The threats to your personal and professional cyber security are ever-growing, with the needs of each organisation and employee varying. VinciWorks has therefore added a further six apps to it’s bank of available customisations.

Acceptable use cyber security appAcceptable Use

What constitutes acceptable use of company resources? Review the do’s and don’ts of the fair and proper use of business equipment and protect it from unauthorised access.

Information Classification cyber security appInformation Classification

Top tips and need-to-know’s on keeping company information in the right hands and away from the wrong eyes.
Continue reading

Data protection
The UK government is hoping the new Data Protection Bill will ensure a smooth transition to GDPR

The UK government has published its proposal to implement GDPR into UK law in a new Data Protection Bill. While GDPR will automatically come into force in the UK in 2018, the Bill is designed to ensure a smooth transition to a new data protection landscape regardless of Brexit, as well as implement key UK derogations.

Set to be introduced in September, the legislation will enshrine the fundamental principles of GDPR, including:

  • The right to be forgotten
  • Expanded definition of personal and sensitive personal data
  • Expanded rights to access personal data
  • Tighter rules on gaining consent
  • New criminal offences to protect people from being identified by anonymous data and from having their data altered
  • New powers for the Information Commissioner’s Office to fine companies £17m or 4% of global turnover

Continue reading

General Data Protection Regulation (GDPR) comes into force on 25 May 2018. If you are unprepared, this regulation could have a drastic impact on your business and how you collect data. The regulation creates significantly more rights and protections for data subjects, and imposes heavy fines on businesses that fail to comply.

The changes you may have to make to comply with GDPR include:

  • Assessing and justifying all of your data collection
  • Revising your privacy, data protection and cyber security policies
  • Designing systems for new data rights including the right to be forgotten and the right to data portability
  • Appointing a Data Protection Officer and implementing a “privacy by design” process

The webinar guides you through the first steps you need to take to become compliant. It will help you understand how the changes under GDPR will affect your organisation and how you should begin planning.
Continue reading

Example of ransomware

Ransomware attacks computers in 150 countries

On Friday hundreds of thousands of computers were held to digital ransom as a cyber security attack spread around the world. The cyber weapon, allegedly stolen from the US National Security Agency (NSA), even locked NHS staff out of their systems, forcing hundreds of critical operations to be cancelled and staff having to turn away sick patients at the door. The attack spread quickly and installed malware onto over 200,000 computers, demanding payments of up to $600 in return for the data. With cyber security experts expecting more attacks imminently, this latest attack shows everyone needs to understand cyber security and make it a top priority.

The cyber attack that began with spam emails

The attack began with targeted phishing emails appearing to contain job offers, security warnings and invoices, as well as people’s own personal files. Once the files were unassumingly downloaded, the ransomware was able to spread across large networks. This makes understanding how to protect against cyber attacks more important than ever, with the opening of phishing emails often having the ability to affect computers across a whole network.
Continue reading

Data protection

The General Data Protection Regulation (GDPR) is now in force. It presents the most significant change to EU data protection in 20 years, meaning organisations have had to update their policies to ensure they are compliant. Further, all staff who are involved in the processing and storing of data must be familiar with their organisation’s data protection policy. We have therefore provided a data protection policy template to help your staff understand and follow your organisation’s data protection procedures.

Download GDPR policy template

Learn more: The GDPR resource page

GDPR policies and procedures

The General Data Protection Regulation (GDPR) is an EU regulation on data protection and privacy in the European Union (EU) and the European Economic Area (EEA). The GDPR is an important component of EU privacy law and of human rights law. Its reach also extends to the transfer of personal data outside the EU and EEA areas. The GDPR’s primary aim is to widen individuals’ control and rights over their personal data and to simplify the regulatory environment for international business.

The General Data Protection Regulation (GDPR) was a major shakeup in data protection laws. GDPR’s reach is global. Any company that offers goods or services to anyone in the EU or UK may be required to comply.

The GDPR was adopted on 14 April 2016 and became enforceable beginning 25 May 2018. As the GDPR is a regulation, not a directive, it is directly binding and applicable, and leaves room for certain aspects of the regulation to be amended by individual member states.

Many other countries around the world used the EU’s GDPR as a model to make similar regulations. These countries include Turkey, Mauritius, Chile, Japan, Brazil, South Korea, South Africa, Argentina and Kenya. 

In the post-Brexit UK, GDPR is known as UK GDPR. UK-based organisations processing data of EU residents must comply with EU GDPR, just as EU organisations processing the data of British residents must comply with UK GDPR.

UK GDPR and EU GDPR are essentially the same; except UK GDPR refers to British institutions such as the Information Commissioners Office, as opposed to EU institutions.

The California Consumer Privacy Act (CCPA), adopted on 28 June 2018, has many similarities with the GDPR.

What should a data protection policy include?

Who is responsible for the data protection policy?

Staff should know who to approach if they have any questions regarding the data protection policy or anything related to the processing of personal data. Under GDPR, certain organisations are required to appoint a Data Protection Officer (DPO). It will be their role to advise the company on the rules needed to ensure compliance with data protection laws.
Continue reading

Donald Trump

The risks of a hard brexit

Regardless of what the UK does with GDPR after Brexit, the biggest threat to data protection is from an exit from the EU without any deal. This is the so-called hard Brexit and fallback to World Trade Organisation rules until a further agreement is reached, or not. It’s the kind of Brexit Theresa May and many inside the Conservative party and Leave camp have called for. As we have seen, the crucial component for the UK after Brexit is to be judged as offering an adequate level of protection by the European Commission.

A hard Brexit with no deal means no assessment of adequacy. Furthermore, the UK cannot apply to the European Commission for an assessment of adequacy, that determination can only be given by the Commission itself. If the negotiations turned sour and both parties decided to walk away with no deal, perhaps due to the estimated €60bn leaving bill, there might not be much goodwill left to speed up a UK adequacy determination for GDPR.
Continue reading

data protection

Register for our GDPR email updates

The UK Data Protection Act

The United Kingdom (UK) Data Protection Act (DPA) sets out rules for how your personal information can be used by organisations, businesses or the government.

The Data Protection Act 2018 is the UK’s implementation of the General Data Protection Regulation (GDPR).

The DPA 2018, which came into effect on 25 May 2018, updates and replaces the Data Protection Act 1998. Post Brexit, the act was further amended in January 2021 by regulations under the European Union (Withdrawal) Act 2018, to reflect the UK’s status outside the EU.

The Data Protection Act 1998

The Data Protection Act 1998 was a UK Act of Parliament designed to protect personal data stored on computers or in organised paper filing systems. It replaced the 1984 Data Protection Act, which had barely mentioned digital media and computers. 

The 1998 Act, which enacted provisions from the EU Data Protection Directive 1995, was based on 8 principles that were used by organisations to design their own data protection policies. The eight principles related to the protection, processing, and movement of data, and mostly did not apply to domestic use. The eight guiding principles of the act were as follows:

  • Principle 1 – Fair and Lawful
  • Principle 2 – Purposes
  • Principle 3 – Adequacy
  • Principle 4 – Accuracy
  • Principle 5 – Retention
  • Principle 6 – Rights
  • Principle 7 – Security
  • Principle 8 – International transfers

Data Protection Act 2003

The Data Protection (Amendment) Act, 2003 implemented the European Data Protection Directive 95/46/EC. Together with the Data Protection Act 1998, these acts regulated how employers collect, store and use personal data about their employees (past, prospective, and current) that is held by them. The Acts stated that anyone responsible for holding or using data followed the ‘data protection principles’, and they must make sure that the information they collect is used fairly and lawfully, for limited, specifically stated purposes, in a way that is adequate relevant, is accurate, is handled according to people’s data protection rights, and is kept safe and secure.

What is the Data Protection Act 2018?

The Data Protection Act 2018 is a United Kingdom Act of Parliament that replaced the Data Protection Act 1998. The 2018 Act served to update data protection laws in the UK, and it is the UK’s implementation of the EU’s General Data Protection Regulation (GDPR). The Act sets out rules for the processing of personal data, and implements the parts of GDPR that “are to be determined by member state law” and sets out its own similar framework for the processing of personal data that is not subject to GDPR, such as intelligence services processing, immigration services processing, and the processing of personal data held in unstructured form by public authorities.

The main differences between the 2018 Act as opposed to the 1998 Act are in the right to reassure, inclusions of exemptions from the Data Protection Act, the fact that the Act works in tandem with GDPR, and a revision that allows law makers to erase data if an individual chooses to, which is based on the individual’s right to privacy.

Changes to Data Protection Under GDPR

Data protection law in the UK is based on the 1998 Data Protection Act. However, with continued changes in technology, 20 years on that law looks outdated and not relevant to the data protection concerns we face today. In May 2018, the General Data Protection Regulation (GDPR) will replace the Data Protection Act and will impose many new responsibilities and sanctions on organisations. Despite all the noise around GDPR, the eight principles of data protection laid out in the 1998 Data Protection Act will remain relevant, with changes to some of the key principles. Below is an overview of the eight principles of data protection, with guidance on the changes and what they could mean for your business.

Editor’s note: the eight principles of data protection have now been amended to become the six principles of GDPR.

VinciWorks’ GDPR training suite

The Eight Principles of Data Protection

1. Fair and lawful

Your organisation must have legitimate grounds for collecting the data and it must not have a negative effect on the person or be used in a way they wouldn’t expect. Organisations are required to provide full transparency about how they wish to use the data, as well as ensure their data is only used in ways customers would expect. Detailing precisely what a consumer’s information is being used for allows them to make an informed decision as to whether to share certain pieces of personal information.

Changes under GDPR

Under GDPR, conducting criminal record checks on employees must be justified by law. For example, a school is far more likely to be permitted to carry out such checks on their teachers than a restaurant hiring kitchen staff.

Continue reading

How well do you really know data protection rules?

With the new General Data Protection Regulation (GDPR) coming into force in 2018, organisations are working hard to ensure they meet the new regulations. Companies processing over 5000 personal records per year or employing over 250 staff are now required to appoint a data protection officer, or DPO. Marketing teams will need to ensure they have consent from those they are marketing to and genetic and biometric information is now also considered sensitive data and GDPR.

Play the GDPR data protection game

Data protection challenge screenshot
Our game puts you in the manager’s seat of a company and provides feedback on the decisions you make

Continue reading

Cyber Security

The UK Government has announced nearly £2bn to upgrade Britain’s cyber security defences. The National Cyber Security Strategy seeks to make the UK the “safest place in the world to do business,” by protecting critical digital infrastructure in a world increasingly at the mercy of hackers, both state-sponsored and anonymous collectives.

“Our new strategy, underpinned by £1.9 billion of support over five years and excellent partnerships with industry and academia, will allow us to take even greater steps to defend ourselves in cyber-space and to strike back when we are attacked,” the Chancellor Philip Hammond said.

This comes on top of £265 million already earmarked for cybersecurity vulnerabilities just at the MoD. The strategy is a welcome recognition that interconnected networks are increasingly vulnerable, and new efforts are needed to ensure a strong, secure digital economy.

The announcement of the strategy comes a year after the government first started to seriously talk about national cyber security defence. “No longer the stuff of spy thrillers and action moves” declared Ben Gummer, the Cabinet Office Minister; “tech is the future of the UK economy” the Chancellor announced. Thankfully, Whitehall has finally installed a much needed upgrade; tech is not the future of the economy, it is the reality. Neither is cyber security a movie plot, it’s one of the most serious threats facing British business today.

A large scale cyber attack on any part of Britain’s digital infrastructure would be catastrophic.

Lockheed Martin simulated the effect of a cyber attack on the power distribution network in South-East England. Rouge hardware is installed in 65 vulnerable substations, quickly triggering rolling blackouts across the region in winter, shutting down London, with the impacts spreading out to all parts of the country.

In the best case scenario, full power is restored only after three weeks, in the worst case its three months. The economic impact on the country could reach up to £500bn, or 2.3% of GDP. In the immediate term, 9 million people lose power, 1 million train journeys and 150,000 flights have to be cancelled every day. Financial services, retail, real estate, and professional service industries are the most affected, losing billions of pounds and setting back growth for years.

But cyber attacks are not some future ‘what-if’, they are hitting UK plc now. A study by Oxford Economics found that 60% of businesses had experienced a cyber attack in the last 12 months, with the average loss estimated at nearly £3m per attack. Intellectual property loss, compromising commercially sensitive information, and a loss of competitive advantage were the most common results of cyber attacks, resulting in an increased cost of doing business and disrupting long-term investment. Not to mention the danger untrained employees and poor password practices can have in contributing to the threat of a nightmare cyber scenario.

If this is the day to day impact of the current level of cyber attacks against British business, it is a chilling thought to consider the damage a concerted attack would cause if carried out by a sophisticated organisation or nation-state actor. Now more than ever, it should be clear that Western countries are under digital bombardment for the purpose of causing mass disruption. Hacking an election was the latest trick, does business really want to wait and see what the next one will be?