GDPR Data Security Checklist in the Age of COVID-19 and the Remote Workforce

Pierluigi Paganini May 11, 2020

During COVID-19 outbreak data processors have to be extra vigilant to maintain their compliance with data protection authorities like GDPR.

COVID-19 has abruptly changed the world. It has imposed online learning and earning, which in turn has open new doors of cybersecurity threats and data breaches. Now the data processors have to be extra vigilant to maintain their compliance with data protection authorities like GDPR.

EU General Data Protection Regulation (GDPR) regulates the data security implemented by the organizations and companies. It ensures no personal data is misused or lost during data processing. It also imposes strict check and balance on the measures taken by the data processors. 

COVID-19 Remote Working – GDPR Data Security Checklist

Here is a checklist for data processors to maintain their compliance with General Data Protection Regulation, and prevent from getting fines by GDPR.

General Requirements of GDPR

The usual requirements of the EU General Data Protection Regulation remain the same regardless of the situation.

  • Secured Network

Network security should be the utmost priority of anyone dealing with the confidential data. Most of the data breaches occur due to insecure networks. 

To maximize your network security, always protect your router with a unique password and use an encrypted network.

  • Protected Devices

All devices that are used for handling data must be well protected with an up-to-date version of antimalware software. The firewall should also be enabled on all devices in the loop.

  • Proper Infrastructure

In-house IT infrastructure is a must for maintaining data security across the company. Organizations must hire experts in the field of IT who monitors all the matters, from detecting the security risks to taking proper precautionary measures, to secure the system.

  • Limited Online Access

It is essential to limit the access of the employees to important online portals only. Visiting insecure websites and social media apps often paved the way for data theft and misuse.

  • Compliance of Third Party 

Your organization needs to take all the measures for data security, as well as, make sure that third-party vendors are also working in compliance with data security and GDPR.

Exclusive Requirements of GDPR for Remote Working

Remote working of employees leads to more security threats than ever, and the companies have to meet exclusive requirements to maintain GDPR compliance.

  • Data Processing Impact Assessment (DIPA)

DIPA helps in detecting the plausible risks of data security in work from home situations. It also helps organizations in maintaining their compliance with GDPR.

  • Upgraded Policies

The remote working situation is completely different from an office setting. Therefore, organizations must update their privacy policy, regarding the access and handling of data, to maintain their compliance with GDPR.

  • Training of Employees

Employees must be updated about the new policies of the organization to ensure data security. Companies and organizations should also arrange training sessions for their employees. They must be trained regarding the use of online tools used by the organization, as well as about online safety.

Awareness about online scams, malware and phishing emails is also necessary for employees sharing the company’s database.

  • Authorized Access

The major problem of remote working is to detect unauthorized access to the system. There are higher chances of illegal access to the system, when employees are accessing it from different locations.

To resolve this issue, organizations must opt for two-factor authentication for their system. The employees must use either face recognition or fingerprint recognition, along with their passwords, to get access to their accounts. This will minimize the chances of unauthorized access to the company’s database.

  • Encrypted Tools

Most of the online tools are not secured and do not provide end to end encryption. Organizations must use encrypted tools for communication and for sharing files, to maximize their data security. Use of encrypted tools for online sharing of data is an important requirement for compliance with GDPR. 

  • Well Monitored Remote Network

Monitoring remote working employees is not the same as managing systems in the office. The organizations must update their infrastructure to monitor remote devices that are accessing the system. If there is any problem at any employee`s end, the system should immediately take action to secure the data.

Using Personal Devices by the Employees

Ideally, the organization gives its own devices and VPN protected Wi-Fi to its employees. This will minimize the data security concerns, but it’s a huge cost at the employer’s end. Therefore, most of the organizations are allowing its employees to bring their own devices.

The personal devices used by employees, increase security risk. To minimize these threats, the organizations have to take extra precautionary measures, like updating each device to protect it from incoming malware and limiting access to the online portal on the devices.

Training and creating awareness among employees become crucial when they are using their own devices, for accessing the company’s database.

Compliance to GDPR is essential for organizations, and they must take all measures to maximize their data security.

About Writer:

Waqas Baig is a Tech Writer having experience of 8 years in journalism, reporting and editing. In his spare time, he reads and writes about tech products including gadgets, smart watches, home security products and others. If you have story ideas, feel free to share here [email protected]

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – COVID-19, GDPR)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment