MDM GDPR Consent Mastering - Informatica

Transcription

MDM GDPR ConsentMasteringKamal AbrolCustomer Success Technologist

Housekeeping Tips Todays Webinar is scheduled to last 1 hour including Q&A All dial-in participants will be muted to enable the speakers to present without interruption Questions can be submitted to “All Panelists" via the Q&A option and we will respond at the end of the presentation The webinar is being recorded and will be available to view on our INFASupport YouTube channel and Success Portal.The link will be emailed as well. Please take time to complete the post-webinar survey and provide your feedback and suggestions for upcoming topics.2 Informatica. Proprietary and Confidential.

Success Portalhttps://success.informatica.comLearn. Adopt. Succeed.Bootstrap producttrial experienceEnriched Onboardingexperience Informatica. Proprietary and Confidential.FREE ProductLearning Pathsand weekly ExpertsessionsInformaticaConcierge withChatbot integrationsTailored training andcontentrecommendations

Safe HarborThe information being provided today is for informational purposes only. Thedevelopment, release, and timing of any Informatica product or functionalitydescribed today remain at the sole discretion of Informatica and should not berelied upon in making a purchasing decision.Statements made today are based on currently available information, which issubject to change. Such statements should not be relied upon as arepresentation, warranty or commitment to deliver specific products orfunctionality in the future.4 Informatica. Proprietary and Confidential.

Disclaimer Compliance with the GDPR will be based on the specific facts of an organization’sbusiness, operations and use of data. This presentation provides a set of discussion points that may be useful in thedevelopment of an organization’s GDPR compliance efforts, and is not intended to belegal advice, guidance or recommendations. An organization should consult with its own legal counsel about what obligations theymay or may not need to meet5 Informatica. Proprietary and Confidential.

AgendaGDPR Nutshell-Why When Where What ?Business Implications (Data Protection EU/Non EU)Unleashing power of MDM with governanceConsent Data Services and ArchitectureLive-Consent Mastering demo-Informatica Solution Covering All6 Informatica. Proprietary and Confidential.

GDPR nutshellWHY? GDPR is about harmonization ofprotection of personal data inregard to its processing ways andalso increase powers of subjects/authorities to take action againstnon compliant business7 Informatica. Proprietary and Confidential.WHEN?WHERE? All 28 EU member countries EU business,organizations,authorities,nonprofit organizations Business outside EU processing personaldata about EU citizensWHAT? Protection of personal datathrough individual consents viaorganizational, administrativeor technical means and provideevidence of that protection

The Big PictureKey changes of the GDPR Affirmative & Retractable Consent Tough penalties:Fines of up to 4% orturnover 20M ’000of annual global ’000,000Previously fines were limited in size and impact.GDPR fines will apply to both controllers and processors.Consent for processing personal data must be clear, contextbased and must seek an affirmative response. It must be as easy towithdraw consent as it is to give it. Right to be Forgotten Breach Notification within 72 HoursData Subjects have the right to be forgotten anderased from records, cease further disseminationof the data, and potentially have third partieshalt processing of the dataPreviously fines were limited in size and impact. GDPR fines will apply to bothcontrollers and processors. Borderless ScopeRegulation also applies to non EU companies that processpersonal data of individuals in the EU

GDPRGDPRDefinitionDiscoveryDo you know what data you hold, whohas access to it, and for what purpose?Do you know where all your in-scopedata is?Execute: Manage, Protect & MonitorDo you know how you will protect yourdata and apply appropriate controls?9 Informatica. Proprietary and Confidential.Do you know how you will manageconsents and enacting rights?

Informatica Data Governance & Compliance Solution for GDPRGDPRDefinitionDiscoveryData GovernanceInformatica Axon Sensitive Data Discovery & RiskInformatica Secure@Source Execute: Manage, Protect & MonitorArchiving & AnonymizationInformatica Data Masking & Archiving10 Informatica. Proprietary and Confidential.Subject Rights & Consent MasteringInformatica Master Data Management

GDPR Perspective-Why MDM needs DG?MDMDiscovery & ProfilingCleansing & DuplicationMaster/Ref DataMaintenanceGovernanceProvide RulesguidanceRoles & ResponsibilitiesCreate & EnforceCompliance,PoliciesBPM/Workflow(ActiveVOS) 11 Informatica. Proprietary and Confidential.Decision rightsArbiters & EscalationMeasurement & MonitoringData Publish/SharingStandardized Methods and Data DefinitionsTrack ProgressLineage/StatisticsExecution Analysis/MonitoringProvide Feedbacks

Enforcing Governance -informatica SolutionsSubject Rights and ConsentCompliance Do you know whether you haveconsent to hold and use this data? Do you know how you will protectyour data and apply appropriatecontrols? 12Enforcing GDPR process &Consent Mastering via C360 10.4 Informatica. Proprietary and Confidential. IT should not own DG program Business should be Key drivers of DG program whileIT as participating member laying down MDM/DQFrameworks.IT Business Collaboration viaMDM BPM Workflows(ActiveVos)

Business implications(GDPR - a big shift in management of Consent)NowIn past: Opt-in, Opt-out flagI only know thatsomewhere, somehow andsometime I got the consentto use the data.Consent is not just an Opt-in/Opt-out flag I need to provide: Consent proofs - accountabilityPrivacy by defaultControllersPurposesPoliciesRetention periodsShare with 3rd partyAuditHistoryCross border policiesPortability to other partiesPortability from other partiesWithdrawal, rectification, objection and accessrightsRight to be forgottenAnonymization“In behalf of” dataUnstructured data (i.e. images)Single view of person WHY: The purpose for which the consent was collected. WHEN: The time I need the data stored for that purpose. Typical default is 6 months. WHAT: What data needs to be collected for that purpose.13 Informatica. Proprietary and Confidential.

14 Informatica. Proprietary and Confidential.

Expanded GDPR Rights achieved with MDM Right to object Right to prevent automatedprocessing, including profilingRight to be informedRight to erasure(RTF)Right to data portabilityRight to restrictionRight to rectificationRight of access Including additional processing detailsOther MDM functionalities required/wanted forGDPR:Security?Role & processing-purposespecific layouts15 Informatica. Proprietary and Confidential.Metadata?Special care (with aditional metadata) when:Subject is a child: a proof with the consent of theparents should be provided.Shared cross borders outside the EU: we need anspecial consent of the subject, we need to inform thedestination country, we’ve to respect the laws.Shared with 3rd party providers: we’ve to inform tothe subject what is the 3rd party and specify how hecan apply his rights to that party.Audit?CompleteConsent lineage,log the personaldata usage.

Introduction: GDPR non-MDM functionalitiesOther functionalities required for GDPR that we don’t pretend to cover with MDM: Data breaches: in case a data gap occurs, the affected subjects has the right to be informed. It’smore a Forensic task. Policy definition: a clear definition of the GDPR data governance policies, actors and taxonomiesshould be done. AXON more suitable for that. Consent evidence: we must store the proof of the consent. For example, if the customer filled aform with his personal data and consents, we’ve to keep a copy of the form, or if the customer gaveus his data through the call center, we should to record it. Typically a content manager tool can beused for this. The URL with the proof can be stored with the MDM’s consent. Data anonymization: when the erasure right is applied by a subject, we can delete the data oranonymize it. To anonymize, we can use a simple rule (i.e replace the last 4 digits of the phone byXXXX), or use data masking tools. Archiving: if we don’t have the consent or the consent have been expired, we can still store it forhistorical purposes. Data Archiving tool can be used.16 Informatica. Proprietary and Confidential.

DPO Intro-GDPR Consents as a Competitive ssData as a Risk17 Informatica. Proprietary and Confidential.ConsentsMasteredData as an Asset

Information ChallengeWhere to manage consents?HRCRMUsing an existingapplication (i.e. CRM) totry to centralize consentsis not a good idea:Consents should exist forALL senstive informationand for ALL processesSales &MarketingEXTERNALVENDORPROVIDERS Need to adapt “N”applications No single view No consents related Consistency compromised Rights not synchronizedBILLING Informatica. Proprietary and Confidential.3rd Party NTACTERPsManagement OMERACCOUNTCONTACT

Subject Rights and Consent: built upon MDMCRMSales tand esMASTER DATAMANAGEMENTERPs Informatica. Proprietary and Confidential.EMPLOYEESDataQuality3rd Party DataChannelManagementCUSTOMERACCOUNTCONTACT

Example: Consent Data ServicesOmni-ChannelConsent CaptureConsentData Model & Subject 360ConsentDistribution / LookupCRMWebNameConsent Capture ********** ********** **********AddressParty.ConsentMDMSRCStaffPersonal &Consent StorageCoreFinanceMarketing20 Informatica. Proprietary and Confidential.

Simplified MDM Consent and Rights Data ModelConsent Policy (loaded from DG tool)Store & Enacting ConsentPARTYSubject ID (PK)(Subject non-sensitivedata data)Forgotten FlagAnonymzed FlagChild FlagPortability FlagProcessing ObjectionPersDat Consent Rel(1-N)Personal Data IdConsent IDOpt-in flagPersonal Data (1-N)Personal Data ID (PK)Subject ----Tax ID-------------PhonePersonal data tied to theconsents. Include here all1-1 personal info21GDPR Consent PolicyGolden Record of the subject.That is not tied to consents, so if youinclude sensitive info, it can only beused for statisticsTypically one BO per contactmethod (i.e. phone, electronicaddress, addressLU GDPR Legal Basisfor processingConsent Type ID (PK)Consent Type DescGDPR ConsentConsent ID (PK)Subject ID (FK)Purpose ID (FK)Retention End DateConsent FlagConsent Proof URLConsent Proof Type Informatica. Proprietary and Confidential.Explicit Consent, LegitimateInterest, Regulation, LegalObligation, Vital Interest,Public Interest, .Policy ID (PK)Controller ID (FK)Policy DescPurpose Type (FK)Legal Basis (FK)Policy VersionRetention YearsRetention MonthsRetention DaysShare 3rd Party FlagCross Border FlagCountry InX-Border Country OutEnabled flagPortability FromGDPR Policy TextPurpose Text ID (PK)Purpose ID (FK)Language ID (FK)Policy Short TextPolicy Long TextGDPR ControllerController ID (PK)Controller DescIs External FlagController is the selforganization, a 3rd partyprovider or a Business UnitGDPR Third PartiesLU GDPR Purp TypesLU Consent Proof TypesPurpose Type ID (PK)Purpose Type DescSample of consent proof types:Subject IP, document scan,voice recording, etcPurpose Type ID (PK)Purpose Type DescSample of purpose types:Invoice, Advertisment, Logistics,Alerts/Information, etcThird Party ID (PK)Third Party TypeProcessor / Receiver

Subject Rights and Consent ArchitectureConsent Capture: customer channelsWebMobileAppsPortalsConsent and Rights ManagementRights Management:SAR, RTBFSubject 360 (MDM)BPMHistory, XREF, Hierarchy,Lineage, Audit, SecurityOrchestrationDistributionData Integration22 Informatica. Proprietary and Confidential.Cloud IntegrationESBPub / SubServices

Industry Accelerator: Prebuilt templates to fasten up implementationIndustry AcceleratorsPrebuilt Data ModelsGDPR – SUBJECT RIGHTS AND CONSENT ACCELERATORNew Single view of the subjectStore consents and sensitive dataProvide purpose-based perspectives to the consuming applicationsEnacting rights: Access, rectify, objection, portability, right to be forgotten* Partner Led23 Informatica. Proprietary and Confidential.

GDPR ConsentMasteringDemo

Entering Data & Consent from AppsMock Applications25 Informatica. Proprietary and Confidential.

Hello. I’m Jim Tailor, andI want to join to theWembley’s Airlinesfrequent flyer program,so I’ll click on the“register” button26 Informatica. Proprietary and Confidential.

The webpage ask for mypersonal data, so I’mtyping it.Note I’m using mynickname and personalemail address also the69 Old Broad Streetaddress(continues next slide)27 Informatica. Proprietary and Confidential.

At the bottom I got fourdifferent consentpolicies. I’ll accept thefirst three: I allowWembley to send meInformation from theloyalty program, I acceptto receive offers, andalso the newsletter.But I don’t want my datato be used for analyticalusageNote: policies and textsare fully configurable;those are just for demopurposes.28 Informatica. Proprietary and Confidential.

Now I want to get aninvoice of a flight I didtwo months ago, so I callWembley Airlines’Customer Service.In that case I give mygiven name, VATNumber, the work emailaddress and myCompany’s address.In that case, I don’t needto give consent, asinvoicing doesn’t requirean implicit consent.29 Informatica. Proprietary and Confidential.

Datasteward Viewing Data & ConsentMDM Entity 36030 Informatica. Proprietary and Confidential. 2017 Informatica. Proprietary 3

I’m Wembley’sDatasteward I’mreceiving a complaintfrom James Tailor,because he is receivingoffers into his phone,and he doesn’t want it.Let’s log intoInformatica DataDirector (MDMDatastewardshipsolution) to see what’sgoing on31 Informatica. Proprietary and Confidential.

Using MDMsmartsearchcapabilities, I get easilyresults based on anydata I got from JamesTailor to identify him(name, phone, address,etc.) in a google-likesearch. Let’s open it tosee his details32 Informatica. Proprietary and Confidential.

I can see this person existsboth in the CRM and in theBilling systemsNice! From here I’ve thecomplete 360º view ofthis customer I can seehe has 1 address, 1phone number, 2 names,2 email addresses I can see he has accepted 4consent policies33 Informatica. Proprietary and Confidential.

I’m clicking on theloyalty programadvertising policy to seethat I got the consent touse his data till1/6/2018 foradvertising. I even havea proof of the consent(the IP address he usedto register into theloyalty program)34 Informatica. Proprietary and Confidential.

In any moment I can seedetails of this consentpolicy: version, retentionperiods, data scope, lawfulbasis for processing, legaltext, to what third partiescan be shared, etcThose policies are createdand maintained by the legaldepartment, directly here,or can loaded from anypolicy management tool35 Informatica. Proprietary and Confidential.

going back to thecustomer viewClicking to the phone, Ican see it is correctlyattached to the policy Ican use the phone togive him informationand for advertising36 Informatica. Proprietary and Confidential.

I’ll edit the record andopt-out the phone foradvertising, so he willnot receive more callsfor this purpose.37 Informatica. Proprietary and Confidential.

I can review other dataassociated with JamesTailor for example Ican see the address iscommon for the loyaltyprogram and invoicing38 Informatica. Proprietary and Confidential.

For theelectronicaddress, Igot 2differentemailsThis email canbe used foradvertising,information andnewsletters(throughACME’sCompany)This otheremail can beonly used forInvoicingpurposes39 Informatica. Proprietary and Confidential.

As DataSteward, I cansee all the traceability ofthe data, knowing whereit came from, justselecting the Crossreference ViewHere is the datacoming from theLoyalty system40 Informatica. Proprietary and Confidential.Here is the datacoming from theBilling system

On the History view Ican see all changeshappened on the data for example, here I cansee the opt-out I justdid I can see the dateof the update, what wasthe previous value, userthat made the update,etc.41 Informatica. Proprietary and Confidential.

Ok, problem solved! Thiscustomer will no longerreceive advertising calls.This interface give me allthe info I need. Also here Ican directly enact therights of my customer:cancel, rectify, portability,object to processing,object on any action, rightto be forgotten (we will seethis later), etc.42 Informatica. Proprietary and Confidential.

Right to be Forgotten & Portability workflowsActiveVOS (MDM BPM Option)43 Informatica. Proprietary and Confidential.4

I’m the Wembley’s DPO, and we got acertified letter from James Tailorrequesting his right to be forgotten.OMG! That means I’ve to search in our50 different apps where we havepersonal information to see if JamesTailor Exists?No! fortunately we got InformaticaMDM, and we have all our subjectscentralized there44 Informatica. Proprietary and Confidential.

All I’ve to do is tosearch the personfrom here, edit, andcheck the “ForgottenFlag” checkbox.When I save, that willtrigger a workflow, asthe RTBF requiresextra verifications45 Informatica. Proprietary and Confidential.

I’m the ContactManager and I got anemail with the RTBFrequest automaticallygenerated by theMDM system.Clicking on a link, itwill open mydashboard46 Informatica. Proprietary and Confidential.

Here is my list oftasks I’ve severalRTBF and Right ofPortability toapprove I’ll open thetask related to JimTailor47 Informatica. Proprietary and Confidential.

Ok, I’ve verified thiscustomer has no debtsand no active services,so I’ll approve his RTBFrequest otherwise Ican cancel the request(I’d write a justificationand the DPO would geta notification), orescalate the request tosomeone else48 Informatica. Proprietary and Confidential.

That is theview of theworkflowthat havebeenexecuted.That was myreview stepData have beenarchived in a securestorage systemData have been deletedfrom all applicationswhere that personexistedRecord have beenmasked in MDM49 Informatica. Proprietary and Confidential.The workflow isfullyconfigurable.We can haveextra reviews,other strategies,etc that’s justan example

If someonetries to openJamesTailor’srecord, he willjust getmaskedinformationThat flagindicates thedata have beenanonymized50 Informatica. Proprietary and Confidential.

Enactedrights arerecordedWith the workflowID is easy to trackwho managedeach right, and seeall the details ofthe processEnacted rights51 Informatica. Proprietary and Confidential.

With MDM Subject 360, all personal data and consents are safely secured, audited, historified and managed in acentralized and consistent way.It can be used for all our subjects, not only customers and prospects, also employees, visitors, The GDPR consent & rights compliance is managed from MDM, a minimal adaptation of the applications arerequired!52 Informatica. Proprietary and Confidential.

Speaker: KAMAL ABROLKabrol@informatica.comQ/A Panel: Dilip Yeluguridyeluguri@informatica.com

References MDM GDPR Consent Mastering -Federico Alonso falonso@informatica.com https://network.informatica.com/ GDPR – EU General Data Protection Regulation Anna Borg –KnowIT Personal Data Definition-Protiviti Data Governance program-Intricity https://infawiki.informatica.com/54 Informatica. Proprietary and Confidential.

Introduction: GDPR non-MDM functionalities Other functionalities required for GDPR that we don'tpretend to cover with MDM: Data breaches: in case a data gap occurs, the affected subjects has the right to be informed. It's more a Forensic task. Policy definition: a clear definition of the GDPR data governance policies, actors and .