gdpr通用数据保护条例

The General Data Protection Regulation (GDPR) is a European law adopted by the European Parliament in May 2017 with 392 votes in favour, one abstention and one against that governs how companies’ personal data — EU-based or not — is used and how they deal with it and was a. It replaces the outdated 1995 Data Protection Directive.

《通用数据保护条例》(GDPR)是欧洲议会于2017年5月通过的一项欧洲法律,以392票赞成,0票弃权,0票弃权,决定了公司如何使用个人数据(无论是否基于欧盟)以及如何使用它们。处理它,是一个。 它取代了过时的1995年数据保护指令。

The GDPR establishes a new standard for the protection of digital personal data related to behaviour on the Internet and in the real world. This standard applies to the private data of internet users in the EU, regardless of which company holds its data.

GDPR建立了保护与互联网和现实世界中的行为相关的数字个人数据的新标准。 该标准适用于欧盟互联网用户的私人数据,无论哪个公司拥有其数据。

Simply put, if you have customers in an EU country and collect data about those customers as a result of your business transactions, you are subject to the provisions of the GDPR. This is because the size and scope of a company mean that any company with an internet presence can potentially be the subject of this law. They will be a business that does business with EU citizens, regardless of location or business.

简而言之,如果您在某个欧盟国家/地区拥有客户,并且由于您的业务交易而收集了与这些客户有关的数据,那么您就必须遵守GDPR的规定。 这是因为公司的规模和范围意味着任何具有互联网存在的公司都可能成为该法律的主题。 他们将成为与欧盟公民有业务往来的企业,无论其地点或业务如何。

It replaces the existing law on the use of personal data and enters into force on 25 May 2018 and applies to businesses in the European Union (EU and also to all members of the EU and the EEA, replacing many statutes in its current legislation, which are contained in the European Convention on Human Rights (ECHR) and European Union (EU) law.

它取代了现行的有关使用个人数据的法律,并于2018年5月25日生效,并适用于欧盟内的企业(欧盟以及欧盟和EEA的所有成员国),取代了其现行法规中的许多法规。包含在《欧洲人权公约》(ECHR)和欧洲联盟(EU)法律中。

Photo by Markus Spiske on Unsplash
Markus Spiske在Unsplash上拍摄的照片

According to the EU GDPR website, the legislation aims to harmonise data protection laws to improve the protection and rights of individuals. Many aspects of the existing law remain, including laws based on data protection principles. Europe has long disagreed with the United States and other countries on how data should be protected and regulated.

根据欧盟GDPR网站,该立法旨在协调数据保护法律,以改善个人的保护和权利。 现有法律的许多方面仍然存在,包括基于数据保护原则的法律。 长期以来,欧洲在如何保护和管理数据方面与美国和其他国家不同。

This is because public concern about privacy dominates the business sector and ensures that the way companies use their citizens’ personal data is always taken into account, according to the European Commission.

这是因为,根据欧洲委员会的说法,公众对隐私的关注占据了商业领域的主导地位,并确保始终考虑公司使用其公民个人数据的方式。

The General Data Protection Regulation (GDPR) is one of the most significant changes to data protection law in the EU in recent years.

通用数据保护条例(GDPR)是近年来欧盟对数据保护法进行的最重大更改之一。

The Council of Europe negotiated many OECD recommendations, codified in the European Convention on Human Rights (ECHR) and the International Covenant on Civil and Political Rights. These guidelines which were also signed by the United States defined personal data as information relating to identifying a person.

欧洲委员会协商了经合组织的许多建议,这些建议已编入《欧洲人权公约》和《公民权利和政治权利国际公约》。 这些也由美国签署的准则将个人数据定义为与识别个人身份有关的信息。

Even then, however, there were signs that the EU was moving towards greater protection of privacy. For example, the European Union (EU) enforced rules to protect the privacy of its citizens, such as the Data Protection Directive (DPD) and the Digital Single Market Directive.

但是,即使到那时,也有迹象表明欧盟正在朝着更大的隐私保护方向发展。 例如,欧盟(EU)实施了保护其公民隐私的规则,例如数据保护指令(DPD)和数字单一市场指令。

Photo by Christian Lue on Unsplash
Christian Lue在Unsplash上的照片

GDPR takes into account the challenges of a rapidly evolving digital world, which entails privacy risks for the person concerned and will be more detailed and precise in some areas, and stricter in others. It marks a significant change in the way organisations, businesses, and individuals deal with customer information and will change the way they deal with it. In general, the Regulation applies to all personal data collected, stored, processed, or used in any way, including electronic or paper records.

GDPR考虑到了快速发展的数字世界带来的挑战,这给相关人员带来了隐私风险,并且在某些领域将更加详细和精确,而在另一些领域将更加严格。 它标志着组织,企业和个人处理客户信息的方式发生了重大变化,并将改变他们处理信息的方式。 通常,该法规适用于以任何方式收集,存储,处理或使用的所有个人数据,包括电子或纸质记录。

Photo by Sebastian Pichler on Unsplash
Sebastian Pichler在Unsplash上的照片

From the point of view of IT security, a Data Protection Impact Assessment (DPIA) should, therefore, be one of your organisation’s core concerns. The GDPR looks at the data protection impact assessment from the perspective of IT security, with ISO 27001 playing an important role. There is a need to assess the risk of personal data being breached and the potential impact on your business and your customers.

因此,从IT安全的角度来看,数据保护影响评估(DPIA)应该成为您组织的核心问题之一。 GDPR从IT安全的角度着眼于数据保护影响评估,其中ISO 27001扮演着重要角色。 有必要评估个人数据被泄露的风险以及对您的业务和客户的潜在影响。

One of the aims of the regulation is to strengthen the protection of personal data and the right to privacy while facilitating the free flow of personal data.

该法规的目的之一是在促进个人数据自由流通的同时,加强对个人数据的保护和隐私权。

The GDPR will play a crucial role in categorising and assessing these risks, and on the basis of this assessment, the implementation of guidelines to protect your organisation and comply with the GDPR may require you to remove documents containing personal data of EU data subjects. However, compliance with the GDPR typically involves not only a risk assessment of the risk of infringement but also a thorough analysis of where personal data is stored and whether there is a legal justification for storing and processing this information.

GDPR将在分类和评估这些风险中发挥关键作用,在此评估的基础上,实施保护您的组织并遵守GDPR的准则可能会要求您删除包含欧盟数据主体个人数据的文档。 但是,遵守GDPR通常不仅涉及对侵权风险的风险评估,而且还涉及对个人数据存储位置以及是否有合法理由存储和处理此信息的全面分析。

Articles 25 and 32 devote a good deal of their time to the technical and organisational measures required by the Regulation to ensure compliance with the requirements of the GDPR and the protection of the personal data of EU citizens concerned. The first configuration awareness can be used as a starting point for implementing these measures in your company and as part of your overall compliance strategy.

第25和第32条将大量时间投入到该法规要求的技术和组织措施上,以确保符合GDPR的要求并保护有关欧盟公民的个人数据。 最初的配置意识可以用作在公司中实施这些措施的起点,也可以用作整体合规性策略的一部分。

Photo by Franki Chamaki on Unsplash
照片由Franki Chamaki在Unsplash上拍摄

As we have seen with the recent high-profile breaches, public and regulatory authorities are losing tolerance for arbitrary security operations. It is essential for information security professionals to understand what constitutes the normal use of information resources and when changes occur in the environment.

正如我们在近期的重大违规事件中所看到的那样,公共和监管机构正在失去对任意安全操作的容忍度。 信息安全专业人员必须了解什么构成信息资源的正常使用以及环境中何时发生变化。

Many of these requirements do not relate directly to information security, but the processes and system changes required to comply with them could affect existing security systems and protocols. None of us want to fend off a regulator that asks us why we need to do this, and the compliance process could cause significant disruption to our business.

这些要求中有许多与信息安全性没有直接关系,但是遵守这些要求所需的过程和系统更改可能会影响现有的安全系统和协议。 我们谁都不想抵制问我们为什么需要这样做的监管机构,合规流程可能会严重破坏我们的业务。

To take conform steps, organizations need to understand what data they have, who has access to it, and which applications and systems are involved in transferring the data. Business departments, in cooperation with IT, are responsible for knowing why data is collected, how long it is kept, and how to ensure that data subjects can exercise their GDPR — legal rights.

要采取一致的步骤,组织需要了解他们拥有哪些数据,有权访问哪些数据以及传输数据涉及哪些应用程序和系统。 业务部门与IT部门合作,负责了解为什么收集数据,将数据保存多长时间以及如何确保数据主体可以行使其GDPR(法律权利)。

This means knowing where and how the information moves, who has access to it, and what they do with it. If you do not know where your information is, what it is crucial for, who you have access to or who has access to it, you are in a less secure situation than if you are currently in compliance with the GDPR and other provisions.

这意味着知道信息在何处以及如何移动,谁可以访问信息,以及他们如何处理信息。 如果您不知道自己的信息在哪里,对于什么至关重要,您可以访问谁或有权访问谁,那么与目前正在遵守GDPR和其他规定的情况相比,您所处的环境就不太安全。

The Internet is full of articles and comments dealing with these issues and roles without, in my opinion, creating much clarity about the role of information security in the GDPR.

我认为,互联网上充斥着涉及这些问题和角色的文章和评论,但我并未清楚地了解信息安全在GDPR中的作用。

Cited Sources

被引来源

  • https://www.forbes.com/sites/andrewrossow/2018/05/25/the-birth-of-gdpr-what-is-it-and-what-you-need-to-know/

    https://www.forbes.com/sites/andrewrossow/2018/05/25/the-birth-of-gdpr-what-is-it-and-what-you-need-to-know/

  • https://www.cooleygo.com/intro-to-eu-general-data-protection-regulation-gdpr/

    https://www.cooleygo.com/intro-to-eu-general-data-protection-regulation-gdpr/

  • https://digitalguardian.com/blog/what-gdpr-general-data-protection-regulation-understanding-and-complying-gdpr-data-protection

    https://digitalguardian.com/blog/what-gdpr-general-data-protection-regulation-understanding-and-complying-gdpr-data-protection

  • https://www.nyu.edu/life/information-technology/it-security-and-policies/general-data-protection-regulation.html

    https://www.nyu.edu/life/information-technology/it-security-and-policies/general-data-protection-regulation.html

  • https://www.lawfareblog.com/summary-eu-general-data-protection-regulation

    https://www.lawfareblog.com/summary-eu-general-data-protection-regulation

  • https://www.techrepublic.com/article/the-eu-general-data-protection-regulation-gdpr-the-smart-persons-guide/

    https://www.techrepublic.com/article/the-eu-general-data-protection-regulation-gdpr-the-smart-persons-guide/

  • https://cybersecurityventures.com/what-you-really-need-to-know-about-the-general-data-protection-regulation-gdpr/

    https://cybersecurityventures.com/what-you-really-need-to-know-about-the-general-data-protection-regulation-gdpr/

  • https://www.csoonline.com/article/3202771/general-data-protection-regulation-gdpr-requirements-deadlines-and-facts.html

    https://www.csoonline.com/article/3202771/general-data-protection-regulation-gdpr-requirements-deadlines-and-facts.html

  • https://www.pulselearning.com/blog/3-tips-achieve-effective-general-data-protection-regulation-training/

    https://www.pulselearning.com/blog/3-tips-achieve-effective-general-data-protection-regulation-training/

  • https://www.optiv.com/blog/gdpr-part-3-gdpr-and-the-information-security-program

    https://www.optiv.com/blog/gdpr-part-3-gdpr-and-the-information-security-program

  • https://www.tripwire.com/state-of-security/regulatory-compliance/new-eu-general-data-protection-regulation-gdpr-security-view-part-ii/

    https://www.tripwire.com/state-of-security/regulatory-compliance/new-eu-general-data-protection-regulation-gdpr-security-view-part-ii/

  • https://www.forbes.com/sites/ciocentral/2018/07/20/dont-confuse-gdpr-compliance-with-security/

    https://www.forbes.com/sites/ciocentral/2018/07/20/dont-confuse-gdpr-compliance-with-security/

  • https://www.himss.org/resources/gdpr-security-and-privacy-need-knows

    https://www.himss.org/resources/gdpr-security-and-privacy-need-knows

  • https://www.tripwire.com/state-of-security/regulatory-compliance/new-eu-general-data-protection-regulation-gdpr-security-view/

    https://www.tripwire.com/state-of-security/regulatory-compliance/new-eu-general-data-protection-regulation-gdpr-security-view/

  • https://docs.microsoft.com/en-us/microsoft-365/compliance/apply-protection-to-personal-data-in-office-365

    https://docs.microsoft.com/zh-cn/microsoft-365/compliance/apply-protection-to-personal-data-in-office-365

翻译自: https://medium.com/swlh/general-data-protection-regulation-gdpr-from-the-information-security-perspective-3e6ba2329d88

gdpr通用数据保护条例


http://www.taodudu.cc/news/show-2951016.html

相关文章:

  • 出海欧洲《通用数据保护条例》解读,附GDPR白皮书下载
  • GDPR(欧盟通用数据保护条例)基础知识
  • 2022年轨道交通行业研究报告
  • 中国智慧停车市场运营调研及投资前景方向预测报告2022年版
  • 迈克尔·杰克逊Michael Jackson,仅此记念
  • 1.2 中间业务
  • 全球及中国口腔医疗行业投融资现状与与运营效益分析报告2022版
  • 中国口腔医疗行业发展模式与投资战略规划分析报告2022-2028年版
  • 各國首都英文對照表
  • 各国首都列表
  • 惠普笔记本无法调节亮度解决办法【成功解决记录贴】
  • linux调整笔记本色彩,linux 调节笔记本屏幕亮度
  • 戴尔笔记本无法调节亮度怎么办?
  • ws2812怎么调亮度_笔记本调节亮度无效!!!!!
  • batocera笔记本调节亮度教程
  • pythonSSL证书 cookie session
  • (转)查看USB设备
  • 建武28a对讲机最大距离_TH-28A对讲机使用方法说明
  • (三) 查看USB设备
  • Tornado编译vxworks.bin镜像
  • Linux USB 驱动开发实例(七)—— 基于USB 总线的无线网卡浅析
  • AK7739手册解读
  • Linux基础入门--驱动开发--USB
  • [linux无线子系统]主动扫描之发送Probe Request帧
  • Linux 系统USB设备检测
  • linux查看usb设备文件,Linux下查看USB设备信息
  • linux usb信息查看工具,Linux下,查看USB设备信息
  • USB-详解/sys/kernel/debug/usb/devices
  • linux中as命令,Linux as 命令 command not found as 命令详解 as 命令未找到 as 命令安装 - CommandNotFound ⚡️ 坑否...
  • 四阶龙格库塔法-实现异步电机模型仿真

gdpr通用数据保护条例_从信息安全角度看通用数据保护条例(GDPR)相关推荐

  1. js随机跳转域名_从代码角度看各类子域名收集工具

    作者:w7ay @ 知道创宇404实验室 开源的域名收集工具有很多,本文会从代码的角度去看各类开源的域名收集工具的技术特点,以及各有哪些优缺点,来帮助大家,在合适的时候选择合适的利用工具. 这里选取了 ...

  2. fabric go sdk 依赖的安装_从这些角度看 Go 是一门很棒的语言

    点击上方蓝色"Go语言中文网"关注我们,领全套Go资料,每天学习 Go 语言 Go 当前引起了很多关注.让我们看一下 Go 好的部分. 我最近用 Go 写了一个 SSH 服务器[1 ...

  3. arm linux 开机电路_【技术角度看问题之一】ARM到底是个啥?

    [小宅按]近期公司推出来基于ARM芯片的服务器,本文就一些基本概念,比如ARM, ARM64, ARMv8, ARM7,ARMv7, 64位等让人费解的概念进行了粗浅地分析,涉及的关键字已用粗体标出. ...

  4. 行秩列秩一定相等吗_从不同角度看行秩与列秩

    线性代数中, 有那么几个神秘又神奇的东西, 总是让初学它的人琢磨不透, 无法 理解,其中就有矩阵的行向量和列向量的关系,为 什么一个矩阵的行向量里有 多少个线性无关的向量, 列向量里就一定也有多少个线 ...

  5. 通用数据保护条例_欧盟《通用数据保护条例》——2019年的形势

    "自欧盟<通用数据保护条例>(GDPR)生效以来,很多公司企业都忙于实行全新的数据保护标准.一个完善的数据保护管理系统比以往任何时候都要重要.我们可以参考一下其他公司在GDPR方 ...

  6. 欧盟数据保护通用条例》(General Data Protection Regulation,简称GDPR)。

    <欧盟数据保护通用条例>(General Data Protection Regulation,简称GDPR)已于5月25日正式实施.从2016年发布至今,两年的过渡期转瞬间就过去了,数字 ...

  7. 一般向量空间的基变换_从希尔伯特空间的角度看线性变换的一般思想和问题

    一般线性变换以及傅里叶变换,欧氏变换,仿射变换,余弦变换,小波变换,拉普拉斯变换,Z变换,希尔伯特变换等等这些所谓的变换太多了,这些到底搞得是什么?怎么像云像雾又像风呢?怎么才能彻底理解它们?它们究竟 ...

  8. matlab求傅里叶级数展开式_傅里叶级数:从向量的角度看函数

    帮助你理解线性代数与机器学习紧密结合的核心内容 下文节选自北大出版社<机器学习线性代数基础>, [遇见]已获授权许可. 这本书不同于传统教材, 从新的角度来介绍线性代数的核心知识, 讲解也 ...

  9. go conn 读取byte数组后是否要_【技术推荐】正向角度看Go逆向

    Go语言具有开发效率高,运行速度快,跨平台等优点,因此正越来越多的被攻击者所使用,其生成的是可直接运行的二进制文件,因此对它的分析类似于普通C语言可执行文件分析,但是又有所不同,本文将会使用正向与逆向 ...

最新文章

  1. python----1
  2. 慢慢学Linux驱动开发,第四篇,USB工作原理简单分析
  3. 计算机教师应该读的书籍,信息技术教师读书心得
  4. Delphi格式化函数Format、FormatDateTime和FormatFloat详解
  5. linux之dig命令
  6. 剑指offer_01
  7. oracle 日志 LogMiner
  8. 10Gb以太网——数据中心的未来
  9. 教你webm格式怎么转换成mp4
  10. vue 微信公众号支付接口_vue项目中使用微信公众号支付的方法有哪些
  11. socket学习之电脑手机通信
  12. python中del的用法
  13. 远程连接服务器出现channel is not opened通道未打开
  14. 最后采用加权求和的方式得到样本的_论文阅读笔记《Principal characteristic networks for few-shot...
  15. 中国电信再发力:推出最新七大惠民惠企新举措
  16. 【乌鸦算法】基于多段扰动共享型乌鸦算法求解单目标优化问题含Matlab代码
  17. 深度强化学习系列: “奖励函数”的设计和设置(reward shaping)
  18. 参加南京俱乐部程序员聚会有感
  19. Keil调试时候提示 The window position data for this project is inconsistent解决方法
  20. 传奇引擎在服务器上无响应,如何解决传奇3服务器在运营过程中出现假死情况...

热门文章

  1. 老沙电信级项目教程-权限部分(1)
  2. 雪糕的最大数量(leetcode)
  3. 【基金学习】基金的相关计算题目
  4. 使用vscode pull拉取报错: [rejected] (would clobber existing tag)
  5. 翁恺《零基础学习Java语言》作业答案 第1周到第7周
  6. 学习ARM开发(15)
  7. Android Instant Apps
  8. We Can't Subsidize The Banks Forever
  9. 30个Kafka常见错误小集合
  10. AppScan详细使用教程