Was the visibility exercise adequately carried out? What gaps did you notice?

CORRECT TEXT

FILL BLANK

VPI

As a starting point, the consultants undertook a visibility exercise to understand the type of personal information (PI) being dealt with within the organization and also by third parties and the scope was to cover all the client relationships (IT services and BPM both) and functions. They met with the client relationship and business function owners to collect this data. The consultants did a mapping exercise to identify PI and associated attributes including whether company directly collects the PI, how it is accessed, transmitted, stored and what are the applicable regulatory and contractual requirements. Given the enormous scale of the exercise (enterprise wide), the consultant classified the PI as financial information, health related information, personally identifiable information, etc. and collected the rest of the attributes against this classification. When understanding the underlying technology environment, the consultants restricted themselves only to the technology environment that was under company’s ownership and premises and did not continue the exercise for client side environment. This was done because relationship owners seemed reluctant to share such client specific details. Only in 2 relationships, were the relationship heads proactive to introduce the consultants to the clients and get the requisite information. The analysis of the environment in these 2 relationships revealed that even though lots of restrictions were imposed at the company side, the same restrictions were not available at the client side.

Many business functions were also availing services from third party service providers. Though these functions were aware of the type of PI dealt by third parties, they were not aware of the technology environment at the third parties. In one odd case, personal information of a company employee was accidentally leaked by the employee of the third party through the social networking site. The consultants relied on whatever information was provided by the functions w.r.t. third parties. After finishing the data collection, the consultant used the information to create information flow maps highlighting the flow of information across systems deployed at the company premises. This work helped them have a high level view of PI dealt by the company. The data collection exercise has been conducted only once by the consultants. The visibility exercise empowered the management to have a company-wide view of PI and how it flows across the organization. This information was coupled with the security controls / practices deployed at the relationship or function level to derive the risk posture of the PI.

(Note: Candidates are requested to make and state assumptions wherever appropriate to reach a definitive conclusion)

Introduction and Background

XYZ is a major India based IT and Business Process Management (BPM) service provider listed at BSE and NSE. It has more than 1.5 lakh employees operating in 100 offices across 30 countries. It serves more than 500 clients across industry verticals ― BFSI, Retail, Government, Healthcare, Telecom among others in Americas, Europe, Asia-Pacific, Middle East and Africa. The company provides IT services including application development and maintenance, IT Infrastructure management, consulting, among others. It also offers IT products mainly for its BFSI customers.

The company is witnessing phenomenal growth in the BPM services over last few years including Finance & Accounting including credit card processing, Payroll processing, Customer support, Legal Process Outsourcing, among others and has rolled out platform based services. Most of the company’s revenue comes from the US from the BFSI sector. In order to diversify its portfolio, the company is looking to expand its operations in Europe. India, too has attracted company’s attention given the phenomenal increase in domestic IT spend esp. by the government through various large scale IT projects.

The company is also very aggressive in the cloud and mobility space, with a strong focus on delivery of cloud services. When it comes to expanding operations in Europe, company is facing difficulties in realizing the full potential of the market because of privacy related concerns of the clients arising from the stringent regulatory requirements based on EU General Data Protection Regulation (EU GDPR).

To get better access to this market, the company decided to invest in privacy, so that it is able to provide increased assurance to potential clients in the EU and this will also benefit its US operations because privacy concerns are also on rise in the US. It will also help company leverage outsourcing opportunities in the Healthcare sector in the US which would involve protection of sensitive medical records of the US citizens. The company believes that privacy will also be a key differentiator in the cloud business going forward. In short, privacy was taken up as a strategic initiative in the company in early 2011.

Since XYZ had an internal consulting arm, it assigned the responsibility of designing and implementing an enterprise wide privacy program to the consulting arm. The consulting arm had very good expertise in information security consulting but had limited expertise in the privacy domain. The project was to be driven by CIO’s office, in close consultation with the Corporate Information Security and Legal functions.

Was the visibility exercise adequately carried out? What gaps did you notice? (250 to 500

words)

Answer: The consultants appointed by XYZ to design and implement the enterprise wide privacy program conducted a visibility exercise. This exercise was meant to capture the current state of Personal Information (PI) flows within the organization, identify any gaps between existing security controls/practices and intended enterprise-wide PI practices. The visibility exercise also included mapping the legal obligations of the organization in protecting PI across different jurisdictions where its operations were spread. Though this exercise seemed adequate to start with, some gaps in terms of meeting the requirements of EU GDPR were noticed during course of implementation.

Firstly, though the visibility exercise covered all channels through which PI would flow in and out of an organization – like email accounts, websites and physical storage locations etc., it did not cover every element of PI such as Social Security numbers and financial data. Moreover, there was no comprehensive assessment on the technical feasibility and costs associated with implementing additional measures for protecting this information. This could have been done in order to ensure that any new systems or processes introduced met the technical requirements of GDPR.

Additionally, there were certain gaps in terms of external service providers who are also responsible for ensuring compliance with GDPR while processing/storing personal data on behalf of XYZ. Though XYZ had ensured that all its existing contracts contained provisions regarding compliance with legal requirements related to privacy and confidentiality, it did not carry out any due diligence exercise to ascertain whether these third-party service providers had adequate security practices in place to comply with GDPR regulations. Lastly, the visibility exercise did not cover all the legal obligations of XYZ in terms of compliance with GDPR. For instance, it did not consider any potential liabilities arising from data breaches and the process for dealing with such eventualities. Nor was any process put in place to ensure that appropriate technical and organizational measures were taken to protect PI as required by GDPR.

Thus though the visibility exercise carried out by XYZ consultants seemed adequate at first glance, there were several gaps identified in terms of meeting EU’s GDPR requirements. These gaps could have been addressed through a more comprehensive assessment and must be taken care of if XYZ has to realize its full potential in Europe. As GDPR is now firmly in place across the continent, companies cannot ignore its regulations and must take necessary action to ensure compliance.

This includes making sure that every element of PI is taken into consideration while designing an enterprise-wide privacy program, due diligence with regards to external service providers who process/store data on behalf of XYZ, and establishing a comprehensive legal framework for dealing with any potential liabilities arising from data breaches. In short, if XYZ does not address these gaps effectively, it may find itself in a vulnerable position in terms of protecting personal information as required by applicable laws. It will also be at risk of facing significant fines or other penalties.

Latest DCPLA Dumps Valid Version with 70 Q&As

Latest And Valid Q&A | Instant Download | Once Fail, Full Refund

Subscribe
Notify of
guest
0 Comments
Inline Feedbacks
View all comments