September 30, 2022

Five Problems that GDPR DPOs Face and How to Solve Them 

DPOs often have more than one job in an organization, so it's clear that they can't always keep up with the latest legal and technological changes that are important to their work. Even though they aren't lawyers, they are expected to know the GDPR inside and out. Though they may lack technical expertise, these individuals are frequently tasked with advising on how organizations should use cutting-edge security measures to secure sensitive data. In other words, it's not a simple task.

As providers of GDPR SaaS solutions, we frequently interact with data protection officers. We talk about the problems they face, and in the process, we've seen that many of them make the same mistakes. 

DPOs often have more than one job in an organization, so it's clear that they can't always keep up with the latest legal and technological changes that are important to their work. Even though they aren't lawyers, they are expected to know the GDPR inside and out. Though they may lack technical expertise, these individuals are frequently tasked with advising on how organizations should use cutting-edge security measures to secure sensitive data. In other words, it's not a simple task. 

There are three groups of mistakes we see: legal, technical, and risks. When people can't keep up with changes in the law and technology, they often underestimate risks, which leads to more mistakes. It's a cycle that you can break if you work hard to fix these mistakes.

 

Assuming That You Can Get By Without Complying

Every corporation that has ever been penalized for not following the law thought at some point that they could get away with it. They were completely incorrect. 

From a DPO's point of view, this is because of two trends: DPOs underestimate the problem with non-compliance, and they overestimate the resources needed for full compliance. 

They're completely off base for either scenario. The scale of the problem caused by noncompliance is enormous. It could cost your organization a lot of money and hurt its reputation, but it wouldn't take as many resources to get rid of the risks. 

Every company that has been fined for not following GDPR rules used to think that only other companies got fined. GDPR fines are significant because they are levied on the first offense. There's no going back. You only have one chance to follow the rules and stay out of trouble, and that is before you get caught the first time. 

It's also worth noting that your company doesn't need a lot of money to execute its job properly. The GDPR's foundational principles are simple enough that any team should be able to put them into practice. 

Not Enhancing Your Knowledge

Your employer should do everything they can to maintain your understanding of GDPR current by giving you access to relevant materials. But even if that doesn't happen, there's nothing stopping you from learning more on your own. 

Staying current on the law and in your field of expertise is essential. Since DPOs don't always have the right information, we notice they frequently make the following errors in their day-to-day work: 

  • Faulty implementing the cookie banner solution. Common mistakes that shouldn't happen include asking for implied consent instead of explicit consent, not getting consent for each type of processing, allowing non-necessary cookies through before getting consent, and so on. 
  • Non-compliant privacy policy. The privacy policy must be accurate and up-to-date in order to give the user the right information before obtaining their consent. If that doesn't happen, the consent isn't valid and the processing is against the law. 
  • Not logging consent. You need to keep track of every single permission a user has given you. And you have to keep records of them all. 
  • Not implementing adequate technical measures, where possible. Despite having the means to establish substantial technical safeguards for the protection of personal data and the significant reduction of risks, some businesses choose not to do so. Some people just don't think they'll ever be a target of a security breach, while others don't know what they have to protect themselves. 

Since lapses in compliance are common, DPOs should always work to expand their understanding of the GDPR. 

Not Training Employees

Your business is only as secure as its weakest employee, so it doesn't matter if you have in-depth understanding of GDPR or your management is trying to install the most advanced security measures possible. That leads us to another mistake: not teaching employees how to protect data. 

The role of the DPO is to instill GDPR compliance into the minds of all employees. While you give suggestions to management on how to better protect data, you should also make sure that employees protect data too. 

This means that you need to train employees as part of your day-to-day work. You need to make sure they know how to protect data and follow these steps. You can set up workshops, give them guidelines and checklists, or use any other method that works for them. 

Overestimating the Resources Needed for Compliance

You can easily comply with GDPR if you make sure: 

  • You process data only for the intended purposes
  • You process only the minimum amount of data
  • Your privacy policy is accurate and up-to-date
  • Your cookie consent banner is properly configured and logs consent
  • Your vendors comply with the law
  • You don’t transfer personal data to unsafe countries
  • You have established access controls throughout the organization
  • You process data on a lawful basis
  • You train employees on data protection
  • You respond to data subject requests within the required timeframe, and so on.

These measures do not require significant resources. If your organization is large and its current data privacy procedures are not in line with the GDPR, you will need to put in more time and effort to bring them into compliance. Yet, you probably overestimate how much money it will take to get to that level. You need to make sure that both the management and the employees are willing to take the necessary steps. This means that you need to have the will, more than anything else, to do what needs to be done. 

Focusing Solely on Compliance Without Risk Management

Compliance is the bare minimum that needs to be done to keep data safe and avoid penalties. Risk management is all about reducing or getting rid of future compliance risks. 

It's not smart to only care about following the rules. You can't just check every box on a list and think that nothing bad will happen. You should always be aware of the big picture of data protection and be able to spot risks before they cause problems for your organization. Yes, the final decisions will be made by the top management, but you can't make the right suggestions if you don't take steps to manage risks. 

The most obvious thing to do is to train employees. If you make sure everyone knows how to handle personal information, there will be a lot less risk. Also, you've done a great job if you make sure the organization uses the best technical tools you can afford. Your business is not only compliant but also faces little threat of future noncompliance.