Managing Data Breach Liability & Exposure

Top Six Takeaways from the Webinar
01
Reduces organizations’ obligations under the GDPR, as far as notification of data subjects and regulators. By protecting data in line with GDPR recommendations, organizations reduce their breach exposure in the first instance, as well as compliance obligations
02
Protects data, rendering it useless to any attacker in the event that a breach occurs. Measures such as statutory pseudonymization can play a crucial role in protecting organizations from the consequences of a breach once one has occurred.
03
Allows organizations to obtain more comprehensive cybersecurity insurance. Organizations should show that they are using approaches such as pseudonymization to protect the data and protect the privacy of data subjects.
04
Data minimization and purpose limitation. When it comes to data collection, organizations should not keep more than what they need.
05
Secondary uses of data. Pseudonymization is one way to enable compatible secondary uses of the data.
06
Protects data both internally and externally. Statutory pseudonymization protects against data breach in both of these cases, by protecting data for both authorized persons and authorized uses, no matter where the data is.
Key Highlights
43%
of the webinar attendees answered “yes” when questioned whether an organization they had worked at had suffered an external data hack, where an intruder penetrated the defenses and was able to access data clearly without permission.
62%
of the webinar attendees answered “yes” when questioned whether an organization they had worked at had ever experienced an internal breach.

Data breaches are becoming increasingly common, and in some cases have resulted in criminal liability for the individuals who mishandled the response.
Full Webinar Replay
CONTACT US
Laptop
Presentation Slides
Slide - 1/25
Managing Data Breach Liability & Exposure
Questions and Answers
Statutory Pseudonymization is a way to minimize breach requirements and exposure by reducing
Sullivan affirmatively worked to hide the data breach from the Federal Trade Commission (FTC) and took steps to prevent the hackers from being caught.
In a new proposed settlement, the Federal Trade Commission is seeking to hold a tech CEO accountable to specific security standards, even if he moves to a new company.
New EDBP Proposed Guidelines
Gartner report highlights
What has Changed?
Why Statutory Pseudonymization?
GDPR Requirements & Benefits
US Federal and State Requirements & Benefits
Statutory Pseudonymization
Something New Under the Sun
Specifications for Statutory Pseudonymization
State of the Cybersecurity Insurance Industry
Two Extremes – Neither is Sustainable
Addressing Cybersecurity Crisis by Technologically Protecting Data In Use With Statutory Pseudonymization
Limited Perimeter Protection vs Controls That Flow With the Data Wherever it Travels
Statutory Pseudonymization with Data Embassy
Don’t Miss Upcoming Data Without the DramaTM Webinars
Statutory Pseudonymization
How to join the “Statutory Pseudonymization” LinkedIn Group
Questions and Answers
Attention IAPP Certified Privacy Professionals
For questions on this or other IAPP Web Conferences or recordings or to obtain a copy of the slide presentation please contact: livewebconteam@iapp.org
Contact us
to learn more
NOTICE: By clicking the “Submit Inquiry” button above to submit this form, you provide explicit consent for Anonos and subsidiaries of Anonos to process the information you provide, including your name and email address: (i) to deliver our response to you; (ii) to provide related information to you; and (iii) via transfer and processing occurring outside of the European Economic Area, including within the USA; all in accordance with the terms of Anonos’ privacy policy available at anonos.com/privacy. If you do not wish to submit your information to Anonos for the processing explicitly authorized above, you should not submit this form. You may also contact Anonos at dpo@anonos.com with any questions.