NOREA Privacy Control Framework v1.0
NOREA Privacy Control Framework v1.0
NOREA Privacy Control Framework v1.0
This guide (in Dutch “Handreiking”) is issued by NOREA, the professional association of IT-
auditors in the Netherlands and was developed for Dutch chartered IT-auditors (Register IT
auditors, RE’s) to guide them to issue privacy control reports under the EU-General Data
Protection Regulation (GDPR) and the International Standards on Assurance Engagements
(ISAE). This Privacy Control Framework (PCF) provides the suitable criteria.
The PCF was built by a working group of NOREA between November 2017 and April 2018. The
initial efforts were further elaborated and structured into this document, which was peer-
reviewed and subsequently submitted for approval to NOREA’s Professional Practices
Committee (“Vaktechnische Commissie”) on March 27th 2018.
On behalf of the NOREA Expert Committee Privacy Audits and the Working Group Privacy
Control Framework the following persons contributed in the development of this framework:
drs. Jaap Boukens RE RA, Jeroen Caron RE MSc CIPP/E, ir. Jan de Heer RE, Maurice Koetsier RE
MSc, Henk van der Linde RA, mr. Winfried Nanninga RE CIA MMC, ir. Ali Ougajou RE, drs. Ed
Ridderbeekx RE CISA CIPP/E, ir. Elisabeth Lekkerkerker-Smit RE
Version control
Section 1 - Introduction 4
1. Introduction 5
6. Disclaimer 7
Management 16
Notice 26
Collect 29
Disclose 40
Data Security 43
1. Introduction 66
2. Different Phases 67
This document presents the Privacy Control Framework of NOREA (Dutch Association of
chartered IT-auditors / Nederlandse Orde van Register EDP-auditors), henceforth in this
document referred to as “PCF”.
In addition, the PCF can be deployed by an entity to assess the adequacy of privacy controls or
to determine the gaps between the current state of privacy control and their ambitions in the
light of (changing) legislative frameworks (e.g. the GDPR).
The PCF prescribed control objectives has been defined e.g. making usage of the following
‘best practice’ frameworks (as stated by Koetsier and Ougajou in their thesis and subsequent
publication in “De IT-auditor”):
The PCF is further structured along an information lifecycle management model (see also the
publication in “De IT-auditor” ). A more extensive explanation of the information lifecycle is
provided in Annex 2. For each phase, applicable privacy topics have been established, which
are identified by a three-letter abbreviation (32 in total). Every privacy topic is linked to a
control objective to be achieved, which subsequently has been operationalised by a number of
2 Security and Privacy Controls for Federal Information, Systems and Organizations,
NIST SP800-R53 Privacy Control Catalog, 2013
3 The NOREA Raamwerk Privacy Audit, 2005, Addendum Norea Privacy Audit bij Richtlijn 3600n, 2017
The control objectives and illustrative controls of the PCF are prominently aligned and cross-
referenced with thirteen (13) GDPR key elements. This was done based on professional opinion
and e.g. the topics addressed in the document ‘In 10 stappen voorbereid op de AVG’ by the
Autoriteit Persoonsgegevens. An entity using the full set of PCF criteria is obliged to address
these main topics from the GDPR, and to have controls in place which ensure that applicable
objectives required by law are met.
Although the PCF’s control objectives and controls are aligned with GDPR principles, adhering
to the PCF by definition cannot guarantee full compliance with the GDPR. The GDPR is a
comprehensive law that contains many detailed requirements for specific circumstances, not
all of which have been addressed in the PCF for reasons of practical usability.
Professionals assessing the privacy related control environment of an entity (including, for
example, a gap analysis regarding GDPR readiness) are encouraged to refer to additional
material to assist them in identifying and considering specific legal requirements (e.g. the
Uitvoeringswet AVG) and authoritative guidance (e.g. by the Article 29 Working Party) that are
applicable to the entity under assessment.
Cross references between the PCF and the GDPR are provided in Annex 1 of this document.
The way the PCF is used in practice depends on the objectives of the user. In general, three
types of users are distinguished:
a. An IT-auditor who assesses an entity’s privacy controls and the achievement of privacy
objectives with the objective for example to aim to assess privacy maturity or GDPR-
readiness;
c. Other professionals (such as risk managers, data protection-, security-, and privacy
officers) who aim to assess privacy maturity or GDPR-readiness (non-audit) in an
entity.
For privacy control assessments, the practitioner involved can use the PCF as a general
framework to be tailored to the scope of the assessment to be performed. A good starting
Please note that the PCF does not make an explicit distinction between privacy control
objectives to be achieved by controllers and those to be achieved by processors. The fact that
(the part of ) an entity under assessment can be clearly characterised as – for example- a
processor only, might be a viable reason to exclude some of the controls in section 3 from the
scope of work.
Assurance engagements
In the case of privacy assurance engagements, the PCF can serve as the basis for criteria to be
embedded in assurance reports along the 3000 standard (‘NOREA Richtlijn 3000’).
In performing the privacy assurance engagement, the IT-auditor may integrate all topics and
control objectives in section 2 in the assurance scope and reference these as the applicable
control framework in the assurance report. As regards the controls from section 3, the auditor
carefully considers which controls are applicable for and will assure achievement of the control
objectives of the entity. The controls in section 3 provide examples, but it is the entity’s
responsibility to enhance or modify them where necessary, given the characteristics of the
entity. The controls thus selected can be tested by the IT-auditor to obtain sufficient and
appropriate assurance evidence for a reasonable assurance conclusion.
6. Disclaimer
The PCF is intended to assist auditors and entities in assessing a privacy control framework.
Any results, scoring or recommendations produced on the basis of applying the PCF should
not be relied upon in isolation to determine how GDPR applies to an entity or an entity’s
compliance with GDPR, and the PCF does not constitute legal advice, certifications or
guarantees regarding GDPR compliance. The application of GDPR is highly fact-specific and
more practical implementation guidelines will be developed and published by regulatory and
legislative bodies over time. We encourage all entities using the PCF to also work with a legally
qualified professional to discuss GDPR, how it applies specifically to their organisation, and
how best to ensure compliance.
The PCF was built by a working group of NOREA between November 2017 and April 2018. The
initial efforts of the working group were further elaborated and structured into this document,
which was peer-reviewed and subsequently submitted for approval to NOREA’s Professional
Practices Committee (“Vaktechnische Commissie”) on March 27th 2018.
Management PPO Privacy Policy The entity has established and communicated a policy that states its objectives and 5
responsibilities regarding privacy and is in line with accepted privacy principles and applicable
laws and regulations.
DRR Definition of roles The entity has established and implemented clear roles and responsibilities regarding the 5
and responsibilities safeguarding of personal data and the achievement of privacy objectives.
PDI Personal Data The entity understands and documents which personal data is stored and processed and 4
Identification and identifies and treats personal data appropriately.
classification
Measures to safeguard personal data take into account the differences in sensitivity in personal
data, leading to identification of risks and compliance with laws and regulations.
RMA Risk Management The entity systematically and periodically identifies, assesses, and mitigates factors that 5
endanger the achievement of privacy objectives.
PIA Data Protection The privacy-related impact of new products and services and their use within the entity is 6
Impact Assessments systematically identified, assessed and addressed.
PIB Privacy Incident and The entity adequately detects and handles privacy-related incidents; privacy-related incidents 9
Breach Management are responded to appropriately as to limit the consequences and to take measures to prevent
future breaches.
SCO Staff competences Staff in positions with access to or control over personal data and personal data processes have 4
the necessary privacy competences to adequately perform their duties.
SAT Staff awareness and Staff is sufficiently aware of privacy laws, regulations and organisational privacy policies and 3
training guidelines, and their individual responsibilities with regard to privacy, and the entity engages in
programs to establish and maintain awareness.
LRC Legal review of Privacy risks associated with changes to the entity (structure and strategy) and to regulatory 1
changes in regulatory requirements are adequately considered.
and/or business
requirements
Notice PST Privacy statement The entity transparently informs data subjects of the entity’s policy, requirements, and practices 2
regarding the collection, use, retention, disclosure and disposal of personal data.
Choice and CFR Consent framework The entity obtains data subject’s consent for processing personal data where required or 4
consent necessary.
Collect DMI Data Minimisation Personal data is adequate, relevant, and limited to what is necessary in relation to the legitimate 2
purposes for which it is processed.
Use, store, and ULI Use limitation Personal data is not disclosed, made available or otherwise used for other purposes than those 2
dispose specified in the entity’s privacy statement except:
PBD Privacy architecture The entity takes into account solid privacy policies, principles, and/or applicable laws and 3
(Privacy by Design
and Privacy by regulations when designing or changing products, services, business systems or processes .
Default)
DRE Data retention Personal data is retained no longer than the minimum time needed, as required by applicable 2
laws and regulations, or for the purposes for which it was collected.
DDA Disposal, destruction Personal data is anonymised and/or disposed of within the entity where required. Identities 2
and anonymisation should not be identifiable and personal data should not be available once it is past its retention
date.
URE Use and restriction Personal data is not used in case of the restriction of the data subject or in case of specific legal 3
restrictions by local government. Objections to processing by data subject will be handled
adequately.
Data Access and DAR Data access requests Data subject access requests are responded to adequately, and data subjects are able to 4
Data Quality determine which personal data relating to her/him is processed and in what way.
DCR Data correction Data subject correction requests are responded to adequately, and data subjects are able to 4
requests determine whether their personal data is correct/up-to-date, and are able to correct their
personal data.
DDR Data deletion Data deletion requests are responded to adequately and data subjects are able to have their 4
requests personal data deleted if applicable criteria are met.
DPR Data portability Data portability requests are responded to adequately and data subjects are able to have their 4
requests personal data transferred to another entity if applicable criteria are met.
ACD Accuracy and Documented procedures for validation, editing and update of personal data assure accurate and 2
completeness of data complete personal data processing and the ability to access it when needed.
Disclose TPD Third party disclosure Personal data is not disclosed to third parties, or further processed for purposes for which the 1
and registration individual has not consented to.
TPA Third party Privacy considerations and requirements are adequately covered when procuring (personal data 3
agreements related) solutions or services from third parties resulting in appropriate handling or protection of
personal data.
DTR Data Transfers Personal data is not transferred (i.e. movement, viewing, or printing of data in another location) 2
internationally to countries that have an inadequate legal privacy regime.
Data Security ISP Information Security Personal data is adequately secured from accidental errors or loss, or from malicious acts such 7
Program as hacking or deliberate theft, disclosure or loss.
IAM Identity and access Assignment of appropriate access rights, appropriate changes to access rights and timely 1
management removal of access rights decreases the likelihood of unauthorised access to, or inappropriate
handling of personal data, or data breaches by internal employees, third parties or hackers.
STR Secure transmission Restricted access to personal data during transmission adequately prevents unauthorised 1
disclosure, breach, altering or destruction of personal data.
ENC Encryption and end- Encryption assures the prevention of a breach of personal data (accidental loss of personal data, 4
point security or malicious acts such as deliberate theft, disclosure or loss).
LOG Logging of access The entity detects and investigates access or access attempts to personal data by staff, third 1
parties or hackers that could result in a breach, sabotage of systems, insertion of malicious
code, theft of personal data, etc.
Monitoring and REV Review of privacy Adequate oversight of the internal organisation and third parties ensures compliance with 1
enforcement compliance applicable privacy laws and regulatory requirements and decreases the risk of data breaches or
loss of personal data.
MON Periodic monitoring The entity systematically and periodically assesses privacy processes and controls, as to 3
on privacy controls establish that they operate as designed, resulting in ongoing compliance with applicable laws
and regulatory requirements.
Notice 26
Collect 29
Disclose 40
Data Security 43
Control objective:
The entity has established and communicated a policy that states its objectives and responsibilities
regarding privacy and is in line with accepted privacy principles and applicable laws and regulations.
Controls: Evidence/testing:
PPO03 The privacy policy states the objectives of the entity regarding privacy
and personal data protection.
PPO04 For every instance of processing personal data, the entity establishes
alignment with accepted and legal privacy principles, and documents the
way in which adherence with these principles is achieved.
PPO05 The entity has established and documented the criteria that ensure and
demonstrate lawful processing for each instance of personal data
processing.
Privacy principles
Lawfulness of processing
Records of processing activities
Control objective:
The entity has established and implemented clear roles and responsibilities regarding the safeguarding
of personal data and the achievement of privacy objectives.
Controls: Evidence/testing:
RRE01 For every instance of processing personal data, the entity has established
and documented whether it operates as controller or processor.
Privacy principles
Responsibilities of controller and processor
Records of processing activities
Data Protection Officer
Transfers of personal data to third countries or international organisations
Control objective:
The entity understands and documents which personal data is stored and processed and identifies and
treats personal data appropriately.
Measures to safeguard personal data take into account the differences in sensitivity in personal data,
leading to identification of risks and compliance with laws and regulations.
Controls: Evidence/testing:
PDI01 The entity deploys a managed and documented process to identify and
document processing of personal data and classifying that data as such.
This includes processes, systems and third parties that handle personal
data.
PDI04 The entity maintains and manages a systematic record of personal data
processing activities including the characteristics of these activities
(legitimate basis, purpose, categories of data and data subjects,
recipients).
Control objective:
The entity systematically and periodically identifies, assesses, and mitigates factors that endanger the
achievement of privacy objectives.
Controls: Evidence/testing:
RMA03 When new or changed privacy risks are identified, the privacy risk
assessment and the risk response strategies are reviewed and updated
where needed.
RMA04 Privacy risk acceptance criteria are approved, documented, and applied.
RMA05 The entity plans and implements the controls that are necessary to
mitigate privacy risk. Progress of implementation is monitored and
measured.
Control objective:
The privacy-related impact of new products and services and their use within the entity is
systematically identified, assessed and addressed.
Controls: Evidence/testing:
PIA01 The entity deploys a managed and documented process to carry out an
assessment of the impact on privacy regarding new or significantly
changed processes, products and services.
PIA02 The assessment takes into account the risks to data subject privacy
presented by the changes envisaged, and the measures to mitigate these
risks.
PIA03 The assessment takes into account the purposes of processing in relation
to the necessity and proportionality of processing personal data.
PIA04 The process ensures that all relevant stakeholders are involved in the
assessment, and that specific guidelines of the supervisory authority
regarding assessment criteria are adhered to.
PIA05 The entity documents all systems and software that process personal
data and a history of changes applied to them.
PIA06 The entity’s change management process assures that approved privacy
measures from the assessment have been implemented before the
change is executed.
Control objective:
The entity adequately detects and handles privacy-related incidents; privacy-related incidents are
responded to appropriately as to limit the consequences and to take measures to prevent future
breaches.
Controls: Evidence/testing:
PIB02 The privacy officer has been assigned the overall responsibility for the
breach management process.
Incidents and breaches that do not involve personal data are the
responsibility of the security officer.
PIB03 The process includes a clear escalation path, based on the type or
severity, or both, of the incident, up to legal counsel and executive
management. The process addresses the criteria for contacting law
enforcement, regulatory, or other authorities.
PIB04 The entity has a privacy breach notification policy that ensures that the
supervisory authority is timely notified of the data breach if the breach is
likely to result in a risk to the rights and freedoms of natural persons.
PIB05 The process ensures that all required information regarding the breach is
collected and provided to the supervisory authority, including mitigating
measures.
PIB07 The breach management process outlines that lessons learned from
breaches lead to remediations and improvements, and serve as input for
staff privacy awareness programs.
PIB08 The privacy incident and breach management process also specifies the
following:
PIB09 The breach management process is reviewed at least every year and
shortly after the implementation of significant system or procedural
changes.
Control objective:
Staff in positions with access to or control over personal data and personal data processes have the
necessary privacy competences to adequately perform their duties.
Controls: Evidence/testing:
SCO01 The entity has documented and formalised the required privacy
competences for staff that is involved in handling personal data. It also
has established how these competences can be achieved (e.g. training
programs).
SCO02 The entity documents the extent to which individual staff members
possess these competences. A process is in place to bridge competence
gaps.
SCO03 The entity addresses privacy competences in its hiring and onboarding
process, and addresses privacy performance in individual appraisals.
SCO04 Management annually reviews the allocation of staff, budgets, and other
resources to its privacy program.
Security of processing
Privacy principles
Data Protection Officer
Control objective:
Staff is sufficiently aware of privacy laws, regulations and organisational privacy policies and
guidelines, and their individual responsibilities with regard to privacy, and the entity engages in
programs to establish and maintain awareness.
Controls: Evidence/testing:
SAT01 A privacy and security awareness course is organised at least annually for
all employees. New employees, contractors, and others are required to
complete a comparable training within the first month following
employment in order to understand the privacy policy of the entity and
its implications.
required annually for all employees who have access to personal data or
are responsible for protection of personal data;
tailored to the employee’s job responsibilities and required competences.
SAT03 Training and awareness courses are reviewed and updated to reflect
current legislative, regulatory, industry, and entity policy and procedure
requirements.
Security of processing
Privacy principles
Control objective:
Privacy risks associated with changes to the entity (structure and strategy) and to regulatory
requirements are adequately considered.
Controls: Evidence/testing:
LRC01 The entity deploys a process to monitor, assess, and address the impact
on privacy requirements from changes in:
Control objective:
The entity transparently informs data subjects of the entity’s policy, requirements, and practices
regarding the collection, use, retention, disclosure and disposal of personal data.
Controls: Evidence/testing:
Control objective:
The entity obtains data subject’s consent for processing personal data where required or necessary.
Controls: Evidence/testing:
CFR01 The entity’s privacy statement describes, in a clear and concise manner,
the following:
If explicit consent of the data subject is the lawful basis for processing
special categories of personal data, the data subject has affirmatively
agreed, through some action, to the use or disclosure of the special
categories of personal data. The entity obtains explicit consent directly
Lawfulness of processing
Conditions for consent
Rights of the data subject
Control objective:
Personal data is adequate, relevant, and limited to what is necessary in relation to the legitimate
purposes for which it is processed.
Controls: Evidence/testing:
Privacy principles
Privacy By Design / by Default
Control objective:
Personal data is not disclosed, made available or otherwise used for other purposes than those
specified in the entity’s privacy statement except:
Controls: Evidence/testing:
Privacy principles
Privacy By Design / by Default
Control objective:
The entity takes into account solid privacy policies, principles, and/or applicable laws and regulations
when designing or changing products, services, business systems or processes .
Controls: Evidence/testing:
If the entity procures third parties in these activities, it will require these
third parties to deploy the same privacy risk management activities.
PBD03 Where the systems, services and products that process personal data
offer privacy-related choices and options, the default setting for these
choices and options will be as restrictive as possible in terms of privacy.
Control objective:
Personal data is retained no longer than the minimum time needed, as required by applicable laws and
regulations, or for the purposes for which it was collected.
Controls: Evidence/testing:
Privacy principles
Responsibilities of the controller / processor
Control objective:
Personal data is anonymised and/or disposed of within the entity where required. Identities should not
be identifiable and personal data should not be available once it is past its retention date.
Controls: Evidence/testing:
Privacy principles
Responsibilities of the controller / processor
Security of processing
Privacy By Design / by Default
Control objective:
Personal data is not used in case of the restriction of the data subject or in case of specific legal
restrictions by local government. Objections to processing by data subject will be handled adequately.
Controls: Evidence/testing:
URE01 The entity communicates to the data subject the steps to be taken to
exercise the right to restriction of processing and the right to object to
processing, and the valid criteria to do so.
URE02 The entity has a process in place to adequately respond to data subjects
exercising their rights to restriction of processing or to object to
processing.
URE03 The entity has established whether local member state law imposes any
restrictions on personal data processing (e.g. to safeguard national or
public security) and is demonstrably compliant with these restrictions.
Privacy principles
Lawfulness of processing
Rights of the data subject
Transfers of personal data to third countries or international organisations
Control objective:
Data subject access requests are responded to adequately, and data subjects are able to determine
which personal data relating to her/him is processed and in what way.
Controls: Evidence/testing:
DAR02 The entity informs the data subject of the existence of this right and the
procedure to exercise this right in the privacy statement.
DAR03 The entity has a process in place to timely provide to the data subject, in
a commonly used electronic form, a copy of the personal data
undergoing processing.
DAR04 The entity verifies the identity of the requesting data subject before
responding.
Security of processing
Privacy by Design / by Default
Rights of the data subject
Control objective:
Data subject correction requests are responded to adequately, and data subjects are able to determine
whether their personal data is correct/up-to-date and are able to correct their personal data.
Controls: Evidence/testing:
DCR02 The entity informs the data subject of the existence of this right and the
procedure to exercise it in the privacy statement.
DCR03 The entity verifies the identity of the requesting data subject before
acting on the request.
DCR04 The entity notifies third parties, to whom personal data has been
disclosed, of necessary corrections in personal data.
Control objective:
Data deletion requests are responded to adequately and data subjects are able to have their personal
data deleted if applicable criteria are met.
Controls: Evidence/testing:
DDR02 If applicable, the entity notifies other controllers, to whom the personal
data has been passed on, of the data subject’s request to have personal
data deleted.
DDR03 The entity informs the data subject of the existence of this right and the
procedure to exercise this right in the privacy statement.
DDR04 The entity verifies the identity of the requesting data subject before
acting on the request.
Control objective:
Data portability requests are responded to adequately and data subjects are able to have their personal
data transferred to another entity if applicable criteria are met.
Controls: Evidence/testing:
DPR02 If technically feasible, the entity will transfer the personal data directly to
another (controlling) entity as instructed by the data subject.
DPR03 The entity informs the data subject of the existence of this right and the
procedure to exercise this right in the privacy statement.
DPR04 The entity verifies the identity of the requesting data subject before
acting on the request.
Control objective:
Documented procedures for validation, editing and update of personal data ensure accurate and
complete personal data processing and the ability to access it when needed.
Controls: Evidence/testing:
Security of processing
Control objective:
Personal data is not disclosed to third parties, or further processed for purposes for which the
individual has not consented to.
Controls: Evidence/testing:
Security of processing
Lawfulness of processing
Control objective:
Privacy considerations and requirements are adequately covered when procuring (personal data related)
solutions or services from third parties resulting in appropriate handling or protection of personal data.
Controls: Evidence/testing:
TPA02 The entity ensures that the agreements will also address the following
obligations of the third party:
Personal data is not transferred (i.e. movement, viewing, or printing of data in another location)
internationally to countries that have an inadequate legal privacy regime.
Controls: Evidence/testing:
DTR01 The entity has established any instances where personal data under its
responsibility is being transferred to and processed in third countries
that possibly insufficiently guarantee the privacy rights of data subjects.
DTR02 The entity only transfers personal data to third countries, for which (a) an
Adequacy Decision from the European Commission has been issued, or
(b) a set of appropriate safeguards (e.g. binding corporate rules or
adopted standard data protection clauses) has been implemented.
Control objective:
Personal data is adequately secured from accidental errors or loss, or from malicious acts such as
hacking or deliberate theft, disclosure or loss.
Controls: Evidence/testing:
ISP01 The entity has taken appropriate technical and organisational measures
to ensure security of personal data. Security comprises confidentiality,
integrity, and availability of personal data. Also refer to IAM, STR, ENC,
LOG.
ISP05 The entity regularly tests, assesses and evaluates the effectiveness of
technical and organisational security measures to ensure an adequate
level of personal data security and to identify and initiate improvements.
ISP06 The entity has an active stance towards deploying a code of conduct
(from associations or industry bodies) and/or certifications to
demonstrate an appropriate level of personal data security.
Security of processing
Control objective:
Assignment of appropriate access rights, appropriate changes to access rights and timely removal of
access rights decreases the likelihood of unauthorised access to, or inappropriate handling of personal
data, or data breaches by internal employees, third parties or hackers.
Controls: Evidence/testing:
Security of processing
Control objective:
Restricted access to personal data during transmission adequately prevents unauthorised disclosure,
breach, altering or destruction of personal data.
Controls: Evidence/testing:
Security of processing
Personal Data Breach
Control objective:
Encryption assures the prevention of a breach of personal data (accidental loss of personal data, or
malicious acts such as deliberate theft, disclosure or loss).
Controls: Evidence/testing:
ENC01 Policies and procedures prohibit the storage of personal data on portable
media or devices unless a business need exists and such storage is
approved by management.
ENC02 Policies, systems, and procedures are in place to protect personal data
accessed or stored on devices such as:
ENC03 Procedures exist for creation, transfer, storage, and disposal of media
containing personal data used for backup and recovery.
Security of processing
Personal Data Breach
Control objective:
The entity detects and investigates access or access attempts to personal data by staff, third parties or
hackers that could result in a breach, sabotage of systems, insertion of malicious code, theft of
personal data, etc.
Controls: Evidence/testing:
Security of processing
Personal Data Breach
Control objective:
Adequate oversight of the internal organisation and third parties ensures compliance with applicable
privacy laws and regulatory requirements and decreases the risk of data breaches or loss of personal
data.
Controls: Evidence/testing:
Lawfulness of processing
Control objective:
The entity systematically and periodically assesses privacy processes and controls, as to establish that
they operate as designed, resulting in ongoing compliance with applicable laws and regulatory
requirements.
Controls: Evidence/testing:
MON03 The entity deploys a process that ensures that monitoring leads to
remediation of shortcomings and continuous improvement.
Lawfulness of processing
The following table shows the relation between the GDPR key elements and the articles in the
GDPR.
Privacy Principles 5
Lawfulness of Processing 6
Security of processing 32
a. be consented to by the subject for the stated purpose; Legal review of changes
b. be required by a contract; in regulatory and/or
c. be necessary for other compliance reasons (legal obligations); business requirements
d. be necessary to protect someone’s vital interests; (LRC)
e. be required for public interest or an official authority;
Use and restriction
f. be limited if the subject is a child.
(URE)
Article 14 - Information to be provided where personal data have not been Data correction
obtained from the data subject requests (DCR)
Taking into account the nature, scope, context and purposes of processing Disposal, destruction
as well as the risks of varying likelihood and severity for the rights and and anonymisation
freedoms of natural persons, the controller shall implement appropriate (DDA)
technical and organisational measures.
Third party agreements
The controller must be able to demonstrate that processing is performed (TPA)
in accordance with this Regulation (“Accountability”).
Those measures shall be reviewed and updated where necessary.
Article 28 Processor
Summary:
Any (external) party that has access to personal data and is engaged by
the controller is regarded as a “processor”.
Articles 25.1 and 25.2 are stated below: Definition of roles and
responsibilities (RRE)
1. Taking into account the state of the art, the cost of implementation
and the nature, scope, context and purposes of processing as well as Staff competences
the risks of varying likelihood and severity for rights and freedoms of (SCO)
natural persons posed by the processing, the controller shall, both at
Data Minimisation (DMI)
the time of the determination of the means for processing and at the
time of the processing itself, implement appropriate technical and Use limitation (ULI)
organisational measures, such as pseudonymisation, which are Privacy architecture
designed to implement data-protection principles, such as data (Privacy by Design and
minimisation, in an effective manner and to integrate the necessary Privacy by Default) (PBD)
safeguards into the processing in order to meet the requirements of
this Regulation and protect the rights of data subjects. Data access requests
(DAR)
NOTE relation exists with article 35 Data Protection Impact Assessment for
defining the appropriate mitigating measures. Disposal, destruction
and anonymisation
2. The controller shall implement appropriate technical and
(DDA)
organisational measures for ensuring that, by default, only personal
data which are necessary for each specific purpose of the processing
are processed. That obligation applies to the amount of personal data
collected, the extent of their processing, the period of their storage
and their accessibility. In particular, such measures shall ensure that
by default personal data are not made accessible without the
individual's intervention to an indefinite number of natural persons.
1. the name and contact details of the controller and, where applicable,
the joint controller, the controller's representative and the data
protection officer;
2. the purposes of the processing;
3. a description of the categories of data subjects and of the categories
of personal data;
4. where applicable, transfers of personal data to a third country or an
international organization;
5. time limits for erasure of the different categories of data;
6. a general description of the technical and organisational security
measures (see article 32).
Article 30.2
Each processor and, where applicable, the processor's representative shall
maintain a record of all categories of processing activities carried out on
behalf of a controller. See article 30.1.
Article 30.4
The controller or the processor and, where applicable, the controller's or
the processor's representative, shall make the record available to the
supervisory authority on request.
Information Security
Program (ISP)
Secure transmission
(STR)
The controller shall document any personal data breaches, comprising the
facts relating to the personal data breach, its effects and the remedial
action taken.
Summary:
Art. 34.1: When the personal data breach is likely to result in a high risk to
the rights and freedoms of natural persons, the controller shall
communicate the personal data breach to the data subject without undue
delay.
https://autoriteitpersoonsgegevens.nl/sites/default/files/atoms/files/wp248_rev.01_nl.pdf
https://autoriteitpersoonsgegevens.nl/sites/default/files/atoms/files/20171013_wp248_rev01_
enpdf.pdf
https://autoriteitpersoonsgegevens.nl/nl/onderwerpen/avg-nieuwe-europese-
privacywetgeving/data-protection-impact-assessment-dpia
Summary:
The GDPR also sets out a profile description of the DPO: he or she must be
designated on the basis of professional qualities and, in particular, expert
knowledge of data protection law and practices. The DPO may be a staff
member or external consultant and may have other (internal or external)
tasks in addition to the role of DPO.
The DPO must ensure compliance within the company and therefore may
need to defend the interests of data subjects against the (economic)
interests of the company. Therefore, the DPO must be independent in the
company’s organization, and must report to the highest level of
management. The DPO is also protected against dismissal or other
sanctions for performing his or her tasks.
Summary:
The data protection officer’s key tasks include: (i) informing and advising
the company on data protection compliance; (ii) advising as regards data
protection impact assessments; (iii) monitoring compliance with relevant
data protection provisions which includes, for instance, training of staff
member and related audits; (iv) and cooperating and acting as a contact
point for Data Protection Authorities (DPA)s.
-https://autoriteitpersoonsgegevens.nl/nl/onderwerpen/avg-nieuwe-europese-
privacywetgeving/functionaris-voor-de-gegevensbescherming-fg
This Annex gives a description of the essentials of the information lifecycle model as stated in
section 1 – Introduction.
The PCF is structured along an Information lifecycle model, which was first outlined by
Koetsier and Ougajou in their thesis and subsequent publication in “De IT-auditor”.
A graphical representation of the information lifecycle model will be given in the next figure:
The information life cycle model has been based and defined upon a mix of GAPP -principles
5
and OECD- principles. The Information lifecycle model consists of 8 different phases:
6
1. Notice: The information lifecycle starts with informing the data subject about the
usage of his personal data . The entity provides notice about its privacy policies and
procedures and identifies the purposes for which personal information is collected,
used, retained, and disclosed.
2. Choice: The entity describes the different choices available to the data subject with
respect to the collection, use, and disclosure of personal information by the entity.
3. Consent: The entity secures implicit or explicit consent of the data subject regarding
the collection, use and disclosure of the personal data.
4. Collect: Personal information is only collected by the entity for the purposes identified
in the phase Notice.
5. Use: The entity limits the use of personal information to the purposes identified in the
phase Notice and for which the data subject has provided implicit or explicit consent.
6. Disclose: The entity discloses personal information to third parties only for the
purposes identified in the phase Notice and with the implicit or explicit consent of the
data subject.
7. Store: The entity stores personal information not longer than needed related to the
purpose as defined in the phase Notice or as required by laws and regulations. There is
a possibility that personal data will be re-used (‘secondary use’) and flows back to the
phase Use, only if the purposes for secondary use are in line with those communicated
in the phase Notice.
The first three phases of the information lifecycle model (notice, choice and consent) are under
the responsibility of the Data Controller. In these processes, personal data of data subjects is
not (yet) processed. Processing of personal data is being prepared by the Data Controller:
requirements are met before processing of personal data actually can take place.
6 The OECD Privacy Framework, Organisation for Economic Co-operation and Development, 2013.
Management determines the direction (e.g. privacy strategy, privacy policy, etc.) and ensures
that personal data flows through the different phases of the information lifecycle in a
controlled manner (Monitoring and Enforcement). In general, there are three preconditions for
personal data in the various phases of the information lifecycle to ensure business processes
operate in an accurate, complete and timely manner:
Data quality;
Data access;
Data security.
Finally, the information lifecycle model also presents the various external stakeholders with
regard to the different phases in the processing of personal data. This stakeholders concerns:
Data subjects;
Governments;
Based on this conceptual model a Privacy Control Framework (PCF) has been developed, which
includes an overview of control objectives and corresponding control measures. The control
objectives are grouped according to the different phases mentioned in the information
lifecycle model.
In this way a clear overview is present of the different privacy control objectives positioned in
the phases of the information lifecycle model. We can conclude that making usage of this
model the governance of personal data in entities can be significantly improved.