Published

5 Reasons You Need a Framework for Data Privacy and Protection

As data protection and privacy become a higher corporate priority, compliance and risk professionals would be wise to leverage frameworks in their privacy programs. 

A compliance framework is a structured set of guidelines to aggregate and harmonize, then integrate, all compliance requirements applicable to an organization.  

Unlike a standard that defines the best practice approach, a framework is the basic conceptional structure that offers guidance with the ability to experiment. For example, the U.S. Constitution is a framework. Its enduring value is that it offers specific guidance but is also open to interpretation with an amendment process for changing. It's fitting to mention the Constitution given we'll celebrate Constitution Day next week (Sept. 17).  

Two major privacy frameworks are the NIST Privacy Framework and ISO/IEC 27701:2019, which adds a privacy framework to ISO 27001 for information security. Frameworks can be a lifesaver for managing data privacy requirements. Why? 

The proof is in these five reasons why privacy calls for using a framework designed to meet the challenges of data protection and privacy compliance requirements like the right to be forgotten.  

1. Data protection and privacy regulations around the world are similar 

Many people know about GDPR and CCPA. Fewer know about privacy and data protection laws in Australia, Canada, China, Japan, and Singapore. Compliance depends on where your company and third-party providers collect and manage customer data.  

Whether you comply with one or more data privacy regulations, a privacy framework like NIST or ISO gets you most of the way to compliance while adjusting to unique requirements.  

2. Respected, well-known frameworks can help if there's ever a privacy issue 

Whenever privacy is compromised, it hurts both the company and the customer. The company stands to lose value of all kinds: brand, market, and shareholder. The customer loses trust in the company and may wish to take their business elsewhere.  There is also the matter of fines—either 20 million euros or up to 4% of annual revenues in the case of GDPR. 

Using a respected, well-known framework, the risk of an incident is less likely, and the effort to protect data privacy is viewed more favorably by regulators.   

3. Frameworks are the fast track to compliance and risk management.  

Using a framework means never starting at square one. The framework gives you specific structure and guidance, and the ability to make changes for the specific use. When you're not sure where to begin, a framework is a good on-ramp. 

What's faster is also more efficient, giving everyone involved more time for other initiatives. That could be problem solving a recurring issue, performing due diligence, or taking care of other tasks.  

4. Privacy law is subject to change. Frameworks can adapt 

The ink on a new data privacy law barely has time to dry before lawmakers change it. Case in point: The California Consumer Privacy Act (CCPA). Since it went into effect January 1, 2020, there has been a parade of amendments, not counting the states seeking to follow California's lead.  

The more things change, the more this fact remains the same. A privacy framework is your best bet, able to adapt to meet evolving requirements dictated by regulations mandating data protection and customer privacy.    

5. A framework helps with mergers and acquisitions  

Whenever your company merges or acquires another company, the personal data held on employees, customers, and suppliers can expand greatly. Compliance is front and center responsible for meeting any new data protection and privacy regulations, and IT risk management professionals are on high alert due to the increased risk from the potential for incidents and breaches.  

Major privacy frameworks like the NIST Privacy Framework and ISO/IEC 27701:2019 earn their keep during a merger or acquisition. They scale and mold to meet the new demand.  

Data protection and privacy regulations will continue to grow worldwide. China has recently launched an initiative to set global standards on data security. The HIPAA Privacy Rule addresses protected health information. 132 out of 194 countries have legislation to secure the protection of data and privacy.  

Take notice compliance and risk management professionals. Look to a respected, well-known framework to guide your privacy program and adjust as necessary. 


Chat with a solutions expert to learn how you can take your compliance program to the next level of maturity.



Clarifying New Customer Due Diligence (CDD) Guidance on PEPs

Regulatory guidance isn't always direct and specific. It's often left to interpretation. That's the case with two August regulatory reports related to the CDD Rule and the issue of high-risk customers, especially politically exposed persons (PEPs). 

Previous/Next Article Chevron Icon of a previous/next arrow. Previous Post

Why You Should Prioritize Cybersecurity Risk with NIST CSF

It's not optional - organizations must prioritize cybersecurity risk. To do that, you need a framework. NIST CSF is a risk-based framework and common language for understanding, managing, and indicating cybersecurity risk. Here's why and how you should use it. 

Next Post Previous/Next Article Chevron Icon of a previous/next arrow.