Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Legislation

Are U.S. Companies Affected by the GDPR?

The European Union’s General Data Protection Regulation applies to any organization that operates in the EU or that collects or processes the personal data of EU citizens. So if a business in the United States (or anywhere else in the world, for that matter) does handle such data — yes, the GDPR can apply to you. That said, the exact compliance requirements will vary depending on the size of your company and how you process and store the applicable data.

Privacy Laws Comparison: Russia vs. China vs. USA

The data privacy regimes in Russia, China, and the United States are very different from the regimes elsewhere. The financial lure of selling to, or processing data on, EU residents is strong, which has led other countries to adopt the General Data Protection Regulation (GDPR) or something like it. Russia, China, and the United States are large enough for other forces to dominate, including the desire to have their citizens’ data stored locally, as we’ll see.

Are you GDPR 'data controller' or 'data processor'? Why is it important?

The responsibility for compliance with GDPR privacy laws, and the consequences of non-compliance can vary greatly from one organization to another. Often it is not clear who is responsible for data protection – whether or not they are a “data controller” or “data processor” – but here are some guidelines in order to help you determine which category your company falls into so as to best take necessary precautions against breaches or other potential illegalities.

Data privacy laws drive urgency to create a data security strategy

With the introduction of more data privacy laws, companies can use a data security strategy and framework to help them achieve better compliance. This is the second post in a data protection blog series that addresses how organizations can better protect their sensitive data. This blog post addresses data privacy laws, frameworks, and how organizations can create their own data security strategies and frameworks to achieve compliance with today’s data privacy laws and standards.

The European Commission's new SCCs for data transfers

The GDPR recently marked its three-year anniversary, but one aspect of compliance for many companies is much older. Standard contractual clauses (SCCs), the mechanisms that most international organizations used to legally transfer data between the European Economic Area (EEA) and third party countries—like the US—are over a decade old. For organizations moving data in and out of the EEA, the last few years have been complicated.

How to Comply with CPS 234 (updated for 2021)

Prudential Standard CPS 234 Information Security (CPS 234) is an APRA prudential standard. Australian Prudential Regulation Authority’s (APRA) mission is to establish and enforce prudential standards designed to ensure that, under all reasonable circumstances, financial promises made by its regulated entities are met within a stable, efficient, and competitive financial services sector.

Do you need a DPA from subprocessors?

When it comes to GDPR compliance, contracts are some of the most powerful tools you have to show to regulators. They allow you to receive legal guarantees from your service providers and third parties that protect you from liability in the event of a breach in compliance. You aren’t off the hook for everything, but at the very least you won’t be liable for negligence.

Devo Insights on the White House Cybersecurity Executive Order

The recent executive order calling for immediate improvements in the federal government’s cybersecurity is impressive. I give the Biden Administration a lot of credit for publicly admitting there are significant problems and weaknesses in the federal government’s IT and cybersecurity infrastructure and practices. The order also includes some key points that are significant for Devo and our customers.

Privacy Impact Assessment - PIA vs DPIA (GDPR)

Before GDPR, PIA (Privacy Impact Assessment) were a thing. This topic is around privacy impact assessment, its purpose, PIA vs DPIA and includes the underlying context of GDPR compliance. The monotony has been changed since the General Data Protection Regulation (GDPR) came into existence; it has significantly changed the concept of data privacy and security.

Data Protection Impact Assessment (DPIA) GDPR - meaning, methodology and more!

A DPIA is a Data Protection Impact Assessment. It’s an assessment of the likely impact on data subjects (individual) and their rights, both regarding privacy and freedom to conduct business. The goal: To identify what measures might be needed for compliance with GDPR or equivalent legislation elsewhere in the world before beginning a new process involving personal data that will make it clear how that individual’s right is affected by this project.