Isms doc a18 5 privacy and personal data protection policy

Page 1

Privacy and Personal Data Protection Policy

ISO/IEC 27001 Toolkit Version 7R4 ©CertiKit 2016


Privacy and Personal Data Protection Policy [Insert Classification]

Implementation Guidance (The header page and this section must be removed from final version of the document)

Purpose of this document This document sets out the organization’s responsibilities and policy for privacy and the protection of personally identifiable information.

Areas of the standard addressed The following areas of the ISO/IEC 27001:2013 standard are addressed by this document: Annex A A.18 Compliance A.18.1 Compliance with legal and contractual requirements A.18.1.4 Privacy and protection of personally identifiable information

General Guidance This document refers largely to EU legislation but the overall format may be used to identify and comply with the applicable legislation in your country. The EU General Data Protection Regulation is due to become law within the EU in May 2018. It applies to any organization processing data about EU citizens, not just to organizations based within the EU. You are likely to require legal assistance to fully understand which pieces of legislation apply to your organization and their implications. In many cases the risk of not complying with each piece of legislation should be assessed and managed as part of your risk management programme. The consequences of failing to comply with the law may include heavy fines so this must be a key area of focus for the ISMS.

Review Frequency We would recommend that this document is reviewed annually and upon significant change to the organization and relevant legislation.

Toolkit Version Number ISO/IEC 27001 Toolkit Version 7R4 ŠCertiKit 2016.

Version 1

Page 1 of 13

[Insert date]


Privacy and Personal Data Protection Policy [Insert Classification]

Document Fields This document may contain fields which need to be updated with your own information, including a field for Organization Name that is linked to the custom document property “Organization Name”. To update this field (and any others that may exist in this document): 1. Update the custom document property “Organization Name” by clicking File > Info > Properties > Advanced Properties > Custom > Organization Name 2. Press Ctrl a on the keyboard to select all text in the document (or use Select, Select All on the ribbon) 3. Press F9 on the keyboard to update all fields 4. When prompted, choose the option to just update TOC page numbers If you wish to permanently convert the fields in this document to text i.e. so that they are no longer updateable, then you will need to click into each occurrence of the field and press Ctrl Shift F9. If you would like to make all fields in the document visible then go to File > Options > Advanced > Show document content > Field shading and set this to “Always”. This can be useful to check that you have updated all fields correctly. Further detail on the above procedure can be found in the Toolkit Completion Instructions within the Project Resources folder.

Copyright notice Except for any third party works included in this document, as identified in this document, this document has been authored by CertiKit, and is © copyright CertiKit except as stated below. CertiKit is a trading name of Public I.T. Limited, a company registered in England and Wales with company number 6432088 and registered office at 5 Falcons Rise, Belper, Derbyshire, DE56 0QN.

Licence terms This document is licensed on and subject to the standard licence terms of CertiKit, available on request, or by download from our website. All other rights are reserved. Unless you have purchased this product you only have an evaluation licence. If this product was purchased, a full licence is granted to the person identified as the licensee in the relevant purchase order. The standard licence terms include special terms relating to any third party copyright included in this document.

Version 1

Page 2 of 13

[Insert date]


Privacy and Personal Data Protection Policy [Insert Classification]

Disclaimer Please Note: Your use of and reliance on this document template is at your sole risk. Document templates are intended to be used as a starting point only from which you will create your own document and to which you will apply all reasonable quality checks before use. Therefore please note that it is your responsibility to ensure that the content of any document you create that is based on our templates is correct and appropriate for your needs and complies with relevant laws in your country. You should take all reasonable and proper legal and other professional advice before using this document. CertiKit makes no claims, promises, or guarantees about the accuracy, completeness, or adequacy of our document templates, assumes no duty of care to any person with respect its document templates or their contents, and expressly excludes and disclaims liability for any cost, expense, loss or damage suffered or incurred in reliance on our document templates, or in expectation of our document templates meeting your needs, including (without limitation) as a result of misstatements, errors and omissions in their contents.

Version 1

Page 3 of 13

[Insert date]


Privacy and Personal Data Protection Policy [Insert Classification]

[Replace with your logo]

Privacy and Personal Data Protection Policy

Document Classification: Document Ref. Version: Dated: Document Author: Document Owner:

Version 1

Page 4 of 13

[Insert Classification] ISMS-DOC-A18-5 1 [Insert date]

[Insert date]


Privacy and Personal Data Protection Policy [Insert Classification]

Revision History Version Date

Revision Author

Summary of Changes

Distribution Name

Title

Approval Name

Version 1

Position

Signature

Page 5 of 13

Date

[Insert date]


Privacy and Personal Data Protection Policy [Insert Classification]

Contents 1

INTRODUCTION ....................................................................................................................................... 7

3

PRIVACY AND PERSONAL DATA PROTECTION POLICY ............................................................ 8 3.1 3.2 3.3 3.4 3.5 3.6 3.7 3.8 3.9 3.10 3.11

THE GENERAL DATA PROTECTION REGULATION ...................................................................................... 8 DEFINITIONS ............................................................................................................................................. 8 PRINCIPLES RELATING TO PROCESSING OF PERSONAL DATA .................................................................... 9 RIGHTS OF THE INDIVIDUAL .................................................................................................................... 10 CONSENT ................................................................................................................................................ 10 PRIVACY BY DESIGN ............................................................................................................................... 11 TRANSFER OF PERSONAL DATA .............................................................................................................. 11 DATA PROTECTION OFFICER ................................................................................................................... 11 BREACH NOTIFICATION .......................................................................................................................... 11 ADDRESSING COMPLIANCE TO THE GDPR ......................................................................................... 12 OUR OBLIGATIONS AS A CLOUD SERVICE PROVIDER ......................................................................... 12

List of Tables TABLE 1 - TIMESCALES FOR DATA SUBJECT REQUESTS .............................................................................. 10

Version 1

Page 6 of 13

[Insert date]


Privacy and Personal Data Protection Policy [Insert Classification]

1 Introduction In its everyday business operations [Organization Name] makes use of a variety of data about identifiable individuals, including data about:     

Current, past and prospective employees Customers Users of its websites Subscribers Other stakeholders

In collecting and using this data, the organization is subject to a variety of legislation controlling how such activities may be carried out and the safeguards that must be put in place to protect it. The purpose of this policy is to set out the relevant legislation and to describe the steps [Organization Name] is taking to ensure that it complies with it. [Please note this policy describes applicable legislation in the European Union. Please adjust the contents according to the legislation applicable in the country in which you are based] This control applies to all systems, people and processes that constitute the organization’s information systems, including board members, directors, employees, suppliers and other third parties who have access to [Organization Name] systems. The following policies and procedures are relevant to this document:       

Information Classification Procedure Information Labelling Procedure Personal Commitment Statement Electronic Messaging Policy Internet Acceptable Use Policy Information Security Incident Response Procedure Information Security Roles, Responsibilities and Authorities

Version 1

Page 7 of 13

[Insert date]


Privacy and Personal Data Protection Policy [Insert Classification]

3 Privacy and Personal Data Protection Policy 3.1

The General Data Protection Regulation

The General Data Protection Regulation 2016 (GDPR) is one of the most significant pieces of legislation affecting the way that [Organization Name] carries out its information processing activities. Significant fines are applicable if a breach is deemed to have occurred under the GDPR, which is designed to protect the personal data of citizens of the European Union. It is [Organization Name]’s policy to ensure that our compliance with the GDPR and other relevant legislation is clear and demonstrable at all times. 3.2

Definitions

There are a total of 26 definitions listed within the GDPR and it is not appropriate to reproduce them all here. However the most fundamental definitions with respect to this policy are as follows: Personal data is defined as: any information relating to an identified or identifiable natural person (‘data subject’); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person; ‘processing’ means: any operation or set of operations which is performed on personal data or on sets of personal data, whether or not by automated means, such as collection, recording, organisation, structuring, storage, adaptation or alteration, retrieval, consultation, use, disclosure by transmission, dissemination or otherwise making available, alignment or combination, restriction, erasure or destruction; ‘controller’ means: the natural or legal person, public authority, agency or other body which, alone or jointly with others, determines the purposes and means of the processing of personal data; where the purposes and means of such processing are determined by Union or Member State law, the controller or the specific criteria for its nomination may be provided for by Union or Member State law;

Version 1

Page 8 of 13

[Insert date]


Privacy and Personal Data Protection Policy [Insert Classification]

3.3

Principles Relating to Processing of Personal Data

There are a number of fundamental principles upon which the GDPR is based. These are as follows: 1.

Personal data shall be:

(a) processed lawfully, fairly and in a transparent manner in relation to the data subject (‘lawfulness, fairness and transparency’); (b) collected for specified, explicit and legitimate purposes and not further processed in a manner that is incompatible with those purposes; further processing for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes shall, in accordance with Article 89(1), not be considered to be incompatible with the initial purposes (‘purpose limitation’); (c) adequate, relevant and limited to what is necessary in relation to the purposes for which they are processed (‘data minimisation’); (d) accurate and, where necessary, kept up to date; every reasonable step must be taken to ensure that personal data that are inaccurate, having regard to the purposes for which they are processed, are erased or rectified without delay (‘accuracy’); (e) kept in a form which permits identification of data subjects for no longer than is necessary for the purposes for which the personal data are processed; personal data may be stored for longer periods insofar as the personal data will be processed solely for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes in accordance with Article 89(1) subject to implementation of the appropriate technical and organisational measures required by this Regulation in order to safeguard the rights and freedoms of the data subject (‘storage limitation’); (f) processed in a manner that ensures appropriate security of the personal data, including protection against unauthorised or unlawful processing and against accidental loss, destruction or damage, using appropriate technical or organisational measures (‘integrity and confidentiality’). 2.

The controller shall be responsible for, and be able to demonstrate compliance with, paragraph 1 (‘accountability’).

[Organization Name] must ensure that it complies with all of these principles both in the processing it currently carries out and as part of the introduction of new methods of processing such as new IT systems. The operation of an information security management system (ISMS) that conforms to the ISO/IEC 27001 international standard is a key part of that commitment.

Version 1

Page 9 of 13

[Insert date]


Privacy and Personal Data Protection Policy [Insert Classification]

3.4

Rights of the Individual

The data subject also has rights under the GDPR. These consist of: 1. 2. 3. 4. 5. 6. 7. 8.

The right to be informed The right of access The right to rectification The right to erasure The right to restrict processing The right to data portability The right to object Rights in relation to automated decision making and profiling.

Each of these rights must be supported by appropriate procedures within [Organization Name] that allow the required action to be taken within the timescales stated in the GDPR. These timescales are shown in Table 1. Data Subject Request The right to be informed

The right of access The right to rectification The right to erasure The right to restrict processing The right to data portability The right to object Rights in relation to automated decision making and profiling.

Timescale When data is collected (if supplied by data subject) or within one month (if not supplied by data subject) One month One month Without undue delay Without undue delay One month On receipt of objection Not specified

Table 1 - Timescales for data subject requests

3.5

Consent

Unless it is necessary for a reason allowable in the GDPR, explicit consent must be obtained from a data subject to collect and process their data. In case of children below the age of 16 parental consent must be obtained. Transparent information about our usage of their personal data must be provided to data subjects at the time that consent is obtained and their rights with regard to their data explained, such as the right to withdraw consent. This information must be provided in an accessible form, written in clear language and free of charge. If the personal data is not obtained directly from the data subject then this information must be provided within a reasonable period after the data are obtained and definitely within one month.

Version 1

Page 10 of 13

[Insert date]


Privacy and Personal Data Protection Policy [Insert Classification]

3.6

Privacy by Design

[Organization Name] has adopted the principle of privacy by design and will ensure that the definition and planning of all new or significantly changed systems that collect or process personal data will be subject to due consideration of privacy issues, including the completion of one or more privacy impact assessments. The privacy impact assessment will include:    

Consideration of how personal data will be processed and for what purposes Assessment of whether the proposed processing of personal data is both necessary and proportionate to the purpose(s) Assessment of the risks to individuals in processing the personal data What controls are necessary to address the identified risks and demonstrate compliance with legislation

Use of techniques such as data minimization and pseudonymisation should be considered where applicable and appropriate. 3.7

Transfer of Personal Data

Transfers of personal data outside the European Union must be carefully reviewed prior to the transfer taking place to ensure that they fall within the limits imposed by the GDPR. This depends partly on the European Commission’s judgement as to the adequacy of the safeguards for personal data applicable in the receiving country and this may change over time. Intra-group international data transfers must be subject to legally binding agreements referred to as Binding Corporate Rules (BCR) which provide enforceable rights for data subjects. 3.8

Data Protection Officer

A defined role of Data Protection Officer (DPO) is required under the GDPR if an organization is a public authority, if it performs large scale monitoring or if it processes particularly sensitive types of data on a large scale. The DPO is required to have an appropriate level of knowledge and can either be an in-house resource or outsourced to an appropriate service provider. Based on these criteria, [Organization Name] requires/does not require a Data Protection Officer to be appointed. 3.9

Breach Notification

It is [Organization Name]’s policy to be fair and proportionate when considering the actions to be taken to inform affected parties regarding breaches of personal data. In

Version 1

Page 11 of 13

[Insert date]


Privacy and Personal Data Protection Policy [Insert Classification]

line with the GDPR, where a breach is known to have occurred which is likely to result in a risk to the rights and freedoms of individuals, the relevant Data Protection Authority (DPA) will be informed within 72 hours. This will be managed in accordance with our Information Security Incident Response Procedure which sets out the overall process of handling information security incidents. Under the GDPR the relevant DPA has the authority to impose a range of fines of up to four percent of annual worldwide turnover or twenty million Euros, whichever is the higher, for infringements of the regulations. 3.10 Addressing Compliance to the GDPR The following actions are undertaken to ensure that [Organization Name] complies at all times with the accountability principle of the GDPR:         

The legal basis for processing personal data is clear and unambiguous A Data Protection Officer is appointed with specific responsibility for data protection in the organization All staff involved in handling personal data understand their responsibilities for following good data protection practice Training in data protection has been provided to all staff Rules regarding consent are followed Routes are available to data subjects wishing to exercise their rights regarding personal data and such enquiries are handled effectively Regular reviews of procedures involving personal data are carried out Privacy by design is adopted for all new or changed systems and processes The following documentation of processing activities is recorded: o Organization name and relevant details o Purposes of the personal data processing o Categories of individuals and personal data processed o Categories of personal data recipients o Agreements and mechanisms for transfers of personal data to non-EU countries including details of controls in place o Personal data retention schedules o Relevant technical and organisational controls in place

These actions will be reviewed on a regular basis as part of the management review process of the information security management system. 3.11 Our Obligations as a Cloud Service Provider [Note that this section only applies if your organization provides cloud services to customers] In addition to holding personal data on our own account, [Organization Name] also stores and processes the personal data of our cloud customers. In doing so, there are a number of additional obligations that must be fulfilled to allow our customers to

Version 1

Page 12 of 13

[Insert date]


Privacy and Personal Data Protection Policy [Insert Classification]

stay within the law. Our policy in this area is informed by ISO/IEC 27018 – Code of practice for protection of personally identifiable information (PII) in public clouds acting as PII processors which, as well as recommending specific enhancements to ISO/IEC 27001 controls, also provides the following policy guidance:       

We must provide our customers with the facilities to meet their obligations under law in activities such as accessing, amending and erasing individuals’ PII We must only use the cloud customer’s PII for their purposes, not our own The customer must be informed if we are required by law to disclose any of their data, unless we are prohibited from doing so Details of disclosures must be recorded We must tell our customers if we use sub-contractors to process their PII We must tell our customers if their PII is subject to unauthorized access It must be clear in which country or countries the customer’s PII is stored

Additional recommendations stated in ISO/IEC 27018 are also included in the relevant policies and procedures within the ISMS.

Version 1

Page 13 of 13

[Insert date]


Issuu converts static files into: digital portfolios, online yearbooks, online catalogs, digital photo albums and more. Sign up and create your flipbook.