Contact Us

Contact Us

Please get in touch using the form below

1000 characters left
View our privacy policy

Overview

Why it's vital to safeguard data

The General Data Protection Regulation (GDPR) is a European regulation designed to improve and unify the way that organisations operating across the EU collect, handle, process and store personal data such as HR records and customer lists. Among the requirements of the GDPR is the need for organisations to improve information security and governance.

In the UK, the requirements of the GDPR are enshrined in the Data Protection Act 2018 (DPA).

Requirements

GDPR cyber security requirements

Article 5

Personal data shall be processed in a manner that ensures appropriate security of the personal data, including protection against unauthorised or unlawful processing and against accidental loss, destruction or damage, using appropriate technical or organisational measures.

Article 32

The ability to ensure the ongoing confidentiality, integrity, availability and resilience of processing systems and services. A process for regularly testing, assessing and evaluating the effectiveness of technical and organisational measures for ensuring the security of data processing.

Article 33

Robust procedures in place to detect and investigate personal data breaches, as well as report them within 72 hours to a relevant authority.

Article 35

A Data Processing Impact Assessment (DPIA) of processing operations on the protection of personal data.

Data protection

Who does the GDPR apply to and what data needs to be protected?

The GDPR applies to all organisations across the EU that process personal data, or handle and store information on a client’s behalf.

GDPR diagram

The GDPR places obligations on both data ‘controllers’ and ‘processors’. Data controllers are defined as those who determine the purpose and manner in which data is processed, while data processors are defined as any third party, such as a cloud service provider, that undertakes data processing on behalf of the data controller.

Personal data is defined as ‘any information relating to an identified or identifiable natural person’. The GDPR expands the definition outlined in the DPA to also include online identifiers such as IP addresses and web cookies as well as biometric data such as fingerprints.

GDPR - what you need to know

Why Redscan

How to minimise your cyber security risk for GDPR compliance

By challenging your network defences and proactively seeking out threats, Redscan’s cyber security services – including vulnerability assessments, penetration testing and managed threat detection and response – can help you to fulfil the information security and breach reporting requirements of the GDPR.

Redscan’s consultancy and services can help you prepare for GDPR compliance in the following ways:

  • Improve resilience against cyber-attacks
  • Rapidly detect and respond to malicious threats
  • Report breaches within the stipulated 72 hours
  • Understand and minimise security risks
  • Enhance security policies and employee awareness
  • Demonstrate good practice with Cyber Essentials

Need to know more? Let us help

ThreatDetect MDR

Breach Reporting

Respond swiftly and effectively to breaches

To avoid a large GDPR fine, it’s vital that organisations have appropriate controls in place to detect personal data breaches and report them to the relevant supervisory authority within 72 hours.

The covert nature of today’s attacks however means that organisations without proactive threat detection in place may struggle to identify attacks when they occur. Hackers can reside undetected on networks for months.

Kroll Responder, Redscan’s award-winning Managed Detection and Response service, supplies an experienced team of SOC analysts and consultants, the latest network and endpoint monitoring tools, and up-to-the-minute threat intelligence to identify and respond to attacks before they escalate.

More about GDPR BREACH REPORTING

Get in touch

We’d be happy to answer any questions you have

Two Redscan team members analysing cyber security intelligence

 

1000 characters left
View our privacy policy

Resources

Discover our latest content and resources

From the blog
From the blog Case studies Latest news
18th March 2024
Prioritise the security of perimeter products, says NCSC
Securing perimeter products must be a priority for organisations as threat actors are increasingly targeting insecure self-hosted products at the corporate network perimeter, according to the UK's National Cyber Security Centre (NCSC).
4th March 2024
Insider threats an increasing concern for UK companies
More than half of UK business decision-makers surveyed for a new study stated that they were concerned about the likelihood of their employees being approached by cybercriminals, leading to a rise in insider threats.    
26th February 2024
78% of organisations hit by repeat ransomware attacks after paying
A new report shows that almost four in five organisations that paid a ransom demand were hit by a second ransomware attack, often by the same threat actor. Almost two-thirds (63%) of those organizations were asked to pay more the second time.
19th February 2024
UK companies lost £31bn due to security breaches in 2023
More than 1.5 million UK businesses were compromised by threat actors in 2023, with a total cost of more than £31.5bn, according to new research.