The Future of Zero Trust and SASE is Now! Watch on-demand

close
close
  • Why Netskope chevron

    Changing the way networking and security work together.

  • Our Customers chevron

    Netskope serves more than 3,000 customers worldwide including more than 25 of the Fortune 100

  • Our Partners chevron

    We partner with security leaders to help you secure your journey to the cloud.

Highest in Execution. Furthest in Vision.

Netskope recognized as a Leader in the 2023 Gartner® Magic Quadrant™ for Security Service Edge.

Get the report
Netskope recognized as a Leader in the 2023 Gartner® Magic Quadrant™ for Security Service Edge.
We help our customers to be Ready for Anything

See our customers
Woman smiling with glasses looking out window
Netskope’s partner-centric go-to-market strategy enables our partners to maximize their growth and profitability while transforming enterprise security.

Learn about Netskope Partners
Group of diverse young professionals smiling
Your Network of Tomorrow

Plan your path toward a faster, more secure, and more resilient network designed for the applications and users that you support.

Get the white paper
Your Network of Tomorrow
Introducing the Netskope One Platform

Netskope One is a cloud-native platform that offers converged security and networking services to enable your SASE and zero trust transformation.

Learn about Netskope One
Abstract with blue lighting
Embrace a Secure Access Service Edge (SASE) architecture

Netskope NewEdge is the world’s largest, highest-performing security private cloud and provides customers with unparalleled service coverage, performance and resilience.

Learn about NewEdge
NewEdge
Netskope Cloud Exchange

The Netskope Cloud Exchange (CE) provides customers with powerful integration tools to leverage investments across their security posture.

Learn about Cloud Exchange
Netskope video
The platform of the future is Netskope

Intelligent Security Service Edge (SSE), Cloud Access Security Broker (CASB), Cloud Firewall, Next Generation Secure Web Gateway (SWG), and Private Access for ZTNA built natively into a single solution to help every business on its journey to Secure Access Service Edge (SASE) architecture.

Go to Products Overview
Netskope video
Next Gen SASE Branch is hybrid — connected, secured, and automated

Netskope Next Gen SASE Branch converges Context-Aware SASE Fabric, Zero-Trust Hybrid Security, and SkopeAI-powered Cloud Orchestrator into a unified cloud offering, ushering in a fully modernized branch experience for the borderless enterprise.

Learn about Next Gen SASE Branch
People at the open space office
Designing a SASE Architecture For Dummies

Get your complimentary copy of the only guide to SASE design you’ll ever need.

Get the eBook
Make the move to market-leading cloud security services with minimal latency and high reliability.

Learn about NewEdge
Lighted highway through mountainside switchbacks
Safely enable the use of generative AI applications with application access control, real-time user coaching, and best-in-class data protection.

Learn how we secure generative AI use
Safely Enable ChatGPT and Generative AI
Zero trust solutions for SSE and SASE deployments

Learn about Zero Trust
Boat driving through open sea
Netskope achieves FedRAMP High Authorization

Choose Netskope GovCloud to accelerate your agency’s transformation.

Learn about Netskope GovCloud
Netskope GovCloud
  • Resources chevron

    Learn more about how Netskope can help you secure your journey to the cloud.

  • Blog chevron

    Learn how Netskope enables security and networking transformation through security service edge (SSE)

  • Events and Workshops chevron

    Stay ahead of the latest security trends and connect with your peers.

  • Security Defined chevron

    Everything you need to know in our cybersecurity encyclopedia.

Security Visionaries Podcast

Elections, Disinformation, and Security
This episode takes a look at aspects of election security around voter registration and physical controls at polling places.

Play the podcast
Blog: Elections, Disinformation, and Security
Latest Blogs

Read how Netskope can enable the Zero Trust and SASE journey through security service edge (SSE) capabilities.

Read the blog
Sunrise and cloudy sky
SASE Week 2023: Your SASE journey starts now!

Replay sessions from the fourth annual SASE Week.

Explore sessions
SASE Week 2023
What is Security Service Edge?

Explore the security side of SASE, the future of network and protection in the cloud.

Learn about Security Service Edge
Four-way roundabout
  • Company chevron

    We help you stay ahead of cloud, data, and network security challenges.

  • Leadership chevron

    Our leadership team is fiercely committed to doing everything it takes to make our customers successful.

  • Customer Solutions chevron

    We are here for you and with you every step of the way, ensuring your success with Netskope.

  • Training and Certification chevron

    Netskope training will help you become a cloud security expert.

Supporting sustainability through data security

Netskope is proud to participate in Vision 2045: an initiative aimed to raise awareness on private industry’s role in sustainability.

Find out more
Supporting Sustainability Through Data Security
Thinkers, builders, dreamers, innovators. Together, we deliver cutting-edge cloud security solutions to help our customers protect their data and people.

Meet our team
Group of hikers scaling a snowy mountain
Netskope’s talented and experienced Professional Services team provides a prescriptive approach to your successful implementation.

Learn about Professional Services
Netskope Professional Services
Secure your digital transformation journey and make the most of your cloud, web, and private applications with Netskope training.

Learn about Training and Certifications
Group of young professionals working

Policies Need Enforcement to Help Compliance

Mar 09 2018
Tags
CASB
Cloud Security
GDPR
GDPR Compliance

The EU General Data Protection Regulation (GDPR) places considerable responsibility on both controllers and processors concerning keeping documentation, providing information to data subjects and demonstrating accountability.

In order to enforce compliance with the principles of GDPR, controllers need to turn their attention inwards and ensure that they have in place appropriate policies and procedures. At the same time, they need to turn their attention outwards towards the relationship that they have with processors of all shapes and sizes to ensure that adequate contractual controls are in place between the controller and each processor. Also, when looking outwards, the controller needs to have regard to the transparent information or privacy notices being directed at data subjects.

The processors equally have to attend to the enforcement of compliance with GDPR by addressing their contractual terms with their clients (who will be controllers) as well as understanding that as a processor they will need to support the compliance of the controller, put in place their own record keeping procedures, information security standards, and data protection impact assessments. Furthermore, each processor that is caught by GDPR may well be a controller in its own right in relation to the data that it holds about its own employees in the EU and also its own processing of personal data that is not under the instructions of its controller clients.

As we begin to develop appropriate accountability policies and procedures, so the list grows. It is not unusual now to see that list includes:

• External facing website privacy notice
• Internal privacy notice and data protection policy
• Cookie statement
• Information security policy
• Bring your own device policy
• Email and internet policy
• Social media policy
• Monitoring in the workplace policy
• CCTV policy
• Incident response and data breach policy
• Privacy by default/design policy
• Legitimate interests assessment policy
• Data protection impact assessment policy
• Subject access requests policy
• Data Subject rights handbook – right of erasure – data portability – profiling
• Supplier/processor due diligence procedure
• Standard controller to processor/sub processer terms
• International data transfer solutions
• Data Protection Officer appointment
• Record of processing activities template
• Data destruction policy
• Data retention policy
• Compliance training policy

As controllers and processors that are caught by GDPR look to provide plain and intelligible transparent information notices to individuals, they will need to consider how to encapsulate in plain and intelligible language a considerable amount of detail that is mandated by GDPR, namely:-

• Name and contact details of the controller/processor/representative.
• A description of the purposes of processing activities.
• Where a lawful ground for processing is legitimate interests then an explanation of those legitimate interests.
• A description of categories of data subjects.
• A description of categories of personal data.
• The categories of recipients to whom personal data have or will be disclosed, including recipients in third countries.
• Details about international data transfers and appropriate safeguards that are in place.
• Details of the Data Protection Officer (if required).
• A general description of the technical and organisational security measures.

Regarding information that needs to be made available to individuals, there will need to be innovation as to how that data is displayed particularly where access to the information is through devices and via apps. It may no longer be possible to display lengthy legalistic terms and may be better to consider the use of layered privacy notices, so that the essential information is given at the start of the relationship or journey and that the individual can then “see more” in terms of the key information statements.

Where information notices are aimed at children, and where parental or guardian consent is not expressly required, then it may be necessary to consider the language or icons that could be used to ensure that the information given is also understood.

Because individuals have enhanced rights under GDPR such as the right to object to certain processing or the right of erasure in relation to certain personal data, so controllers and processors will need to have in place the technical and organisational ability to track touchpoints with individuals in relation to the exercise of their rights, so that opt-ins and opt-outs for particular processing activities can be tracked and retained.

In demonstrating the ability to handle the rights of data subject, controllers, in particular, will need to look at legacy personal data to see if they can demonstrate an audit trail of the lawful grounds for processing. Dependent upon the quality of previous record keeping and data management this may be a manageable task or maybe a significant task. In addition to legacy personal data, systems will need to be implemented now to ensure that going forward permissions from data subjects are appropriately managed and that the rights of data subjects can be adhered to by controllers and their processors.

When information notices have been updated, record keeping is in place, and policies and procedures have been developed, then in order to enforce compliance, roll-out and monitoring of adherence to such policies and procedures and the training in respect of the same are critical. There is no point in having policies and standard operating procedures if nobody knows that they exist or that there is no evidence that has been adequately communicated to staff.

Stay informed!

Subscribe for the latest from the Netskope Blog