW TO SET UP YOUR DATA BREACH PROCESSES

26copy 2016 IDERA Inc All rights reserved Proprietary and confidential 26copy 2018 IDERA Inc All rights reserved

BREACH DETECTION RESPONSE PLANNING

Plan for the attack (it is coming)

bull Know what your response will be and train all applicable

employees on it

Detect access quickly

bull Enable tools that will allow you to be able to detect the breach

and know what information was access

Create a detection response team

bull Internal or retained create a team that can act immediately

Establish a communications plan

bull Knowing exactly what you will say allows you to spread the word

quickly and lessen the confusion

27copy 2016 IDERA Inc All rights reserved Proprietary and confidential 27copy 2018 IDERA Inc All rights reserved

SAFEGUARDING PERSONAL DATA

Identify which data is Personally Identifiable Data

Map the data in existing systems to reduce redundancy

Keep only the data that you absolutely need

Determine when the data should be made available

Restrict access to only those who should have access

Minimize the places where data is stored

Set data encryption levels while

bull In Use

bull In Transit

bull At Rest

28copy 2016 IDERA Inc All rights reserved Proprietary and confidential 28copy 2018 IDERA Inc All rights reserved

IDENTIFYING DATA SECURITY PROPERTIES IN DATA MODELS

Data Models created using IDERArsquos ERStudio Data Architect

29copy 2016 IDERA Inc All rights reserved Proprietary and confidential 29copy 2018 IDERA Inc All rights reserved

DATA MAPPING EXAMPLE

Business Process Models created using IDERArsquos ERStudio Business Architect

30copy 2016 IDERA Inc All rights reserved Proprietary and confidential 30copy 2018 IDERA Inc All rights reserved

SET UP UNIVERSAL MAPPINGS

Repository

Universal Mappings

31copy 2016 IDERA Inc All rights reserved Proprietary and confidential 31copy 2018 IDERA Inc All rights reserved

LEVERAGE ENTITY EDITORS

Ability to link ldquolikerdquo or related objects

bull Within same model file

bull Across separate model files

EntityTable level

AttributeColumn level

Entity Editor using IDERArsquos ERStudio Data Architect

32copy 2016 IDERA Inc All rights reserved Proprietary and confidential 32copy 2018 IDERA Inc All rights reserved

KEEP ONLY THE DATA THAT YOU NEED

Business Process Models created using IDERArsquos ERStudio Business Architect

33copy 2016 IDERA Inc All rights reserved Proprietary and confidential 33copy 2018 IDERA Inc All rights reserved

DETERMINE WHEN DATA SHOULD BE AVAILABLE

Business Process Models created using IDERArsquos ERStudio Business Architect

34copy 2016 IDERA Inc All rights reserved Proprietary and confidential 34copy 2018 IDERA Inc All rights reserved

WHO HAS ACCESS TO THE DATA

Business Process Diagram created using ERStudio Business Architect

35copy 2016 IDERA Inc All rights reserved Proprietary and confidential 35copy 2018 IDERA Inc All rights reserved

WHERE IS DATA STORED

Business Process Diagram created using ERStudio Business Architect

36copy 2016 IDERA Inc All rights reserved Proprietary and confidential 36copy 2018 IDERA Inc All rights reserved

CREATE DATA BREACH PROCESSES

What are your procedures for handling PII Data

What security protocols are in place to protect the data

How will you respond to a data breach

How do you detect that a breach is occurring

How will you notify affected customers

How will you train your teams on your processes

37copy 2016 IDERA Inc All rights reserved Proprietary and confidential 37copy 2018 IDERA Inc All rights reserved

HANDLING PII DATA

Business Process Diagram created using ERStudio Business Architect

38copy 2016 IDERA Inc All rights reserved Proprietary and confidential 38copy 2018 IDERA Inc All rights reserved

ESTABLISHING SECURITY PROTOCOLS

Business Process Diagram created using ERStudio Business Architect

39copy 2016 IDERA Inc All rights reserved Proprietary and confidential 39copy 2018 IDERA Inc All rights reserved

HOW TO RESPOND TO A BREACH

Business Process Models created using IDERArsquos ERStudio Business Architect

40copy 2016 IDERA Inc All rights reserved Proprietary and confidential 40copy 2018 IDERA Inc All rights reserved

DETECT DATA BREACH IN PROGRESS

Business Process Models created using IDERArsquos ERStudio Business Architect

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 18: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

18copy 2018 IDERA Inc All rights reserved

WHAT GDPR SAYS ABOUT DATA BREACH

19copy 2016 IDERA Inc All rights reserved Proprietary and confidential 19copy 2018 IDERA Inc All rights reserved

WHAT DATA MUST BE PROTECTED (BY GDPR)

Any information that can be classified as personal details ndash or that can be used to determine your identity

Name Identification number Email address Online user identifier Social media posts Physical physiological or genetic information Medical information Location Bank details IP address Cookies

20copy 2016 IDERA Inc All rights reserved Proprietary and confidential 20copy 2018 IDERA Inc All rights reserved

ARTICLE 33 ndash NOTIFICATION OF PERSONAL DATA BREACH

TO THE SUPERVISORY AUTHORITY

Detect breaches

Assess the impact on personal data records

Assess whether the personal data is identifiable

Describe the nature of the breach

Describe your measures to remedy it

Alert Supervising Authority within 72 hours of the breach

21copy 2016 IDERA Inc All rights reserved Proprietary and confidential 21copy 2018 IDERA Inc All rights reserved

ARTICLE 15 ndash CONTROL EXPOSURE TO PERSONAL DATA

Control accessibility - who is accessing data and how

Minimize data being processed in terms of

bull Amount of data collected

bull Extent of data processed

bull Storage period

bull Accessibility

Produce safeguards for control management

22copy 2016 IDERA Inc All rights reserved Proprietary and confidential 22copy 2018 IDERA Inc All rights reserved

ARTICLE 32 ndash SECURITY OF PROCESSING

Security mechanisms to protect personal data

Employ pseudonymization and encryption

Ensure ongoing confidentiality integrity availability and resilience

of processing systems and services

Restore availability and access in the event of an incident

Provide a process for regularly testing and assessing effectiveness

of security measures

23copy 2016 IDERA Inc All rights reserved Proprietary and confidential 23copy 2018 IDERA Inc All rights reserved

GDPR PENALTIESSANCTIONS (ARTICLE 83)

Depending on the nature of the infraction

A warning in writing in cases of first and non-intentional non-compliance

Regular periodic data protection audits

A fine of up to 10M Euro or 2 of annual worldwide turnover from the

previous year

A fine of up to 20M Euro or 4 of annual worldwide turnover from the

previous year

24copy 2016 IDERA Inc All rights reserved Proprietary and confidential 24copy 2018 IDERA Inc All rights reserved

DONrsquoT PANIC

25copy 2018 IDERA Inc All rights reserved

HOW TO SET UP YOUR DATA BREACH PROCESSES

26copy 2016 IDERA Inc All rights reserved Proprietary and confidential 26copy 2018 IDERA Inc All rights reserved

BREACH DETECTION RESPONSE PLANNING

Plan for the attack (it is coming)

bull Know what your response will be and train all applicable

employees on it

Detect access quickly

bull Enable tools that will allow you to be able to detect the breach

and know what information was access

Create a detection response team

bull Internal or retained create a team that can act immediately

Establish a communications plan

bull Knowing exactly what you will say allows you to spread the word

quickly and lessen the confusion

27copy 2016 IDERA Inc All rights reserved Proprietary and confidential 27copy 2018 IDERA Inc All rights reserved

SAFEGUARDING PERSONAL DATA

Identify which data is Personally Identifiable Data

Map the data in existing systems to reduce redundancy

Keep only the data that you absolutely need

Determine when the data should be made available

Restrict access to only those who should have access

Minimize the places where data is stored

Set data encryption levels while

bull In Use

bull In Transit

bull At Rest

28copy 2016 IDERA Inc All rights reserved Proprietary and confidential 28copy 2018 IDERA Inc All rights reserved

IDENTIFYING DATA SECURITY PROPERTIES IN DATA MODELS

Data Models created using IDERArsquos ERStudio Data Architect

29copy 2016 IDERA Inc All rights reserved Proprietary and confidential 29copy 2018 IDERA Inc All rights reserved

DATA MAPPING EXAMPLE

Business Process Models created using IDERArsquos ERStudio Business Architect

30copy 2016 IDERA Inc All rights reserved Proprietary and confidential 30copy 2018 IDERA Inc All rights reserved

SET UP UNIVERSAL MAPPINGS

Repository

Universal Mappings

31copy 2016 IDERA Inc All rights reserved Proprietary and confidential 31copy 2018 IDERA Inc All rights reserved

LEVERAGE ENTITY EDITORS

Ability to link ldquolikerdquo or related objects

bull Within same model file

bull Across separate model files

EntityTable level

AttributeColumn level

Entity Editor using IDERArsquos ERStudio Data Architect

32copy 2016 IDERA Inc All rights reserved Proprietary and confidential 32copy 2018 IDERA Inc All rights reserved

KEEP ONLY THE DATA THAT YOU NEED

Business Process Models created using IDERArsquos ERStudio Business Architect

33copy 2016 IDERA Inc All rights reserved Proprietary and confidential 33copy 2018 IDERA Inc All rights reserved

DETERMINE WHEN DATA SHOULD BE AVAILABLE

Business Process Models created using IDERArsquos ERStudio Business Architect

34copy 2016 IDERA Inc All rights reserved Proprietary and confidential 34copy 2018 IDERA Inc All rights reserved

WHO HAS ACCESS TO THE DATA

Business Process Diagram created using ERStudio Business Architect

35copy 2016 IDERA Inc All rights reserved Proprietary and confidential 35copy 2018 IDERA Inc All rights reserved

WHERE IS DATA STORED

Business Process Diagram created using ERStudio Business Architect

36copy 2016 IDERA Inc All rights reserved Proprietary and confidential 36copy 2018 IDERA Inc All rights reserved

CREATE DATA BREACH PROCESSES

What are your procedures for handling PII Data

What security protocols are in place to protect the data

How will you respond to a data breach

How do you detect that a breach is occurring

How will you notify affected customers

How will you train your teams on your processes

37copy 2016 IDERA Inc All rights reserved Proprietary and confidential 37copy 2018 IDERA Inc All rights reserved

HANDLING PII DATA

Business Process Diagram created using ERStudio Business Architect

38copy 2016 IDERA Inc All rights reserved Proprietary and confidential 38copy 2018 IDERA Inc All rights reserved

ESTABLISHING SECURITY PROTOCOLS

Business Process Diagram created using ERStudio Business Architect

39copy 2016 IDERA Inc All rights reserved Proprietary and confidential 39copy 2018 IDERA Inc All rights reserved

HOW TO RESPOND TO A BREACH

Business Process Models created using IDERArsquos ERStudio Business Architect

40copy 2016 IDERA Inc All rights reserved Proprietary and confidential 40copy 2018 IDERA Inc All rights reserved

DETECT DATA BREACH IN PROGRESS

Business Process Models created using IDERArsquos ERStudio Business Architect

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 19: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

19copy 2016 IDERA Inc All rights reserved Proprietary and confidential 19copy 2018 IDERA Inc All rights reserved

WHAT DATA MUST BE PROTECTED (BY GDPR)

Any information that can be classified as personal details ndash or that can be used to determine your identity

Name Identification number Email address Online user identifier Social media posts Physical physiological or genetic information Medical information Location Bank details IP address Cookies

20copy 2016 IDERA Inc All rights reserved Proprietary and confidential 20copy 2018 IDERA Inc All rights reserved

ARTICLE 33 ndash NOTIFICATION OF PERSONAL DATA BREACH

TO THE SUPERVISORY AUTHORITY

Detect breaches

Assess the impact on personal data records

Assess whether the personal data is identifiable

Describe the nature of the breach

Describe your measures to remedy it

Alert Supervising Authority within 72 hours of the breach

21copy 2016 IDERA Inc All rights reserved Proprietary and confidential 21copy 2018 IDERA Inc All rights reserved

ARTICLE 15 ndash CONTROL EXPOSURE TO PERSONAL DATA

Control accessibility - who is accessing data and how

Minimize data being processed in terms of

bull Amount of data collected

bull Extent of data processed

bull Storage period

bull Accessibility

Produce safeguards for control management

22copy 2016 IDERA Inc All rights reserved Proprietary and confidential 22copy 2018 IDERA Inc All rights reserved

ARTICLE 32 ndash SECURITY OF PROCESSING

Security mechanisms to protect personal data

Employ pseudonymization and encryption

Ensure ongoing confidentiality integrity availability and resilience

of processing systems and services

Restore availability and access in the event of an incident

Provide a process for regularly testing and assessing effectiveness

of security measures

23copy 2016 IDERA Inc All rights reserved Proprietary and confidential 23copy 2018 IDERA Inc All rights reserved

GDPR PENALTIESSANCTIONS (ARTICLE 83)

Depending on the nature of the infraction

A warning in writing in cases of first and non-intentional non-compliance

Regular periodic data protection audits

A fine of up to 10M Euro or 2 of annual worldwide turnover from the

previous year

A fine of up to 20M Euro or 4 of annual worldwide turnover from the

previous year

24copy 2016 IDERA Inc All rights reserved Proprietary and confidential 24copy 2018 IDERA Inc All rights reserved

DONrsquoT PANIC

25copy 2018 IDERA Inc All rights reserved

HOW TO SET UP YOUR DATA BREACH PROCESSES

26copy 2016 IDERA Inc All rights reserved Proprietary and confidential 26copy 2018 IDERA Inc All rights reserved

BREACH DETECTION RESPONSE PLANNING

Plan for the attack (it is coming)

bull Know what your response will be and train all applicable

employees on it

Detect access quickly

bull Enable tools that will allow you to be able to detect the breach

and know what information was access

Create a detection response team

bull Internal or retained create a team that can act immediately

Establish a communications plan

bull Knowing exactly what you will say allows you to spread the word

quickly and lessen the confusion

27copy 2016 IDERA Inc All rights reserved Proprietary and confidential 27copy 2018 IDERA Inc All rights reserved

SAFEGUARDING PERSONAL DATA

Identify which data is Personally Identifiable Data

Map the data in existing systems to reduce redundancy

Keep only the data that you absolutely need

Determine when the data should be made available

Restrict access to only those who should have access

Minimize the places where data is stored

Set data encryption levels while

bull In Use

bull In Transit

bull At Rest

28copy 2016 IDERA Inc All rights reserved Proprietary and confidential 28copy 2018 IDERA Inc All rights reserved

IDENTIFYING DATA SECURITY PROPERTIES IN DATA MODELS

Data Models created using IDERArsquos ERStudio Data Architect

29copy 2016 IDERA Inc All rights reserved Proprietary and confidential 29copy 2018 IDERA Inc All rights reserved

DATA MAPPING EXAMPLE

Business Process Models created using IDERArsquos ERStudio Business Architect

30copy 2016 IDERA Inc All rights reserved Proprietary and confidential 30copy 2018 IDERA Inc All rights reserved

SET UP UNIVERSAL MAPPINGS

Repository

Universal Mappings

31copy 2016 IDERA Inc All rights reserved Proprietary and confidential 31copy 2018 IDERA Inc All rights reserved

LEVERAGE ENTITY EDITORS

Ability to link ldquolikerdquo or related objects

bull Within same model file

bull Across separate model files

EntityTable level

AttributeColumn level

Entity Editor using IDERArsquos ERStudio Data Architect

32copy 2016 IDERA Inc All rights reserved Proprietary and confidential 32copy 2018 IDERA Inc All rights reserved

KEEP ONLY THE DATA THAT YOU NEED

Business Process Models created using IDERArsquos ERStudio Business Architect

33copy 2016 IDERA Inc All rights reserved Proprietary and confidential 33copy 2018 IDERA Inc All rights reserved

DETERMINE WHEN DATA SHOULD BE AVAILABLE

Business Process Models created using IDERArsquos ERStudio Business Architect

34copy 2016 IDERA Inc All rights reserved Proprietary and confidential 34copy 2018 IDERA Inc All rights reserved

WHO HAS ACCESS TO THE DATA

Business Process Diagram created using ERStudio Business Architect

35copy 2016 IDERA Inc All rights reserved Proprietary and confidential 35copy 2018 IDERA Inc All rights reserved

WHERE IS DATA STORED

Business Process Diagram created using ERStudio Business Architect

36copy 2016 IDERA Inc All rights reserved Proprietary and confidential 36copy 2018 IDERA Inc All rights reserved

CREATE DATA BREACH PROCESSES

What are your procedures for handling PII Data

What security protocols are in place to protect the data

How will you respond to a data breach

How do you detect that a breach is occurring

How will you notify affected customers

How will you train your teams on your processes

37copy 2016 IDERA Inc All rights reserved Proprietary and confidential 37copy 2018 IDERA Inc All rights reserved

HANDLING PII DATA

Business Process Diagram created using ERStudio Business Architect

38copy 2016 IDERA Inc All rights reserved Proprietary and confidential 38copy 2018 IDERA Inc All rights reserved

ESTABLISHING SECURITY PROTOCOLS

Business Process Diagram created using ERStudio Business Architect

39copy 2016 IDERA Inc All rights reserved Proprietary and confidential 39copy 2018 IDERA Inc All rights reserved

HOW TO RESPOND TO A BREACH

Business Process Models created using IDERArsquos ERStudio Business Architect

40copy 2016 IDERA Inc All rights reserved Proprietary and confidential 40copy 2018 IDERA Inc All rights reserved

DETECT DATA BREACH IN PROGRESS

Business Process Models created using IDERArsquos ERStudio Business Architect

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 20: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

20copy 2016 IDERA Inc All rights reserved Proprietary and confidential 20copy 2018 IDERA Inc All rights reserved

ARTICLE 33 ndash NOTIFICATION OF PERSONAL DATA BREACH

TO THE SUPERVISORY AUTHORITY

Detect breaches

Assess the impact on personal data records

Assess whether the personal data is identifiable

Describe the nature of the breach

Describe your measures to remedy it

Alert Supervising Authority within 72 hours of the breach

21copy 2016 IDERA Inc All rights reserved Proprietary and confidential 21copy 2018 IDERA Inc All rights reserved

ARTICLE 15 ndash CONTROL EXPOSURE TO PERSONAL DATA

Control accessibility - who is accessing data and how

Minimize data being processed in terms of

bull Amount of data collected

bull Extent of data processed

bull Storage period

bull Accessibility

Produce safeguards for control management

22copy 2016 IDERA Inc All rights reserved Proprietary and confidential 22copy 2018 IDERA Inc All rights reserved

ARTICLE 32 ndash SECURITY OF PROCESSING

Security mechanisms to protect personal data

Employ pseudonymization and encryption

Ensure ongoing confidentiality integrity availability and resilience

of processing systems and services

Restore availability and access in the event of an incident

Provide a process for regularly testing and assessing effectiveness

of security measures

23copy 2016 IDERA Inc All rights reserved Proprietary and confidential 23copy 2018 IDERA Inc All rights reserved

GDPR PENALTIESSANCTIONS (ARTICLE 83)

Depending on the nature of the infraction

A warning in writing in cases of first and non-intentional non-compliance

Regular periodic data protection audits

A fine of up to 10M Euro or 2 of annual worldwide turnover from the

previous year

A fine of up to 20M Euro or 4 of annual worldwide turnover from the

previous year

24copy 2016 IDERA Inc All rights reserved Proprietary and confidential 24copy 2018 IDERA Inc All rights reserved

DONrsquoT PANIC

25copy 2018 IDERA Inc All rights reserved

HOW TO SET UP YOUR DATA BREACH PROCESSES

26copy 2016 IDERA Inc All rights reserved Proprietary and confidential 26copy 2018 IDERA Inc All rights reserved

BREACH DETECTION RESPONSE PLANNING

Plan for the attack (it is coming)

bull Know what your response will be and train all applicable

employees on it

Detect access quickly

bull Enable tools that will allow you to be able to detect the breach

and know what information was access

Create a detection response team

bull Internal or retained create a team that can act immediately

Establish a communications plan

bull Knowing exactly what you will say allows you to spread the word

quickly and lessen the confusion

27copy 2016 IDERA Inc All rights reserved Proprietary and confidential 27copy 2018 IDERA Inc All rights reserved

SAFEGUARDING PERSONAL DATA

Identify which data is Personally Identifiable Data

Map the data in existing systems to reduce redundancy

Keep only the data that you absolutely need

Determine when the data should be made available

Restrict access to only those who should have access

Minimize the places where data is stored

Set data encryption levels while

bull In Use

bull In Transit

bull At Rest

28copy 2016 IDERA Inc All rights reserved Proprietary and confidential 28copy 2018 IDERA Inc All rights reserved

IDENTIFYING DATA SECURITY PROPERTIES IN DATA MODELS

Data Models created using IDERArsquos ERStudio Data Architect

29copy 2016 IDERA Inc All rights reserved Proprietary and confidential 29copy 2018 IDERA Inc All rights reserved

DATA MAPPING EXAMPLE

Business Process Models created using IDERArsquos ERStudio Business Architect

30copy 2016 IDERA Inc All rights reserved Proprietary and confidential 30copy 2018 IDERA Inc All rights reserved

SET UP UNIVERSAL MAPPINGS

Repository

Universal Mappings

31copy 2016 IDERA Inc All rights reserved Proprietary and confidential 31copy 2018 IDERA Inc All rights reserved

LEVERAGE ENTITY EDITORS

Ability to link ldquolikerdquo or related objects

bull Within same model file

bull Across separate model files

EntityTable level

AttributeColumn level

Entity Editor using IDERArsquos ERStudio Data Architect

32copy 2016 IDERA Inc All rights reserved Proprietary and confidential 32copy 2018 IDERA Inc All rights reserved

KEEP ONLY THE DATA THAT YOU NEED

Business Process Models created using IDERArsquos ERStudio Business Architect

33copy 2016 IDERA Inc All rights reserved Proprietary and confidential 33copy 2018 IDERA Inc All rights reserved

DETERMINE WHEN DATA SHOULD BE AVAILABLE

Business Process Models created using IDERArsquos ERStudio Business Architect

34copy 2016 IDERA Inc All rights reserved Proprietary and confidential 34copy 2018 IDERA Inc All rights reserved

WHO HAS ACCESS TO THE DATA

Business Process Diagram created using ERStudio Business Architect

35copy 2016 IDERA Inc All rights reserved Proprietary and confidential 35copy 2018 IDERA Inc All rights reserved

WHERE IS DATA STORED

Business Process Diagram created using ERStudio Business Architect

36copy 2016 IDERA Inc All rights reserved Proprietary and confidential 36copy 2018 IDERA Inc All rights reserved

CREATE DATA BREACH PROCESSES

What are your procedures for handling PII Data

What security protocols are in place to protect the data

How will you respond to a data breach

How do you detect that a breach is occurring

How will you notify affected customers

How will you train your teams on your processes

37copy 2016 IDERA Inc All rights reserved Proprietary and confidential 37copy 2018 IDERA Inc All rights reserved

HANDLING PII DATA

Business Process Diagram created using ERStudio Business Architect

38copy 2016 IDERA Inc All rights reserved Proprietary and confidential 38copy 2018 IDERA Inc All rights reserved

ESTABLISHING SECURITY PROTOCOLS

Business Process Diagram created using ERStudio Business Architect

39copy 2016 IDERA Inc All rights reserved Proprietary and confidential 39copy 2018 IDERA Inc All rights reserved

HOW TO RESPOND TO A BREACH

Business Process Models created using IDERArsquos ERStudio Business Architect

40copy 2016 IDERA Inc All rights reserved Proprietary and confidential 40copy 2018 IDERA Inc All rights reserved

DETECT DATA BREACH IN PROGRESS

Business Process Models created using IDERArsquos ERStudio Business Architect

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 21: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

21copy 2016 IDERA Inc All rights reserved Proprietary and confidential 21copy 2018 IDERA Inc All rights reserved

ARTICLE 15 ndash CONTROL EXPOSURE TO PERSONAL DATA

Control accessibility - who is accessing data and how

Minimize data being processed in terms of

bull Amount of data collected

bull Extent of data processed

bull Storage period

bull Accessibility

Produce safeguards for control management

22copy 2016 IDERA Inc All rights reserved Proprietary and confidential 22copy 2018 IDERA Inc All rights reserved

ARTICLE 32 ndash SECURITY OF PROCESSING

Security mechanisms to protect personal data

Employ pseudonymization and encryption

Ensure ongoing confidentiality integrity availability and resilience

of processing systems and services

Restore availability and access in the event of an incident

Provide a process for regularly testing and assessing effectiveness

of security measures

23copy 2016 IDERA Inc All rights reserved Proprietary and confidential 23copy 2018 IDERA Inc All rights reserved

GDPR PENALTIESSANCTIONS (ARTICLE 83)

Depending on the nature of the infraction

A warning in writing in cases of first and non-intentional non-compliance

Regular periodic data protection audits

A fine of up to 10M Euro or 2 of annual worldwide turnover from the

previous year

A fine of up to 20M Euro or 4 of annual worldwide turnover from the

previous year

24copy 2016 IDERA Inc All rights reserved Proprietary and confidential 24copy 2018 IDERA Inc All rights reserved

DONrsquoT PANIC

25copy 2018 IDERA Inc All rights reserved

HOW TO SET UP YOUR DATA BREACH PROCESSES

26copy 2016 IDERA Inc All rights reserved Proprietary and confidential 26copy 2018 IDERA Inc All rights reserved

BREACH DETECTION RESPONSE PLANNING

Plan for the attack (it is coming)

bull Know what your response will be and train all applicable

employees on it

Detect access quickly

bull Enable tools that will allow you to be able to detect the breach

and know what information was access

Create a detection response team

bull Internal or retained create a team that can act immediately

Establish a communications plan

bull Knowing exactly what you will say allows you to spread the word

quickly and lessen the confusion

27copy 2016 IDERA Inc All rights reserved Proprietary and confidential 27copy 2018 IDERA Inc All rights reserved

SAFEGUARDING PERSONAL DATA

Identify which data is Personally Identifiable Data

Map the data in existing systems to reduce redundancy

Keep only the data that you absolutely need

Determine when the data should be made available

Restrict access to only those who should have access

Minimize the places where data is stored

Set data encryption levels while

bull In Use

bull In Transit

bull At Rest

28copy 2016 IDERA Inc All rights reserved Proprietary and confidential 28copy 2018 IDERA Inc All rights reserved

IDENTIFYING DATA SECURITY PROPERTIES IN DATA MODELS

Data Models created using IDERArsquos ERStudio Data Architect

29copy 2016 IDERA Inc All rights reserved Proprietary and confidential 29copy 2018 IDERA Inc All rights reserved

DATA MAPPING EXAMPLE

Business Process Models created using IDERArsquos ERStudio Business Architect

30copy 2016 IDERA Inc All rights reserved Proprietary and confidential 30copy 2018 IDERA Inc All rights reserved

SET UP UNIVERSAL MAPPINGS

Repository

Universal Mappings

31copy 2016 IDERA Inc All rights reserved Proprietary and confidential 31copy 2018 IDERA Inc All rights reserved

LEVERAGE ENTITY EDITORS

Ability to link ldquolikerdquo or related objects

bull Within same model file

bull Across separate model files

EntityTable level

AttributeColumn level

Entity Editor using IDERArsquos ERStudio Data Architect

32copy 2016 IDERA Inc All rights reserved Proprietary and confidential 32copy 2018 IDERA Inc All rights reserved

KEEP ONLY THE DATA THAT YOU NEED

Business Process Models created using IDERArsquos ERStudio Business Architect

33copy 2016 IDERA Inc All rights reserved Proprietary and confidential 33copy 2018 IDERA Inc All rights reserved

DETERMINE WHEN DATA SHOULD BE AVAILABLE

Business Process Models created using IDERArsquos ERStudio Business Architect

34copy 2016 IDERA Inc All rights reserved Proprietary and confidential 34copy 2018 IDERA Inc All rights reserved

WHO HAS ACCESS TO THE DATA

Business Process Diagram created using ERStudio Business Architect

35copy 2016 IDERA Inc All rights reserved Proprietary and confidential 35copy 2018 IDERA Inc All rights reserved

WHERE IS DATA STORED

Business Process Diagram created using ERStudio Business Architect

36copy 2016 IDERA Inc All rights reserved Proprietary and confidential 36copy 2018 IDERA Inc All rights reserved

CREATE DATA BREACH PROCESSES

What are your procedures for handling PII Data

What security protocols are in place to protect the data

How will you respond to a data breach

How do you detect that a breach is occurring

How will you notify affected customers

How will you train your teams on your processes

37copy 2016 IDERA Inc All rights reserved Proprietary and confidential 37copy 2018 IDERA Inc All rights reserved

HANDLING PII DATA

Business Process Diagram created using ERStudio Business Architect

38copy 2016 IDERA Inc All rights reserved Proprietary and confidential 38copy 2018 IDERA Inc All rights reserved

ESTABLISHING SECURITY PROTOCOLS

Business Process Diagram created using ERStudio Business Architect

39copy 2016 IDERA Inc All rights reserved Proprietary and confidential 39copy 2018 IDERA Inc All rights reserved

HOW TO RESPOND TO A BREACH

Business Process Models created using IDERArsquos ERStudio Business Architect

40copy 2016 IDERA Inc All rights reserved Proprietary and confidential 40copy 2018 IDERA Inc All rights reserved

DETECT DATA BREACH IN PROGRESS

Business Process Models created using IDERArsquos ERStudio Business Architect

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 22: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

22copy 2016 IDERA Inc All rights reserved Proprietary and confidential 22copy 2018 IDERA Inc All rights reserved

ARTICLE 32 ndash SECURITY OF PROCESSING

Security mechanisms to protect personal data

Employ pseudonymization and encryption

Ensure ongoing confidentiality integrity availability and resilience

of processing systems and services

Restore availability and access in the event of an incident

Provide a process for regularly testing and assessing effectiveness

of security measures

23copy 2016 IDERA Inc All rights reserved Proprietary and confidential 23copy 2018 IDERA Inc All rights reserved

GDPR PENALTIESSANCTIONS (ARTICLE 83)

Depending on the nature of the infraction

A warning in writing in cases of first and non-intentional non-compliance

Regular periodic data protection audits

A fine of up to 10M Euro or 2 of annual worldwide turnover from the

previous year

A fine of up to 20M Euro or 4 of annual worldwide turnover from the

previous year

24copy 2016 IDERA Inc All rights reserved Proprietary and confidential 24copy 2018 IDERA Inc All rights reserved

DONrsquoT PANIC

25copy 2018 IDERA Inc All rights reserved

HOW TO SET UP YOUR DATA BREACH PROCESSES

26copy 2016 IDERA Inc All rights reserved Proprietary and confidential 26copy 2018 IDERA Inc All rights reserved

BREACH DETECTION RESPONSE PLANNING

Plan for the attack (it is coming)

bull Know what your response will be and train all applicable

employees on it

Detect access quickly

bull Enable tools that will allow you to be able to detect the breach

and know what information was access

Create a detection response team

bull Internal or retained create a team that can act immediately

Establish a communications plan

bull Knowing exactly what you will say allows you to spread the word

quickly and lessen the confusion

27copy 2016 IDERA Inc All rights reserved Proprietary and confidential 27copy 2018 IDERA Inc All rights reserved

SAFEGUARDING PERSONAL DATA

Identify which data is Personally Identifiable Data

Map the data in existing systems to reduce redundancy

Keep only the data that you absolutely need

Determine when the data should be made available

Restrict access to only those who should have access

Minimize the places where data is stored

Set data encryption levels while

bull In Use

bull In Transit

bull At Rest

28copy 2016 IDERA Inc All rights reserved Proprietary and confidential 28copy 2018 IDERA Inc All rights reserved

IDENTIFYING DATA SECURITY PROPERTIES IN DATA MODELS

Data Models created using IDERArsquos ERStudio Data Architect

29copy 2016 IDERA Inc All rights reserved Proprietary and confidential 29copy 2018 IDERA Inc All rights reserved

DATA MAPPING EXAMPLE

Business Process Models created using IDERArsquos ERStudio Business Architect

30copy 2016 IDERA Inc All rights reserved Proprietary and confidential 30copy 2018 IDERA Inc All rights reserved

SET UP UNIVERSAL MAPPINGS

Repository

Universal Mappings

31copy 2016 IDERA Inc All rights reserved Proprietary and confidential 31copy 2018 IDERA Inc All rights reserved

LEVERAGE ENTITY EDITORS

Ability to link ldquolikerdquo or related objects

bull Within same model file

bull Across separate model files

EntityTable level

AttributeColumn level

Entity Editor using IDERArsquos ERStudio Data Architect

32copy 2016 IDERA Inc All rights reserved Proprietary and confidential 32copy 2018 IDERA Inc All rights reserved

KEEP ONLY THE DATA THAT YOU NEED

Business Process Models created using IDERArsquos ERStudio Business Architect

33copy 2016 IDERA Inc All rights reserved Proprietary and confidential 33copy 2018 IDERA Inc All rights reserved

DETERMINE WHEN DATA SHOULD BE AVAILABLE

Business Process Models created using IDERArsquos ERStudio Business Architect

34copy 2016 IDERA Inc All rights reserved Proprietary and confidential 34copy 2018 IDERA Inc All rights reserved

WHO HAS ACCESS TO THE DATA

Business Process Diagram created using ERStudio Business Architect

35copy 2016 IDERA Inc All rights reserved Proprietary and confidential 35copy 2018 IDERA Inc All rights reserved

WHERE IS DATA STORED

Business Process Diagram created using ERStudio Business Architect

36copy 2016 IDERA Inc All rights reserved Proprietary and confidential 36copy 2018 IDERA Inc All rights reserved

CREATE DATA BREACH PROCESSES

What are your procedures for handling PII Data

What security protocols are in place to protect the data

How will you respond to a data breach

How do you detect that a breach is occurring

How will you notify affected customers

How will you train your teams on your processes

37copy 2016 IDERA Inc All rights reserved Proprietary and confidential 37copy 2018 IDERA Inc All rights reserved

HANDLING PII DATA

Business Process Diagram created using ERStudio Business Architect

38copy 2016 IDERA Inc All rights reserved Proprietary and confidential 38copy 2018 IDERA Inc All rights reserved

ESTABLISHING SECURITY PROTOCOLS

Business Process Diagram created using ERStudio Business Architect

39copy 2016 IDERA Inc All rights reserved Proprietary and confidential 39copy 2018 IDERA Inc All rights reserved

HOW TO RESPOND TO A BREACH

Business Process Models created using IDERArsquos ERStudio Business Architect

40copy 2016 IDERA Inc All rights reserved Proprietary and confidential 40copy 2018 IDERA Inc All rights reserved

DETECT DATA BREACH IN PROGRESS

Business Process Models created using IDERArsquos ERStudio Business Architect

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 23: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

23copy 2016 IDERA Inc All rights reserved Proprietary and confidential 23copy 2018 IDERA Inc All rights reserved

GDPR PENALTIESSANCTIONS (ARTICLE 83)

Depending on the nature of the infraction

A warning in writing in cases of first and non-intentional non-compliance

Regular periodic data protection audits

A fine of up to 10M Euro or 2 of annual worldwide turnover from the

previous year

A fine of up to 20M Euro or 4 of annual worldwide turnover from the

previous year

24copy 2016 IDERA Inc All rights reserved Proprietary and confidential 24copy 2018 IDERA Inc All rights reserved

DONrsquoT PANIC

25copy 2018 IDERA Inc All rights reserved

HOW TO SET UP YOUR DATA BREACH PROCESSES

26copy 2016 IDERA Inc All rights reserved Proprietary and confidential 26copy 2018 IDERA Inc All rights reserved

BREACH DETECTION RESPONSE PLANNING

Plan for the attack (it is coming)

bull Know what your response will be and train all applicable

employees on it

Detect access quickly

bull Enable tools that will allow you to be able to detect the breach

and know what information was access

Create a detection response team

bull Internal or retained create a team that can act immediately

Establish a communications plan

bull Knowing exactly what you will say allows you to spread the word

quickly and lessen the confusion

27copy 2016 IDERA Inc All rights reserved Proprietary and confidential 27copy 2018 IDERA Inc All rights reserved

SAFEGUARDING PERSONAL DATA

Identify which data is Personally Identifiable Data

Map the data in existing systems to reduce redundancy

Keep only the data that you absolutely need

Determine when the data should be made available

Restrict access to only those who should have access

Minimize the places where data is stored

Set data encryption levels while

bull In Use

bull In Transit

bull At Rest

28copy 2016 IDERA Inc All rights reserved Proprietary and confidential 28copy 2018 IDERA Inc All rights reserved

IDENTIFYING DATA SECURITY PROPERTIES IN DATA MODELS

Data Models created using IDERArsquos ERStudio Data Architect

29copy 2016 IDERA Inc All rights reserved Proprietary and confidential 29copy 2018 IDERA Inc All rights reserved

DATA MAPPING EXAMPLE

Business Process Models created using IDERArsquos ERStudio Business Architect

30copy 2016 IDERA Inc All rights reserved Proprietary and confidential 30copy 2018 IDERA Inc All rights reserved

SET UP UNIVERSAL MAPPINGS

Repository

Universal Mappings

31copy 2016 IDERA Inc All rights reserved Proprietary and confidential 31copy 2018 IDERA Inc All rights reserved

LEVERAGE ENTITY EDITORS

Ability to link ldquolikerdquo or related objects

bull Within same model file

bull Across separate model files

EntityTable level

AttributeColumn level

Entity Editor using IDERArsquos ERStudio Data Architect

32copy 2016 IDERA Inc All rights reserved Proprietary and confidential 32copy 2018 IDERA Inc All rights reserved

KEEP ONLY THE DATA THAT YOU NEED

Business Process Models created using IDERArsquos ERStudio Business Architect

33copy 2016 IDERA Inc All rights reserved Proprietary and confidential 33copy 2018 IDERA Inc All rights reserved

DETERMINE WHEN DATA SHOULD BE AVAILABLE

Business Process Models created using IDERArsquos ERStudio Business Architect

34copy 2016 IDERA Inc All rights reserved Proprietary and confidential 34copy 2018 IDERA Inc All rights reserved

WHO HAS ACCESS TO THE DATA

Business Process Diagram created using ERStudio Business Architect

35copy 2016 IDERA Inc All rights reserved Proprietary and confidential 35copy 2018 IDERA Inc All rights reserved

WHERE IS DATA STORED

Business Process Diagram created using ERStudio Business Architect

36copy 2016 IDERA Inc All rights reserved Proprietary and confidential 36copy 2018 IDERA Inc All rights reserved

CREATE DATA BREACH PROCESSES

What are your procedures for handling PII Data

What security protocols are in place to protect the data

How will you respond to a data breach

How do you detect that a breach is occurring

How will you notify affected customers

How will you train your teams on your processes

37copy 2016 IDERA Inc All rights reserved Proprietary and confidential 37copy 2018 IDERA Inc All rights reserved

HANDLING PII DATA

Business Process Diagram created using ERStudio Business Architect

38copy 2016 IDERA Inc All rights reserved Proprietary and confidential 38copy 2018 IDERA Inc All rights reserved

ESTABLISHING SECURITY PROTOCOLS

Business Process Diagram created using ERStudio Business Architect

39copy 2016 IDERA Inc All rights reserved Proprietary and confidential 39copy 2018 IDERA Inc All rights reserved

HOW TO RESPOND TO A BREACH

Business Process Models created using IDERArsquos ERStudio Business Architect

40copy 2016 IDERA Inc All rights reserved Proprietary and confidential 40copy 2018 IDERA Inc All rights reserved

DETECT DATA BREACH IN PROGRESS

Business Process Models created using IDERArsquos ERStudio Business Architect

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 24: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

24copy 2016 IDERA Inc All rights reserved Proprietary and confidential 24copy 2018 IDERA Inc All rights reserved

DONrsquoT PANIC

25copy 2018 IDERA Inc All rights reserved

HOW TO SET UP YOUR DATA BREACH PROCESSES

26copy 2016 IDERA Inc All rights reserved Proprietary and confidential 26copy 2018 IDERA Inc All rights reserved

BREACH DETECTION RESPONSE PLANNING

Plan for the attack (it is coming)

bull Know what your response will be and train all applicable

employees on it

Detect access quickly

bull Enable tools that will allow you to be able to detect the breach

and know what information was access

Create a detection response team

bull Internal or retained create a team that can act immediately

Establish a communications plan

bull Knowing exactly what you will say allows you to spread the word

quickly and lessen the confusion

27copy 2016 IDERA Inc All rights reserved Proprietary and confidential 27copy 2018 IDERA Inc All rights reserved

SAFEGUARDING PERSONAL DATA

Identify which data is Personally Identifiable Data

Map the data in existing systems to reduce redundancy

Keep only the data that you absolutely need

Determine when the data should be made available

Restrict access to only those who should have access

Minimize the places where data is stored

Set data encryption levels while

bull In Use

bull In Transit

bull At Rest

28copy 2016 IDERA Inc All rights reserved Proprietary and confidential 28copy 2018 IDERA Inc All rights reserved

IDENTIFYING DATA SECURITY PROPERTIES IN DATA MODELS

Data Models created using IDERArsquos ERStudio Data Architect

29copy 2016 IDERA Inc All rights reserved Proprietary and confidential 29copy 2018 IDERA Inc All rights reserved

DATA MAPPING EXAMPLE

Business Process Models created using IDERArsquos ERStudio Business Architect

30copy 2016 IDERA Inc All rights reserved Proprietary and confidential 30copy 2018 IDERA Inc All rights reserved

SET UP UNIVERSAL MAPPINGS

Repository

Universal Mappings

31copy 2016 IDERA Inc All rights reserved Proprietary and confidential 31copy 2018 IDERA Inc All rights reserved

LEVERAGE ENTITY EDITORS

Ability to link ldquolikerdquo or related objects

bull Within same model file

bull Across separate model files

EntityTable level

AttributeColumn level

Entity Editor using IDERArsquos ERStudio Data Architect

32copy 2016 IDERA Inc All rights reserved Proprietary and confidential 32copy 2018 IDERA Inc All rights reserved

KEEP ONLY THE DATA THAT YOU NEED

Business Process Models created using IDERArsquos ERStudio Business Architect

33copy 2016 IDERA Inc All rights reserved Proprietary and confidential 33copy 2018 IDERA Inc All rights reserved

DETERMINE WHEN DATA SHOULD BE AVAILABLE

Business Process Models created using IDERArsquos ERStudio Business Architect

34copy 2016 IDERA Inc All rights reserved Proprietary and confidential 34copy 2018 IDERA Inc All rights reserved

WHO HAS ACCESS TO THE DATA

Business Process Diagram created using ERStudio Business Architect

35copy 2016 IDERA Inc All rights reserved Proprietary and confidential 35copy 2018 IDERA Inc All rights reserved

WHERE IS DATA STORED

Business Process Diagram created using ERStudio Business Architect

36copy 2016 IDERA Inc All rights reserved Proprietary and confidential 36copy 2018 IDERA Inc All rights reserved

CREATE DATA BREACH PROCESSES

What are your procedures for handling PII Data

What security protocols are in place to protect the data

How will you respond to a data breach

How do you detect that a breach is occurring

How will you notify affected customers

How will you train your teams on your processes

37copy 2016 IDERA Inc All rights reserved Proprietary and confidential 37copy 2018 IDERA Inc All rights reserved

HANDLING PII DATA

Business Process Diagram created using ERStudio Business Architect

38copy 2016 IDERA Inc All rights reserved Proprietary and confidential 38copy 2018 IDERA Inc All rights reserved

ESTABLISHING SECURITY PROTOCOLS

Business Process Diagram created using ERStudio Business Architect

39copy 2016 IDERA Inc All rights reserved Proprietary and confidential 39copy 2018 IDERA Inc All rights reserved

HOW TO RESPOND TO A BREACH

Business Process Models created using IDERArsquos ERStudio Business Architect

40copy 2016 IDERA Inc All rights reserved Proprietary and confidential 40copy 2018 IDERA Inc All rights reserved

DETECT DATA BREACH IN PROGRESS

Business Process Models created using IDERArsquos ERStudio Business Architect

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 25: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

25copy 2018 IDERA Inc All rights reserved

HOW TO SET UP YOUR DATA BREACH PROCESSES

26copy 2016 IDERA Inc All rights reserved Proprietary and confidential 26copy 2018 IDERA Inc All rights reserved

BREACH DETECTION RESPONSE PLANNING

Plan for the attack (it is coming)

bull Know what your response will be and train all applicable

employees on it

Detect access quickly

bull Enable tools that will allow you to be able to detect the breach

and know what information was access

Create a detection response team

bull Internal or retained create a team that can act immediately

Establish a communications plan

bull Knowing exactly what you will say allows you to spread the word

quickly and lessen the confusion

27copy 2016 IDERA Inc All rights reserved Proprietary and confidential 27copy 2018 IDERA Inc All rights reserved

SAFEGUARDING PERSONAL DATA

Identify which data is Personally Identifiable Data

Map the data in existing systems to reduce redundancy

Keep only the data that you absolutely need

Determine when the data should be made available

Restrict access to only those who should have access

Minimize the places where data is stored

Set data encryption levels while

bull In Use

bull In Transit

bull At Rest

28copy 2016 IDERA Inc All rights reserved Proprietary and confidential 28copy 2018 IDERA Inc All rights reserved

IDENTIFYING DATA SECURITY PROPERTIES IN DATA MODELS

Data Models created using IDERArsquos ERStudio Data Architect

29copy 2016 IDERA Inc All rights reserved Proprietary and confidential 29copy 2018 IDERA Inc All rights reserved

DATA MAPPING EXAMPLE

Business Process Models created using IDERArsquos ERStudio Business Architect

30copy 2016 IDERA Inc All rights reserved Proprietary and confidential 30copy 2018 IDERA Inc All rights reserved

SET UP UNIVERSAL MAPPINGS

Repository

Universal Mappings

31copy 2016 IDERA Inc All rights reserved Proprietary and confidential 31copy 2018 IDERA Inc All rights reserved

LEVERAGE ENTITY EDITORS

Ability to link ldquolikerdquo or related objects

bull Within same model file

bull Across separate model files

EntityTable level

AttributeColumn level

Entity Editor using IDERArsquos ERStudio Data Architect

32copy 2016 IDERA Inc All rights reserved Proprietary and confidential 32copy 2018 IDERA Inc All rights reserved

KEEP ONLY THE DATA THAT YOU NEED

Business Process Models created using IDERArsquos ERStudio Business Architect

33copy 2016 IDERA Inc All rights reserved Proprietary and confidential 33copy 2018 IDERA Inc All rights reserved

DETERMINE WHEN DATA SHOULD BE AVAILABLE

Business Process Models created using IDERArsquos ERStudio Business Architect

34copy 2016 IDERA Inc All rights reserved Proprietary and confidential 34copy 2018 IDERA Inc All rights reserved

WHO HAS ACCESS TO THE DATA

Business Process Diagram created using ERStudio Business Architect

35copy 2016 IDERA Inc All rights reserved Proprietary and confidential 35copy 2018 IDERA Inc All rights reserved

WHERE IS DATA STORED

Business Process Diagram created using ERStudio Business Architect

36copy 2016 IDERA Inc All rights reserved Proprietary and confidential 36copy 2018 IDERA Inc All rights reserved

CREATE DATA BREACH PROCESSES

What are your procedures for handling PII Data

What security protocols are in place to protect the data

How will you respond to a data breach

How do you detect that a breach is occurring

How will you notify affected customers

How will you train your teams on your processes

37copy 2016 IDERA Inc All rights reserved Proprietary and confidential 37copy 2018 IDERA Inc All rights reserved

HANDLING PII DATA

Business Process Diagram created using ERStudio Business Architect

38copy 2016 IDERA Inc All rights reserved Proprietary and confidential 38copy 2018 IDERA Inc All rights reserved

ESTABLISHING SECURITY PROTOCOLS

Business Process Diagram created using ERStudio Business Architect

39copy 2016 IDERA Inc All rights reserved Proprietary and confidential 39copy 2018 IDERA Inc All rights reserved

HOW TO RESPOND TO A BREACH

Business Process Models created using IDERArsquos ERStudio Business Architect

40copy 2016 IDERA Inc All rights reserved Proprietary and confidential 40copy 2018 IDERA Inc All rights reserved

DETECT DATA BREACH IN PROGRESS

Business Process Models created using IDERArsquos ERStudio Business Architect

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 26: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

26copy 2016 IDERA Inc All rights reserved Proprietary and confidential 26copy 2018 IDERA Inc All rights reserved

BREACH DETECTION RESPONSE PLANNING

Plan for the attack (it is coming)

bull Know what your response will be and train all applicable

employees on it

Detect access quickly

bull Enable tools that will allow you to be able to detect the breach

and know what information was access

Create a detection response team

bull Internal or retained create a team that can act immediately

Establish a communications plan

bull Knowing exactly what you will say allows you to spread the word

quickly and lessen the confusion

27copy 2016 IDERA Inc All rights reserved Proprietary and confidential 27copy 2018 IDERA Inc All rights reserved

SAFEGUARDING PERSONAL DATA

Identify which data is Personally Identifiable Data

Map the data in existing systems to reduce redundancy

Keep only the data that you absolutely need

Determine when the data should be made available

Restrict access to only those who should have access

Minimize the places where data is stored

Set data encryption levels while

bull In Use

bull In Transit

bull At Rest

28copy 2016 IDERA Inc All rights reserved Proprietary and confidential 28copy 2018 IDERA Inc All rights reserved

IDENTIFYING DATA SECURITY PROPERTIES IN DATA MODELS

Data Models created using IDERArsquos ERStudio Data Architect

29copy 2016 IDERA Inc All rights reserved Proprietary and confidential 29copy 2018 IDERA Inc All rights reserved

DATA MAPPING EXAMPLE

Business Process Models created using IDERArsquos ERStudio Business Architect

30copy 2016 IDERA Inc All rights reserved Proprietary and confidential 30copy 2018 IDERA Inc All rights reserved

SET UP UNIVERSAL MAPPINGS

Repository

Universal Mappings

31copy 2016 IDERA Inc All rights reserved Proprietary and confidential 31copy 2018 IDERA Inc All rights reserved

LEVERAGE ENTITY EDITORS

Ability to link ldquolikerdquo or related objects

bull Within same model file

bull Across separate model files

EntityTable level

AttributeColumn level

Entity Editor using IDERArsquos ERStudio Data Architect

32copy 2016 IDERA Inc All rights reserved Proprietary and confidential 32copy 2018 IDERA Inc All rights reserved

KEEP ONLY THE DATA THAT YOU NEED

Business Process Models created using IDERArsquos ERStudio Business Architect

33copy 2016 IDERA Inc All rights reserved Proprietary and confidential 33copy 2018 IDERA Inc All rights reserved

DETERMINE WHEN DATA SHOULD BE AVAILABLE

Business Process Models created using IDERArsquos ERStudio Business Architect

34copy 2016 IDERA Inc All rights reserved Proprietary and confidential 34copy 2018 IDERA Inc All rights reserved

WHO HAS ACCESS TO THE DATA

Business Process Diagram created using ERStudio Business Architect

35copy 2016 IDERA Inc All rights reserved Proprietary and confidential 35copy 2018 IDERA Inc All rights reserved

WHERE IS DATA STORED

Business Process Diagram created using ERStudio Business Architect

36copy 2016 IDERA Inc All rights reserved Proprietary and confidential 36copy 2018 IDERA Inc All rights reserved

CREATE DATA BREACH PROCESSES

What are your procedures for handling PII Data

What security protocols are in place to protect the data

How will you respond to a data breach

How do you detect that a breach is occurring

How will you notify affected customers

How will you train your teams on your processes

37copy 2016 IDERA Inc All rights reserved Proprietary and confidential 37copy 2018 IDERA Inc All rights reserved

HANDLING PII DATA

Business Process Diagram created using ERStudio Business Architect

38copy 2016 IDERA Inc All rights reserved Proprietary and confidential 38copy 2018 IDERA Inc All rights reserved

ESTABLISHING SECURITY PROTOCOLS

Business Process Diagram created using ERStudio Business Architect

39copy 2016 IDERA Inc All rights reserved Proprietary and confidential 39copy 2018 IDERA Inc All rights reserved

HOW TO RESPOND TO A BREACH

Business Process Models created using IDERArsquos ERStudio Business Architect

40copy 2016 IDERA Inc All rights reserved Proprietary and confidential 40copy 2018 IDERA Inc All rights reserved

DETECT DATA BREACH IN PROGRESS

Business Process Models created using IDERArsquos ERStudio Business Architect

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 27: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

27copy 2016 IDERA Inc All rights reserved Proprietary and confidential 27copy 2018 IDERA Inc All rights reserved

SAFEGUARDING PERSONAL DATA

Identify which data is Personally Identifiable Data

Map the data in existing systems to reduce redundancy

Keep only the data that you absolutely need

Determine when the data should be made available

Restrict access to only those who should have access

Minimize the places where data is stored

Set data encryption levels while

bull In Use

bull In Transit

bull At Rest

28copy 2016 IDERA Inc All rights reserved Proprietary and confidential 28copy 2018 IDERA Inc All rights reserved

IDENTIFYING DATA SECURITY PROPERTIES IN DATA MODELS

Data Models created using IDERArsquos ERStudio Data Architect

29copy 2016 IDERA Inc All rights reserved Proprietary and confidential 29copy 2018 IDERA Inc All rights reserved

DATA MAPPING EXAMPLE

Business Process Models created using IDERArsquos ERStudio Business Architect

30copy 2016 IDERA Inc All rights reserved Proprietary and confidential 30copy 2018 IDERA Inc All rights reserved

SET UP UNIVERSAL MAPPINGS

Repository

Universal Mappings

31copy 2016 IDERA Inc All rights reserved Proprietary and confidential 31copy 2018 IDERA Inc All rights reserved

LEVERAGE ENTITY EDITORS

Ability to link ldquolikerdquo or related objects

bull Within same model file

bull Across separate model files

EntityTable level

AttributeColumn level

Entity Editor using IDERArsquos ERStudio Data Architect

32copy 2016 IDERA Inc All rights reserved Proprietary and confidential 32copy 2018 IDERA Inc All rights reserved

KEEP ONLY THE DATA THAT YOU NEED

Business Process Models created using IDERArsquos ERStudio Business Architect

33copy 2016 IDERA Inc All rights reserved Proprietary and confidential 33copy 2018 IDERA Inc All rights reserved

DETERMINE WHEN DATA SHOULD BE AVAILABLE

Business Process Models created using IDERArsquos ERStudio Business Architect

34copy 2016 IDERA Inc All rights reserved Proprietary and confidential 34copy 2018 IDERA Inc All rights reserved

WHO HAS ACCESS TO THE DATA

Business Process Diagram created using ERStudio Business Architect

35copy 2016 IDERA Inc All rights reserved Proprietary and confidential 35copy 2018 IDERA Inc All rights reserved

WHERE IS DATA STORED

Business Process Diagram created using ERStudio Business Architect

36copy 2016 IDERA Inc All rights reserved Proprietary and confidential 36copy 2018 IDERA Inc All rights reserved

CREATE DATA BREACH PROCESSES

What are your procedures for handling PII Data

What security protocols are in place to protect the data

How will you respond to a data breach

How do you detect that a breach is occurring

How will you notify affected customers

How will you train your teams on your processes

37copy 2016 IDERA Inc All rights reserved Proprietary and confidential 37copy 2018 IDERA Inc All rights reserved

HANDLING PII DATA

Business Process Diagram created using ERStudio Business Architect

38copy 2016 IDERA Inc All rights reserved Proprietary and confidential 38copy 2018 IDERA Inc All rights reserved

ESTABLISHING SECURITY PROTOCOLS

Business Process Diagram created using ERStudio Business Architect

39copy 2016 IDERA Inc All rights reserved Proprietary and confidential 39copy 2018 IDERA Inc All rights reserved

HOW TO RESPOND TO A BREACH

Business Process Models created using IDERArsquos ERStudio Business Architect

40copy 2016 IDERA Inc All rights reserved Proprietary and confidential 40copy 2018 IDERA Inc All rights reserved

DETECT DATA BREACH IN PROGRESS

Business Process Models created using IDERArsquos ERStudio Business Architect

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 28: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

28copy 2016 IDERA Inc All rights reserved Proprietary and confidential 28copy 2018 IDERA Inc All rights reserved

IDENTIFYING DATA SECURITY PROPERTIES IN DATA MODELS

Data Models created using IDERArsquos ERStudio Data Architect

29copy 2016 IDERA Inc All rights reserved Proprietary and confidential 29copy 2018 IDERA Inc All rights reserved

DATA MAPPING EXAMPLE

Business Process Models created using IDERArsquos ERStudio Business Architect

30copy 2016 IDERA Inc All rights reserved Proprietary and confidential 30copy 2018 IDERA Inc All rights reserved

SET UP UNIVERSAL MAPPINGS

Repository

Universal Mappings

31copy 2016 IDERA Inc All rights reserved Proprietary and confidential 31copy 2018 IDERA Inc All rights reserved

LEVERAGE ENTITY EDITORS

Ability to link ldquolikerdquo or related objects

bull Within same model file

bull Across separate model files

EntityTable level

AttributeColumn level

Entity Editor using IDERArsquos ERStudio Data Architect

32copy 2016 IDERA Inc All rights reserved Proprietary and confidential 32copy 2018 IDERA Inc All rights reserved

KEEP ONLY THE DATA THAT YOU NEED

Business Process Models created using IDERArsquos ERStudio Business Architect

33copy 2016 IDERA Inc All rights reserved Proprietary and confidential 33copy 2018 IDERA Inc All rights reserved

DETERMINE WHEN DATA SHOULD BE AVAILABLE

Business Process Models created using IDERArsquos ERStudio Business Architect

34copy 2016 IDERA Inc All rights reserved Proprietary and confidential 34copy 2018 IDERA Inc All rights reserved

WHO HAS ACCESS TO THE DATA

Business Process Diagram created using ERStudio Business Architect

35copy 2016 IDERA Inc All rights reserved Proprietary and confidential 35copy 2018 IDERA Inc All rights reserved

WHERE IS DATA STORED

Business Process Diagram created using ERStudio Business Architect

36copy 2016 IDERA Inc All rights reserved Proprietary and confidential 36copy 2018 IDERA Inc All rights reserved

CREATE DATA BREACH PROCESSES

What are your procedures for handling PII Data

What security protocols are in place to protect the data

How will you respond to a data breach

How do you detect that a breach is occurring

How will you notify affected customers

How will you train your teams on your processes

37copy 2016 IDERA Inc All rights reserved Proprietary and confidential 37copy 2018 IDERA Inc All rights reserved

HANDLING PII DATA

Business Process Diagram created using ERStudio Business Architect

38copy 2016 IDERA Inc All rights reserved Proprietary and confidential 38copy 2018 IDERA Inc All rights reserved

ESTABLISHING SECURITY PROTOCOLS

Business Process Diagram created using ERStudio Business Architect

39copy 2016 IDERA Inc All rights reserved Proprietary and confidential 39copy 2018 IDERA Inc All rights reserved

HOW TO RESPOND TO A BREACH

Business Process Models created using IDERArsquos ERStudio Business Architect

40copy 2016 IDERA Inc All rights reserved Proprietary and confidential 40copy 2018 IDERA Inc All rights reserved

DETECT DATA BREACH IN PROGRESS

Business Process Models created using IDERArsquos ERStudio Business Architect

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 29: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

29copy 2016 IDERA Inc All rights reserved Proprietary and confidential 29copy 2018 IDERA Inc All rights reserved

DATA MAPPING EXAMPLE

Business Process Models created using IDERArsquos ERStudio Business Architect

30copy 2016 IDERA Inc All rights reserved Proprietary and confidential 30copy 2018 IDERA Inc All rights reserved

SET UP UNIVERSAL MAPPINGS

Repository

Universal Mappings

31copy 2016 IDERA Inc All rights reserved Proprietary and confidential 31copy 2018 IDERA Inc All rights reserved

LEVERAGE ENTITY EDITORS

Ability to link ldquolikerdquo or related objects

bull Within same model file

bull Across separate model files

EntityTable level

AttributeColumn level

Entity Editor using IDERArsquos ERStudio Data Architect

32copy 2016 IDERA Inc All rights reserved Proprietary and confidential 32copy 2018 IDERA Inc All rights reserved

KEEP ONLY THE DATA THAT YOU NEED

Business Process Models created using IDERArsquos ERStudio Business Architect

33copy 2016 IDERA Inc All rights reserved Proprietary and confidential 33copy 2018 IDERA Inc All rights reserved

DETERMINE WHEN DATA SHOULD BE AVAILABLE

Business Process Models created using IDERArsquos ERStudio Business Architect

34copy 2016 IDERA Inc All rights reserved Proprietary and confidential 34copy 2018 IDERA Inc All rights reserved

WHO HAS ACCESS TO THE DATA

Business Process Diagram created using ERStudio Business Architect

35copy 2016 IDERA Inc All rights reserved Proprietary and confidential 35copy 2018 IDERA Inc All rights reserved

WHERE IS DATA STORED

Business Process Diagram created using ERStudio Business Architect

36copy 2016 IDERA Inc All rights reserved Proprietary and confidential 36copy 2018 IDERA Inc All rights reserved

CREATE DATA BREACH PROCESSES

What are your procedures for handling PII Data

What security protocols are in place to protect the data

How will you respond to a data breach

How do you detect that a breach is occurring

How will you notify affected customers

How will you train your teams on your processes

37copy 2016 IDERA Inc All rights reserved Proprietary and confidential 37copy 2018 IDERA Inc All rights reserved

HANDLING PII DATA

Business Process Diagram created using ERStudio Business Architect

38copy 2016 IDERA Inc All rights reserved Proprietary and confidential 38copy 2018 IDERA Inc All rights reserved

ESTABLISHING SECURITY PROTOCOLS

Business Process Diagram created using ERStudio Business Architect

39copy 2016 IDERA Inc All rights reserved Proprietary and confidential 39copy 2018 IDERA Inc All rights reserved

HOW TO RESPOND TO A BREACH

Business Process Models created using IDERArsquos ERStudio Business Architect

40copy 2016 IDERA Inc All rights reserved Proprietary and confidential 40copy 2018 IDERA Inc All rights reserved

DETECT DATA BREACH IN PROGRESS

Business Process Models created using IDERArsquos ERStudio Business Architect

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 30: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

30copy 2016 IDERA Inc All rights reserved Proprietary and confidential 30copy 2018 IDERA Inc All rights reserved

SET UP UNIVERSAL MAPPINGS

Repository

Universal Mappings

31copy 2016 IDERA Inc All rights reserved Proprietary and confidential 31copy 2018 IDERA Inc All rights reserved

LEVERAGE ENTITY EDITORS

Ability to link ldquolikerdquo or related objects

bull Within same model file

bull Across separate model files

EntityTable level

AttributeColumn level

Entity Editor using IDERArsquos ERStudio Data Architect

32copy 2016 IDERA Inc All rights reserved Proprietary and confidential 32copy 2018 IDERA Inc All rights reserved

KEEP ONLY THE DATA THAT YOU NEED

Business Process Models created using IDERArsquos ERStudio Business Architect

33copy 2016 IDERA Inc All rights reserved Proprietary and confidential 33copy 2018 IDERA Inc All rights reserved

DETERMINE WHEN DATA SHOULD BE AVAILABLE

Business Process Models created using IDERArsquos ERStudio Business Architect

34copy 2016 IDERA Inc All rights reserved Proprietary and confidential 34copy 2018 IDERA Inc All rights reserved

WHO HAS ACCESS TO THE DATA

Business Process Diagram created using ERStudio Business Architect

35copy 2016 IDERA Inc All rights reserved Proprietary and confidential 35copy 2018 IDERA Inc All rights reserved

WHERE IS DATA STORED

Business Process Diagram created using ERStudio Business Architect

36copy 2016 IDERA Inc All rights reserved Proprietary and confidential 36copy 2018 IDERA Inc All rights reserved

CREATE DATA BREACH PROCESSES

What are your procedures for handling PII Data

What security protocols are in place to protect the data

How will you respond to a data breach

How do you detect that a breach is occurring

How will you notify affected customers

How will you train your teams on your processes

37copy 2016 IDERA Inc All rights reserved Proprietary and confidential 37copy 2018 IDERA Inc All rights reserved

HANDLING PII DATA

Business Process Diagram created using ERStudio Business Architect

38copy 2016 IDERA Inc All rights reserved Proprietary and confidential 38copy 2018 IDERA Inc All rights reserved

ESTABLISHING SECURITY PROTOCOLS

Business Process Diagram created using ERStudio Business Architect

39copy 2016 IDERA Inc All rights reserved Proprietary and confidential 39copy 2018 IDERA Inc All rights reserved

HOW TO RESPOND TO A BREACH

Business Process Models created using IDERArsquos ERStudio Business Architect

40copy 2016 IDERA Inc All rights reserved Proprietary and confidential 40copy 2018 IDERA Inc All rights reserved

DETECT DATA BREACH IN PROGRESS

Business Process Models created using IDERArsquos ERStudio Business Architect

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 31: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

31copy 2016 IDERA Inc All rights reserved Proprietary and confidential 31copy 2018 IDERA Inc All rights reserved

LEVERAGE ENTITY EDITORS

Ability to link ldquolikerdquo or related objects

bull Within same model file

bull Across separate model files

EntityTable level

AttributeColumn level

Entity Editor using IDERArsquos ERStudio Data Architect

32copy 2016 IDERA Inc All rights reserved Proprietary and confidential 32copy 2018 IDERA Inc All rights reserved

KEEP ONLY THE DATA THAT YOU NEED

Business Process Models created using IDERArsquos ERStudio Business Architect

33copy 2016 IDERA Inc All rights reserved Proprietary and confidential 33copy 2018 IDERA Inc All rights reserved

DETERMINE WHEN DATA SHOULD BE AVAILABLE

Business Process Models created using IDERArsquos ERStudio Business Architect

34copy 2016 IDERA Inc All rights reserved Proprietary and confidential 34copy 2018 IDERA Inc All rights reserved

WHO HAS ACCESS TO THE DATA

Business Process Diagram created using ERStudio Business Architect

35copy 2016 IDERA Inc All rights reserved Proprietary and confidential 35copy 2018 IDERA Inc All rights reserved

WHERE IS DATA STORED

Business Process Diagram created using ERStudio Business Architect

36copy 2016 IDERA Inc All rights reserved Proprietary and confidential 36copy 2018 IDERA Inc All rights reserved

CREATE DATA BREACH PROCESSES

What are your procedures for handling PII Data

What security protocols are in place to protect the data

How will you respond to a data breach

How do you detect that a breach is occurring

How will you notify affected customers

How will you train your teams on your processes

37copy 2016 IDERA Inc All rights reserved Proprietary and confidential 37copy 2018 IDERA Inc All rights reserved

HANDLING PII DATA

Business Process Diagram created using ERStudio Business Architect

38copy 2016 IDERA Inc All rights reserved Proprietary and confidential 38copy 2018 IDERA Inc All rights reserved

ESTABLISHING SECURITY PROTOCOLS

Business Process Diagram created using ERStudio Business Architect

39copy 2016 IDERA Inc All rights reserved Proprietary and confidential 39copy 2018 IDERA Inc All rights reserved

HOW TO RESPOND TO A BREACH

Business Process Models created using IDERArsquos ERStudio Business Architect

40copy 2016 IDERA Inc All rights reserved Proprietary and confidential 40copy 2018 IDERA Inc All rights reserved

DETECT DATA BREACH IN PROGRESS

Business Process Models created using IDERArsquos ERStudio Business Architect

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 32: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

32copy 2016 IDERA Inc All rights reserved Proprietary and confidential 32copy 2018 IDERA Inc All rights reserved

KEEP ONLY THE DATA THAT YOU NEED

Business Process Models created using IDERArsquos ERStudio Business Architect

33copy 2016 IDERA Inc All rights reserved Proprietary and confidential 33copy 2018 IDERA Inc All rights reserved

DETERMINE WHEN DATA SHOULD BE AVAILABLE

Business Process Models created using IDERArsquos ERStudio Business Architect

34copy 2016 IDERA Inc All rights reserved Proprietary and confidential 34copy 2018 IDERA Inc All rights reserved

WHO HAS ACCESS TO THE DATA

Business Process Diagram created using ERStudio Business Architect

35copy 2016 IDERA Inc All rights reserved Proprietary and confidential 35copy 2018 IDERA Inc All rights reserved

WHERE IS DATA STORED

Business Process Diagram created using ERStudio Business Architect

36copy 2016 IDERA Inc All rights reserved Proprietary and confidential 36copy 2018 IDERA Inc All rights reserved

CREATE DATA BREACH PROCESSES

What are your procedures for handling PII Data

What security protocols are in place to protect the data

How will you respond to a data breach

How do you detect that a breach is occurring

How will you notify affected customers

How will you train your teams on your processes

37copy 2016 IDERA Inc All rights reserved Proprietary and confidential 37copy 2018 IDERA Inc All rights reserved

HANDLING PII DATA

Business Process Diagram created using ERStudio Business Architect

38copy 2016 IDERA Inc All rights reserved Proprietary and confidential 38copy 2018 IDERA Inc All rights reserved

ESTABLISHING SECURITY PROTOCOLS

Business Process Diagram created using ERStudio Business Architect

39copy 2016 IDERA Inc All rights reserved Proprietary and confidential 39copy 2018 IDERA Inc All rights reserved

HOW TO RESPOND TO A BREACH

Business Process Models created using IDERArsquos ERStudio Business Architect

40copy 2016 IDERA Inc All rights reserved Proprietary and confidential 40copy 2018 IDERA Inc All rights reserved

DETECT DATA BREACH IN PROGRESS

Business Process Models created using IDERArsquos ERStudio Business Architect

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 33: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

33copy 2016 IDERA Inc All rights reserved Proprietary and confidential 33copy 2018 IDERA Inc All rights reserved

DETERMINE WHEN DATA SHOULD BE AVAILABLE

Business Process Models created using IDERArsquos ERStudio Business Architect

34copy 2016 IDERA Inc All rights reserved Proprietary and confidential 34copy 2018 IDERA Inc All rights reserved

WHO HAS ACCESS TO THE DATA

Business Process Diagram created using ERStudio Business Architect

35copy 2016 IDERA Inc All rights reserved Proprietary and confidential 35copy 2018 IDERA Inc All rights reserved

WHERE IS DATA STORED

Business Process Diagram created using ERStudio Business Architect

36copy 2016 IDERA Inc All rights reserved Proprietary and confidential 36copy 2018 IDERA Inc All rights reserved

CREATE DATA BREACH PROCESSES

What are your procedures for handling PII Data

What security protocols are in place to protect the data

How will you respond to a data breach

How do you detect that a breach is occurring

How will you notify affected customers

How will you train your teams on your processes

37copy 2016 IDERA Inc All rights reserved Proprietary and confidential 37copy 2018 IDERA Inc All rights reserved

HANDLING PII DATA

Business Process Diagram created using ERStudio Business Architect

38copy 2016 IDERA Inc All rights reserved Proprietary and confidential 38copy 2018 IDERA Inc All rights reserved

ESTABLISHING SECURITY PROTOCOLS

Business Process Diagram created using ERStudio Business Architect

39copy 2016 IDERA Inc All rights reserved Proprietary and confidential 39copy 2018 IDERA Inc All rights reserved

HOW TO RESPOND TO A BREACH

Business Process Models created using IDERArsquos ERStudio Business Architect

40copy 2016 IDERA Inc All rights reserved Proprietary and confidential 40copy 2018 IDERA Inc All rights reserved

DETECT DATA BREACH IN PROGRESS

Business Process Models created using IDERArsquos ERStudio Business Architect

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 34: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

34copy 2016 IDERA Inc All rights reserved Proprietary and confidential 34copy 2018 IDERA Inc All rights reserved

WHO HAS ACCESS TO THE DATA

Business Process Diagram created using ERStudio Business Architect

35copy 2016 IDERA Inc All rights reserved Proprietary and confidential 35copy 2018 IDERA Inc All rights reserved

WHERE IS DATA STORED

Business Process Diagram created using ERStudio Business Architect

36copy 2016 IDERA Inc All rights reserved Proprietary and confidential 36copy 2018 IDERA Inc All rights reserved

CREATE DATA BREACH PROCESSES

What are your procedures for handling PII Data

What security protocols are in place to protect the data

How will you respond to a data breach

How do you detect that a breach is occurring

How will you notify affected customers

How will you train your teams on your processes

37copy 2016 IDERA Inc All rights reserved Proprietary and confidential 37copy 2018 IDERA Inc All rights reserved

HANDLING PII DATA

Business Process Diagram created using ERStudio Business Architect

38copy 2016 IDERA Inc All rights reserved Proprietary and confidential 38copy 2018 IDERA Inc All rights reserved

ESTABLISHING SECURITY PROTOCOLS

Business Process Diagram created using ERStudio Business Architect

39copy 2016 IDERA Inc All rights reserved Proprietary and confidential 39copy 2018 IDERA Inc All rights reserved

HOW TO RESPOND TO A BREACH

Business Process Models created using IDERArsquos ERStudio Business Architect

40copy 2016 IDERA Inc All rights reserved Proprietary and confidential 40copy 2018 IDERA Inc All rights reserved

DETECT DATA BREACH IN PROGRESS

Business Process Models created using IDERArsquos ERStudio Business Architect

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 35: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

35copy 2016 IDERA Inc All rights reserved Proprietary and confidential 35copy 2018 IDERA Inc All rights reserved

WHERE IS DATA STORED

Business Process Diagram created using ERStudio Business Architect

36copy 2016 IDERA Inc All rights reserved Proprietary and confidential 36copy 2018 IDERA Inc All rights reserved

CREATE DATA BREACH PROCESSES

What are your procedures for handling PII Data

What security protocols are in place to protect the data

How will you respond to a data breach

How do you detect that a breach is occurring

How will you notify affected customers

How will you train your teams on your processes

37copy 2016 IDERA Inc All rights reserved Proprietary and confidential 37copy 2018 IDERA Inc All rights reserved

HANDLING PII DATA

Business Process Diagram created using ERStudio Business Architect

38copy 2016 IDERA Inc All rights reserved Proprietary and confidential 38copy 2018 IDERA Inc All rights reserved

ESTABLISHING SECURITY PROTOCOLS

Business Process Diagram created using ERStudio Business Architect

39copy 2016 IDERA Inc All rights reserved Proprietary and confidential 39copy 2018 IDERA Inc All rights reserved

HOW TO RESPOND TO A BREACH

Business Process Models created using IDERArsquos ERStudio Business Architect

40copy 2016 IDERA Inc All rights reserved Proprietary and confidential 40copy 2018 IDERA Inc All rights reserved

DETECT DATA BREACH IN PROGRESS

Business Process Models created using IDERArsquos ERStudio Business Architect

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 36: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

36copy 2016 IDERA Inc All rights reserved Proprietary and confidential 36copy 2018 IDERA Inc All rights reserved

CREATE DATA BREACH PROCESSES

What are your procedures for handling PII Data

What security protocols are in place to protect the data

How will you respond to a data breach

How do you detect that a breach is occurring

How will you notify affected customers

How will you train your teams on your processes

37copy 2016 IDERA Inc All rights reserved Proprietary and confidential 37copy 2018 IDERA Inc All rights reserved

HANDLING PII DATA

Business Process Diagram created using ERStudio Business Architect

38copy 2016 IDERA Inc All rights reserved Proprietary and confidential 38copy 2018 IDERA Inc All rights reserved

ESTABLISHING SECURITY PROTOCOLS

Business Process Diagram created using ERStudio Business Architect

39copy 2016 IDERA Inc All rights reserved Proprietary and confidential 39copy 2018 IDERA Inc All rights reserved

HOW TO RESPOND TO A BREACH

Business Process Models created using IDERArsquos ERStudio Business Architect

40copy 2016 IDERA Inc All rights reserved Proprietary and confidential 40copy 2018 IDERA Inc All rights reserved

DETECT DATA BREACH IN PROGRESS

Business Process Models created using IDERArsquos ERStudio Business Architect

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 37: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

37copy 2016 IDERA Inc All rights reserved Proprietary and confidential 37copy 2018 IDERA Inc All rights reserved

HANDLING PII DATA

Business Process Diagram created using ERStudio Business Architect

38copy 2016 IDERA Inc All rights reserved Proprietary and confidential 38copy 2018 IDERA Inc All rights reserved

ESTABLISHING SECURITY PROTOCOLS

Business Process Diagram created using ERStudio Business Architect

39copy 2016 IDERA Inc All rights reserved Proprietary and confidential 39copy 2018 IDERA Inc All rights reserved

HOW TO RESPOND TO A BREACH

Business Process Models created using IDERArsquos ERStudio Business Architect

40copy 2016 IDERA Inc All rights reserved Proprietary and confidential 40copy 2018 IDERA Inc All rights reserved

DETECT DATA BREACH IN PROGRESS

Business Process Models created using IDERArsquos ERStudio Business Architect

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 38: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

38copy 2016 IDERA Inc All rights reserved Proprietary and confidential 38copy 2018 IDERA Inc All rights reserved

ESTABLISHING SECURITY PROTOCOLS

Business Process Diagram created using ERStudio Business Architect

39copy 2016 IDERA Inc All rights reserved Proprietary and confidential 39copy 2018 IDERA Inc All rights reserved

HOW TO RESPOND TO A BREACH

Business Process Models created using IDERArsquos ERStudio Business Architect

40copy 2016 IDERA Inc All rights reserved Proprietary and confidential 40copy 2018 IDERA Inc All rights reserved

DETECT DATA BREACH IN PROGRESS

Business Process Models created using IDERArsquos ERStudio Business Architect

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 39: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

39copy 2016 IDERA Inc All rights reserved Proprietary and confidential 39copy 2018 IDERA Inc All rights reserved

HOW TO RESPOND TO A BREACH

Business Process Models created using IDERArsquos ERStudio Business Architect

40copy 2016 IDERA Inc All rights reserved Proprietary and confidential 40copy 2018 IDERA Inc All rights reserved

DETECT DATA BREACH IN PROGRESS

Business Process Models created using IDERArsquos ERStudio Business Architect

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 40: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

40copy 2016 IDERA Inc All rights reserved Proprietary and confidential 40copy 2018 IDERA Inc All rights reserved

DETECT DATA BREACH IN PROGRESS

Business Process Models created using IDERArsquos ERStudio Business Architect

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 41: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

41copy 2016 IDERA Inc All rights reserved Proprietary and confidential 41copy 2018 IDERA Inc All rights reserved

DATA BREACH NOTIFICATION

Business Process Models created using IDERArsquos ERStudio Business Architect

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 42: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

42copy 2018 IDERA Inc All rights reserved

HOW IDERA CAN HELP

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 43: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

43copy 2016 IDERA Inc All rights reserved Proprietary and confidential 43copy 2018 IDERA Inc All rights reserved

IDERA PRODUCTS FOR GDPR PREPARATION

ERStudio Enterprise Team Edition can help you to document your data

processes and incorporate data standards into your data architecture

SQL Compliance Manager can help to detect breaches and audit your

information to make sure that the wrong people arenrsquot accessing your data

SQL Safe Backup can help to encrypt the data in your backups

SQL Inventory Manager can verify that your servers are patched and up to

date

SQL Secure can audit privacy and encryption standards

Download a trial copy of our products at httpswwwideracom

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 44: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

44copy 2016 IDERA Inc All rights reserved Proprietary and confidential 44copy 2018 IDERA Inc All rights reserved

FOR MORE DETAILS ON GDPR PREPARATION

White Papers

bull How our products help with GDPR

bull Governing GDPR ndash Challenges with Enterprise Data Architecture

Blogs

bull Getting prepared for GDPR

bull Looking towards 2018 ndash GDPR Impact

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 45: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

45copy 2016 IDERA Inc All rights reserved Proprietary and confidential 45copy 2018 IDERA Inc All rights reserved

IN CONCLUSION

Data breaches are common and will continue to become more

common

While companies improve their data breach processes costs

continue to climb

Because data breach processes are so common GDPR is taking

deliberate steps to ensure that companies take serious efforts to

protect peoplersquos personal information

Knowing what to do in the case of a breach will help to drive down

costs should a data breach occur

There are tools out there that can help you limit your chances for

breach and help you quickly detect and respond to a breach should it

occur

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA

Page 46: WHY DATA BREACH IS A SIGNIFICANT PART OF GDPR€¦ · DATA SECURITY PREPAREDNESS In 2014 70% of Millennials admitted to bringing outside applications into the enterprise in violation

46copy 2016 IDERA Inc All rights reserved Proprietary and confidential 46copy 2018 IDERA Inc All rights reserved

THANKSAny questions

You can find me on Twitter at

Kim Brushaber

Brushaber_IDERA