Top 5 Ways DLP can help with GDPR compliance

July 3, 2017

The enforcement of the EU General Data Protection Regulation (GDPR) is less than ten months away, and companies across the EU and international businesses with European customers are already taking steps to achieve compliance. While some are still bewildered by its legal jargon, many tech companies and news outlets have come to the rescue providing extensive guides and infographics to help businesses understand what GDPR is, what its requirements mean for everyday company operations and how they can get started on the road to compliance. We, at Endpoint Protector, have also put together a handy guide and an informational video about GDPR compliance.

In short, the GDPR is the most notable change in data privacy regulation in Europe in the last 20 years, and its purpose is to protect EU citizens’ private data, solidifying their right to demand that data controllers and processors delete, correct, and forward their data. GDPR also imposes harsh fines for non-compliance and failure to protect personal data.

We in the Data Loss Prevention sector are uniquely situated to provide not only informational support but also tools that can help meet the strict regulations listed in the GDPR. Here are the essential ways in which DLP can lend a hand with GDPR compliance:

1. Find out where personal data is stored

One of the main stipulations of the GDPR requires data controllers and processors to know where personal information is stored or processed. Most DLP solutions provide data discovery services, allowing admins to scan a company’s entire computer and device fleet in search of sensitive data as defined by policies, compliance profiles, personally identifiable information, file extensions, file names and more. This way, companies know exactly what data goes where can generate reports from the results and provide them to the Data Protection Agency(DPA) upon request.

2. Delete personal data when it is no longer needed

Another requirement of the GDPR is that personal data only be collected as necessary to the purpose of the use and must be erased when there is no longer a need for it. Using DLP data discovery services as mentioned above, admins can apply remediation actions like encryption or deletion of identified sensitive data. Chief among these is the possibility to delete personal data remotely. In this way, admins can easily control which personal data remains in a company’s network and devices.

3. Restrict personal data usage

The GDPR states that processors must ensure that personal data is not used for any other purpose outside the services it was intended for. They must also prevent it from being uploaded to private cloud services and BYOD. DLP solutions can easily help meet this requirement through data in use monitoring. Using powerful scanners, they can identify personal data as defined by admins through filters and apply policies that restrict or block its transfer outside or inside the organisation. As a consequence, users will no longer be able to upload, copy paste or print personal data.

4. Prevent personal data tampering and loss

The concept of security by design was introduced into the GDPR, necessarily meaning that companies will now be held legally accountable for any loss or unauthorized use of the personal information they collect. DLP solutions were built to prevent just such incidents. With their powerful data at rest and data in motion scanners and the possibility of setting strict policies for what happens to personal data, DLP solutions such as Endpoint Protector, can help businesses ensure that personal data never leaves the company network by restricting or blocking its transfer.

5. Maintain personal data security standards

Through the GDPR, data controllers are required to know the privacy and security standards processors have chosen to implement and check that they are being upheld. This can quickly be done through the overall use of Data Loss Prevention tools which can scan data in transit and at rest in a company’s entire network using these predefined standards as filters and determine whether any policy breaches have occurred and reported them back to the processors so they can take action.

DLP solutions offer unparalleled insight into a company’s data, allowing admins to set strict rules concerning specific sets of sensitive data while allowing employees liberty to manage data outside of these categories freely. It is an easy way to add an extra layer of security to a company’s network, ensuring that human error or malicious insider intentions do not bring down the wrath of the DPA upon a business. In the era of the GDPR, there will be no more excuses for companies to suffer data loss: they will now be responsible in the eyes of the law for any personal data of EU citizens that is mismanaged or misplaced.