The big rulings are still missing from the European General Data Protection Regulation. There were many reports, but only 75 fines were imposed across Europe. The frequently threatened highest penalty of 4 percent of global annual turnover was never applied. Does this mean that most companies did their homework and were able to minimise or completely avoid data breaches? Not at all. Many requirements are still not being implemented by numerous companies in various member states – and when they do implement these, it’s often a half-hearted effort. According to the regulation, however, personal data needs to be protected and managed better than before. Companies therefore still have a lot of work ahead of them to avoid coming into conflict with European law. Companies should primarily focus on implementing the following recommendations:

 

  • Technical and organisational measures must be implemented under consideration of the data protection and IT security risks. This is the only way to credibly verify that personal data is being processed in compliance with the GDPR.
     
  • Systems with personal data must be protected accordingly with regard to data protection and the current state of technologies.
     
  • Declarations of consent must be collected and managed centrally and upstream.
     
  • Companies that process personal data must protect these against unauthorised access.

 

Suitable investments in strong IT security solutions which support compliance with the European regulation are urgently required. Verifying and authorising identities centrally is thus the best way forward, even if these are managed in a decentralised manner. Guidelines can thus be enforced centrally and records can be managed more easily for audits. This also applies to access to personal data and access to web services which are protected via a central platform with strong upstream authentication. All access guidelines can thus be managed and enforced centrally and protected in line with the GDPR.

Learn more about IT security solutions from Airlock.

Airlock Secure Access Hub

By Thomas Kohl, Senior Business Development Germany at Airlock, a security innovation from Ergon Informatik AG

Blognews directly to your inbox

The Airlock Newsletter informs you continuously about new blog articles.

Subscribe blognews

No blog posts

This list contains no blog posts.

Information for you

-Our whitepapers-

Executive View: KuppingerCole - Airlock Secure Access Hub for applications and APIs

This KuppingerCole Executive View report provides an architectural and functional overview of the Airlock Secure Access Hub, an integrated platform for secure access management - a multicloud-native security tool for web applications, APIs and beyond.

 

Fill out the form now and receive Executive View!

Whitepaper: Security for cloud-native applications

You can read about how companies can ensure the security of web applications and APIs in Kubernetes in the white paper "Security for cloud-native applications", which was created in collaboration between heise and Airlock.

 

Request whitepaper

Whitepaper: Zero Trust is a journey

The ongoing digital transformation of the world is progressing and having a profound impact on our personal and professional lives in ways that were difficult to imagine just a few years ago.


This white paper discusses the effects of continuous digitalization and its impact.

Request free of charge

Off to DevSecOps

In this white paper, you will learn the most important insights into how you can implement DevSecOps successfully and efficiently, which security components are required for this and the advantages of a microgateway architecture.

 

Request free of charge

Airlock 2FA - Strong authentication. Simple.

Double security - this is what two-factor authentication offers in the field of IT security.


Find out more about strong authentication and the possibilities offered by Airlock in our white paper.

Download for free

Further whitepapers

We provide you with free white papers on these and other topics:

 

  • Successful IAM projects
  • compliance
  • Data protection (DSGVO)
  • Introduction of PSD2
  • PCI DSS requirementsPCI DSS requirements
Request free of charge