Sei sulla pagina 1di 12

Adopting GDPR Using

COBIT® 5

Abstract
This white paper will discuss the key elements of the General Data Protection Regulation (GDPR), the importance
of governance of enterprise IT (GEIT) and the role of COBIT® 5 in establishing a framework for governance, the
connections between COBIT 5 and the compliance requirements of GDPR, and key tips and takeaways for
implementation efforts for GDPR using COBIT 5.
Introduction—The Clock is Ticking on GDPR
The May 25, 2018, deadline for General Data Protection US Gramm-Leach-Bliley Act (GLBA), the US Patriot Act, and
Regulation (GDPR) compliance is fast approaching, yet many many more. In recent years, EU data protection authorities
multinational companies are still behind in their preparations. have become much more active, in the wake of some major
Adopted by the European Parliament and the European events regarding privacy. The GDPR is much more aggressive
Council in April 2016, the EU Data Protection reform replaces than previous requirements, with tougher consequences for
the Data Protection Directive, and is a sweeping regulation violations. However, the GDPR language does leave room for
mandating organizations to meet very stringent requirements interpretation: It uses the term “reasonable” in its definition of
regarding data protection over the personal data of EU citizens. the required level of protection regarding personal data, but it
For the first time, this requirement also impacts companies does not define what “reasonable” actually means. This offers
based outside of Europe that do business in Europe. This the GDPR governing body wide latitude when it comes to
compliance will affect security and privacy teams handling assessing fines for noncompliance.
personally identifiable information (PII), including basic identity
information; addresses (including Internet addresses); and The bottom line: It does not matter where an enterprise is. If
health, biometric, ethnic, political or sexual information. It is an the enterprise hosts private information on an EU citizen, then
important development that enterprises must address. it is liable for protecting that data. This will have a drastic effect
on the way companies hold, store and use data regarding
Why is GDPR different? The requirements to protect personal customers, employees, suppliers or any other individuals. It
information are not new, but they have been significantly is forcing many non-EU companies to rethink their strategy
growing with the explosion of cloud computing and storage. in the European market, and here is why: Any company that
The cloud, security and compliance are major areas of stores or processes personal information about EU citizens
focus within the GDPR. From a regulatory perspective, this must comply. Specific criteria triggering compliance include:
type of implementation is nothing new. To date, the world 1) A business’s physical presence in the EU, or 2) A business’s
has seen EU privacy directives, the US Health Insurance processing of the personal data of EU residents, even if the
Portability and Accountability Act (HIPAA), Safe Harbor, the business maintains no physical presence in the EU.

Adopting GDPR Using COBIT® 5 // 2


Key Elements of the GDPR
There are numerous facets to the GDPR legislation, and many • Data minimization. Personal data shall be adequate, relevant
organizations are at first overwhelmed with the requirements. and limited to what is necessary in relation to the purposes
However, once it is broken down to its basic elements, it is for which they are processed.
possible to see the building blocks that will eventually form the
• Accuracy. Personal data shall be accurate and, where
overall project plan. The GDPR outlines key principles relating
necessary, kept up to date; every reasonable step must
to the processing of personal data. These can be thought of
be taken to ensure that personal data that are inaccurate,
as the highest level in the requirements taxonomy. They can
having regard to the purposes for which they are
be broken down and correlated with the enterprise’s current
processed, are erased or rectified without delay.
practices to ease the shock of the legislation’s magnitude.
• Storage limitation. Personal data shall be kept in a form
Here are the key GDPR principles1 that apply to processing which permits identification of data subjects for no longer
personal data: than is necessary for the purposes for which the personal
• Lawfulness, fairness and transparency. Personal data shall data are processed.
be processed lawfully, fairly and in a transparent manner in
relation to the data subject. • Integrity and confidentiality. Personal data shall be
processed in a manner that ensures appropriate security of
• Purpose limitation. Personal data shall be collected the personal data, including protection against unauthorized
for specified, explicit and legitimate purposes and not or unlawful processing and against accidental loss,
further processed in a manner that is incompatible with destruction or damage, using appropriate technical or
those purposes. organizational measures.
• Accountability. The controller shall be responsible for, and
be able to demonstrate compliance with, the GDPR.

Governance of Enterprise IT and COBIT Principles


For companies already equipped with a solid governance applicable to assisting in GDPR compliance, one stands out as
structure, the compliance battle might be half-won already. an appropriate and useful tool: COBIT.
For those without a formal structure in place, the GDPR has
just become a major driver to adopting one. Governance Although today the framework is simply known as COBIT, its
frameworks are good practices designed to be adaptable origins are based on the confidentiality, integrity, availability and
to the specific environment in which they operate and assurance of information, hence the original acronym of Control
generally withstand the test of time; that is, they are applicable Objectives for Information and related Technology. The latest
regardless of the changing external environment and changes version, COBIT 5, is considered the only business framework
in technologies. Good governance frameworks define a that focuses on the governance and management of enterprise
common language, provide a sharp business focus, and help IT (GEIT). This principles-based, holistic model is well suited as
meet compliance and regulatory requirements by providing a tool to assist in the adoption of sound practices to support
repeatable methods. Most importantly, governance frameworks the enterprise goal of creating value for its stakeholders. Its
are focused on providing value to enterprise stakeholders by strength is ensuring benefits realization, risk optimization and
ensuring benefits delivery while optimizing risks and resources. resource optimization, as well as providing an overarching
Although there are countless frameworks in the market today framework to govern and manage efforts toward GDPR

1 Article 5, General Data Protection Regulation—principles relating to processing of personal data, https://www.privacy-regulation.eu/en/5.htm

Adopting GDPR Using COBIT® 5 // 3


compliance. Figure 1 illustrates the COBIT 5 principles and
their high-level applicability to GDPR adoption success.
FIGURE 1: COBIT 5 PRINICPLES
One nice feature of COBIT 5 is that it can be leveraged
as a framework to manage frameworks. This means that
organizations can get better visibility and control of the
various frameworks, standards and best practices they use by Different stakeholders have
different assurance requirements,
organizing them under one centralized model. MEETING
and the COBIT goals cascade
STAKEHOLDER
Leveraging COBIT for compliance is nothing new. In fact, many validates the alignment of
NEEDS
organizations successfully used the framework to assist in the stakeholder needs with specific
processes and practices.
adoption of practices in support of the US Sarbanes-Oxley
legislation, so it is well suited to help with the GDPR as well.

COBIT covers all functions and

Enabling a COVERING THE


processes within the enterprise
and treats information and

Holistic Approach ENTERPRISE


END TO END
related technologies as assets
that need to be dealt with just
like any other asset by everyone
At the core of the framework are the enablers. Illustrated in in the enterprise.
figure 2, enablers are “factors that, individually and collectively,
influence whether something will work.”2
COBIT aligns with other relevant
Enablers can be thought of as ingredients to a holistic
APPLYING standards and frameworks at
approach to governing and managing information in relation a high level, and thus can serve
A SINGLE
to GDPR requirements. The following categories of enablers INTEGRATED as the overarching framework
provide a complete view of the enterprise’s approach to FRAMEWORK for the governance and
adopting the practices required to meet conformance and management of enterprise IT.
performance needs:
• Principles, Policies and Frameworks. Desired behaviors
are translated into practical guidance and the flexible COBIT defines a set of interacting
frameworks that manage the connections and modifications ENABLING components, or enablers, to
to those principles and policies. Good practices include A HOLISTIC support the implementation of a
scope and validity, consequences of compliance failure, the APPROACH comprehensive governance and
means of handling exceptions, and the ways compliance management system.
will be monitored and measured.
• Processes. A process is an organized set of practices and
activities to achieve certain objectives and produce a set of COBIT makes a clear distinction
outputs in support of overall enterprise goals. The COBIT between governance and
process reference model identifies 37 processes in five SEPARATING management, which is key to
domains (one governance domain, and four management GOVERNANCE ensuring that stakeholder needs,
domains). Fortunately, there is an enabler guide, COBIT 5: FROM conditions and options are
Enabling Processes, which is a great asset. The applicability MANAGEMENT evaluated to determine balanced,
to GDPR compliance is significant. For each of the agree-on enterprise objectives to
processes, COBIT identifies the following: be achieved.

SOURCE: ISACA, COBIT 5: A Business Framework for the Governance and


Management of Enterprise IT, figure 2, USA, 2012

2 ISACA, COBIT 5: A Business Framework for the Governance and Management of Enterprise IT, page 27, USA, 2012

Adopting GDPR Using COBIT® 5 // 4


FIGURE 2—COBIT 5 ENABLERS

Organizational Culture, Ethics


Processes
Structures and Behabior

Principles, Policies and Frameworks

Services,
People, Skills and
Information Infrastructure
Competencies
and Applications

SOURCE: ISACA, COBIT 5: A Business Framework for the Governance and Management of Enterprise IT, figure 12, USA, 2012

• Description and purpose • Culture, Ethics and Behavior. Often underestimated as a


• IT-related goals and associated metrics success factor in governance and management activities,
• Process goals and associated metrics this enabler refers to the set of individual and collective
behaviors in an enterprise that support the overall goal
• Governance and management practices (the guidance
of providing value. Good practices include communication,
necessary to achieve process goals)
awareness of desired behavior, incentives, and rules
• The activities supporting each practice (the guidance to and norms.
achieve governance and management practices)
• Information. This enabler may be considered the lifeblood
• Responsible, accountable, consulted, informed
not only of COBIT, but GDPR as well. Pervasive throughout
(RACI) chart
any organization, this includes all information produced
• Inputs and outputs at the practice level
and used by the enterprise. The nature of information
• Related guidance (other industry frameworks and standards can be better understood through defining and clarifying
that can be referred to for more detailed information) its properties, including all information generated and
processed by business or IT processes through its life cycle
Finally, process good practices include the COBIT 5 process
of data, from information, to knowledge, to value. A more
reference model, complete with specific practices, activities
in-depth description of the information life cycle and key
and industry references to achieving process purpose. The
attributes can be found in COBIT 5: Enabling Information.
37 processes that make up the process reference model are
noted in figure 3. This publication will refer to some specific • Services, Infrastructure and Applications. This enabler
processes in subsequent sections. includes all technology that provides processing of
• Organizational Structures. This enabler is often the easiest information and services. Good practices include reuse,
to identify, but hardest to document, and is much more than buy vs. build, simplicity, agility, openness and, of course,
just creating organization charts. It includes good practices additional industry frameworks for service management,
such as key decision-making entities, span of control, level/ such as IT Infrastructure Library (ITIL®).
delegation of authority, operating principles and escalation
procedures in an enterprise.

Adopting GDPR Using COBIT® 5 // 5


FIGURE 3—COBIT 5 PROCESS REFERENCE MODEL

GOVERNANCE MANAGEMENT

Evaluate, Direct and Align, Plan and Build, Acquire and Deliver, Service and Monitor, Evaluate and
Monitor Organize Implement Support Assess

EDM01 Ensure APO01 Manage the IT BAI01 Manage DSS01 Manage MEA01 Monitor,
Governance Management Programs and Operations Evaluate
Framework Framework Projects and Assess
Setting and Performance
DSS02 Manage Service
Maintenance and
APO02 Manage BAI02 Manage Requests and
Conformance
Strategy Requirements Incidents
EDM02 Ensure Benefits Definition
Delivery MEA02 Monitor,
APO03 Manage DSS03 Manage
Evaluate and
Enterprise BAI03 Manage Problems
Assess the
EDM03 Ensure Risk Architecture Solutions
System of
Optimization Identification DSS04 Manage Internal Control
and Build
APO04 Manage Continuity
EDM04 Ensure Resource Innovation
MEA03 Monitor,
Optimization BAI04 Manage DSS05 Manage Evaluate
Availability and
APO05 Manage Security and Assess
Capacity
EDM05 Ensure Portfolio Services Compliance
Stakeholder With External
Transparency BAI05 Manage Requirements
APO06 Manage Budget DSS06 Manage
Organizational
and Costs Business
Change
Process
Enablement
Controls
APO07 Manage Human
Resources
BAI06 Manage
Changes
APO08 Manage
Relationships
BAI07 Manage
Change
APO09 Manage Service Acceptance and
Agreements Transitioning

APO10 Manage BAI08 Manage


Suppliers Knowledge

APO11 Manage Quality BAI09 Manage Assets

APO12 Manage Risk BAI10 Manage


Configuration
APO13 Manage
Security

SOURCE: ISACA, COBIT 5: A Business Framework for the Governance and Management of Enterprise IT, figure 16, USA, 2012

Adopting GDPR Using COBIT® 5 // 6


• People, Skills and Competencies. People are required • Good practices. Each enabler can have some good
for successful completion of activities and decision practices defined that support the achievement of the
making; therefore, defining the right roles and competencies enabler goals. These are examples or suggestions on how
is crucial to enterprise success. Good practices for to best implement the enabler. They can be either COBIT-
this enabler include determining objective skill requirements specific examples or guidance from other standards and
for each role, which are different for each skill level frameworks.
and category.
As is evident, leveraging the enablers is a great way not only to
For each enabler, COBIT 5 identifies four common dimensions effectively govern and manage enterprise IT and information,
that add depth. These include: but also to provide a reasonable approach to scoping out
• Stakeholders. Each enabler has stakeholders who either which areas to consider. It is important to note that each of
play a role or have an interest in the enabler. There are these enablers, although described as separate subjects,
internal and external stakeholders. has a major impact on all the other enablers. Hence, creating
a balanced and thorough governance framework means
• Goals. Each enabler has a number of goals, and the
recognizing the interaction between these ingredients.
achievement of these goals contributes to the overall goal
of delivering value. These goals are classified as intrinsic, Following is a more detailed description of each enabler and
contextual and accessibility/security. how it can help with organizing a GDPR compliance effort.
• Life cycle. Each enabler has a life cycle that spans from A short definition of these enablers is included. More details
inception through disposal. The phases include plan, about the enablers can be found in COBIT 5: A Business
design, build/acquire/implement, use/operate, evaluate/ Framework for the Governance and Management of Enterprise
monitor and update/dispose. IT. Any additional references are noted.

How COBIT Can Help With GDPR Compliance


The GDPR contains nearly 100 articles defining requirements • DSS05 Manage Security Services
and rights granted to EU citizens, compliance structure, and
• DSS06 Manage Business Process Controls
noncompliance penalties. Of course, every organization needs
to review the GDPR and determine its specific next steps. The
following sections outline some of the key areas of concern and Protection, Processing and Storing of
the relevant COBIT approach. Personal Data

Defining High-risk Data and Impact For each individual, all personal data must be processed
transparently, and only for the purpose specified. Companies
Assessments
must provide a “reasonable” level of data protection and
Companies must conduct data protection impact assessments privacy. Data must be processed securely to protect against
(DPIAs) when using new technologies for any data deemed unauthorized access, loss or damage. This must be done
of high risk to the rights and freedoms of EU citizens. Those using appropriate technical/organizational measures.
assessments also must describe how the company is GDPR does not define what that means, but it is safe to
addressing the risk through systematic and extensive processing presume that if the data are lost or stolen, the enterprise is
or monitoring activities. This is akin to a risk assessment, which clearly in breach of compliance. These are the primary
assesses the risk and measures in place to address it. These are COBIT processes to consider:
the primary COBIT processes to consider: • EDM05 Ensure Stakeholder Transparency
• EDM02 Ensure Benefits Delivery
• APO01 Manage the IT Management Framework
• EDM03 Ensure Risk Optimization
• APO02 Manage Strategy
• APO11 Manage Quality
• APO03 Manage Enterprise Architecture
• APO12 Manage Risk
• APO10 Manage Suppliers
• APO13 Manage Security

Adopting GDPR Using COBIT® 5 // 7


• BAI01 Manage Programs and Projects • EDM01 Ensure Governance Framework Setting and
Maintenance
• BAI02 Manage Requirements Definition
• APO07 Manage Human Resources
• BAI03 Manage Solutions Identification and Build
• BAI05 Manage Organizational Change Enablement
• BAI04 Manage Availability and Capacity
• BAI06 Manage Changes
Reporting Data Breaches
• BAI07 Manage Change Acceptance and Transitioning
Enterprises (more specifically, data controllers) are required to
• BAI08 Manage Knowledge
notify data protection authorities within 72 hours of discovering
• BAI09 Manage Assets a breach. Data processors would typically discover a breach
and would be responsible for notifying the controller. Many
• BAI10 Manage Configuration
organizations already have these procedures in place, but few
actually conduct tests to ensure the standards are met. These
Consent, Portability, Right to Access and are the primary COBIT processes to consider:
Right To Be Forgotten • DSS01 Manage Operations
• DSS02 Manage Service Requests and Incidents
Individuals must provide consent regarding the personal data
being stored, and those individuals have the right to know, • DSS03 Manage Problems
upon request, what personal data a company is using and how
• DSS04 Manage Continuity
the data are being used. An EU citizen may transfer his/her
personal data from one company to another upon request in • DSS05 Manage Security Services
a machine-readable format. Furthermore, companies will stop
• DSS06 Manage Business Process Controls
processing and/or delete personal data upon an EU citizen’s
request. This requirement goes one step further: allowing the
EU citizen the right to be forgotten by having personal data Ensuring Regulatory Compliance
deleted upon request. These are the primary COBIT processes
to consider: To ensure proper compliance to the legislation, organizations
• EDM05 Ensure Stakeholder Transparency need to constantly monitor, evaluate and assess their controls
and continually investigate improvements in terms of innovative
• APO01 Manage the IT Management Framework technologies and ideas. Organizations must provide assurance
• APO08 Manage Relationships that they follow the stated requirements. These are the primary
COBIT processes to consider:
• APO09 Manage Service Agreements • APO04 Manage Innovation
• APO10 Manage Suppliers • APO05 Manage Portfolio
• BAI08 Manage Knowledge • APO06 Manage Budget and Costs
• MEA01 Monitor, Evaluate and Assess Performance and
Appointment of Data Protection Officers Conformance

Some companies must appoint a data protection officer (DPO), • MEA02 Monitor, Evaluate and Assess the System
who oversees the company’s data security strategy and overall of Internal Control
GDPR compliance. Which enterprises are required to have a
• MEA03 Monitor, Evaluate and Assess Compliance With
DPO? The requirement applies to those that process or store
External Requirements
large amounts of EU citizen data, process or store personal
data, regularly monitor data subjects, or are public authorities.
These are the primary COBIT processes to consider:

Adopting GDPR Using COBIT® 5 // 8


Readers who were keeping track may have noticed that all 37 meeting the GDPR, as well as most regulatory requirements
processes from the COBIT 5 process reference model can that exist in the market today. The 37 processes are just one
be connected to a GDPR program. Admittedly, some of these of seven enablers, and understanding the connections among
connections are very strong and others are minimal, but the these enablers provides a clear picture of stakeholder needs as
message is clear: Adopting a GEIT framework such as COBIT well as the practices required to satisfy those needs.
5 can drastically enhance an enterprise’s posture toward

Key Tips & Takeaways for GDPR Implementation


To ease the pain of gaining compliance, a series of 4. Consider COBIT 5 as a framework to manage frameworks,
implementation tips follows. Based on observations of, and but do not stop with just one framework. This is an extension
recommendations from, several entities that have already of the previous tip. Although it is the only business framework
begun the path toward GDPR compliance, the following is a list for GEIT, COBIT is not the only game in town. However, it is
of key success factors to consider on the compliance journey: well suited to serve as a central framework to help determine
1. Develop a sense of urgency. It is no surprise that this is at the the components needed from other frameworks to provide a
top of the list. Gaining executive-level support is key here, as true GEIT model.
that support drives the attitudes and expectations required to Hint: The COBIT Online website has additional information
successfully adopt good governance practices to apply and about this approach at https://cobitonline.isaca.org/about.
comply with GDPR.
5. Appoint a DPO and other applicable roles now. Even in
Hint: Read COBIT 5: Implementation for more tips and enterprises that are not affected by the GDPR, these are still
techniques on gaining executive-level support and good roles to identify and appoint. These roles may already
recognizing the need to act. be fulfilled now, just under different names.
2. Think of GDPR as an opportunity. Although gaining and Hint: COBIT 5: Enabling Processes identifies RACI charts for
maintaining compliance seems burdensome, it is clearly the all 37 processes.
right approach. Remember that the reason the enterprise
exists is to create value for stakeholders, and well-applied 6. Conduct an enterprise risk assessment to assist in decision
GDPR is an important value-adding contributor. making. It is important to know what data the enterprise
stores and processes on EU citizens, as well as any
Hint: The COBIT 5 goals cascade identifies stakeholder associated risk. Risk assessments can help identify the risk,
needs that are cascaded to enterprise goals, to IT-related determine measures to mitigate the risk and develop action
goals, and to enabler goals to assist in determining the plans to manage the risk.
most appropriate processes on which to focus to enhance
stakeholder value. Hint: COBIT 5 for Risk and ISO 31000 are great places to
start when determining an appropriate risk assessment
3. Get an inventory of the enterprise’s current governance process and linking it to the GDPR requirements.
frameworks and practices, including the data protection
plan. Most enterprises already have a plan in place, but they 7. Launch a widespread awareness and training program.
will need to review and update it to ensure that it aligns with Everyone in the organization must be familiar with the
GDPR requirements. requirements of GDPR as well as his or her specific role.
Training is most likely one of the most important actions
Hint: GDPR is a regulatory concern that can be satisfied an enterprise can take to increase the probability of a
by adopting existing best practices such as COBIT, ITIL, successful program.
The Open Group Architecture Forum’s (TOGAF) framework,
the US National Institute of Standards and Technology Hint: In enterprises that are leveraging COBIT to assist in
(NIST) publications, the International Organization for their compliance efforts, the COBIT 5 Foundation course is
Standardization (ISO) standards, and many others. a good place to start.

Adopting GDPR Using COBIT® 5 // 9


8. Plan and rehearse incidence response plans. Most 10. Perform continuous assessment and assurance.
organizations already have some form of incident response Maintaining compliance requires continuous monitoring
plan; however, the GDPR has some requirements that and improvement. It is important for the enterprise not to
may not have been considered. Enterprises must report let its efforts fade away as it moves to the next initiative or
breaches within 72 hours of their discovery. How well unpleasant surprises may occur. Keep the momentum going.
response teams react will directly affect the enterprise’s
risk of fines for the breach. Hint: Use COBIT’s implementation model or ITIL’s Continual
Service Improvement (CSI) approach, and ensure that the
Hint: Improve existing incident response procedures by internal assurance/audit function is engaged.
looking at the applicable COBIT and ITIL processes and
then creating a specific model for the GDPR requirement. In summary, organizations that focus on compliance alone
simply do not have a holistic governance framework in place.
9. Focus on the information. Remember that information is Meeting GDPR requirements should be a conformance
an asset, a resource and, if it is not protected, a liability. component of a larger risk/benefit initiative that balances
Understanding the attributes, location and life cycle of that conformance with enterprise performance. The COBIT 5
the data can enhance the enterprise’s ability to provide framework, while complete in enterprise governance coverage,
the protections required under the GDPR. does not satisfy every compliance need that an enterprise has,
Hint: COBIT 5: Enabling Information can assist in but it can certainly provide the governance and management
understanding these life cycles and attributes. framework to assist in determining the most appropriate
approach to creating value and confidence for stakeholders.
In this case, that is providing assurance that personal data
have the confidentiality, integrity and availability based on the
GDPR legislation.

Adopting GDPR Using COBIT® 5 // 10


3701 Algonquin Road, Suite 1010
Rolling Meadows, IL 60008 USA
ISACA®
Phone: +1.847.253.1545
ISACA (isaca.org) helps global professionals lead, adapt and assure trust in an evolving
Fax: +1.847.253.1443 digital world by offering innovative and world-class knowledge, standards, networking,
Email: info@isaca.org credentialing and career development. Established in 1969, ISACA is a global nonprofit
Web site: www.isaca.org association of 140,000 professionals in 180 countries. ISACA also offers the Cybersecurity
Nexus™ (CSX), a holistic cybersecurity resource, and COBIT®, a business framework to
Provide feedback: govern enterprise technology.
www.isaca.org/GDPRusingCOBIT5

Participate in the ISACA


Knowledge Center:
Disclaimer
www.isaca.org/knowledge-center This is an educational resource and is not inclusive of all information that may be needed to assure a successful outcome.
Readers should apply their own professional judgment to their specific circumstances.
Follow ISACA on Twitter:
https://twitter.com/ISACANews
Reservation of Rights
Join ISACA on LinkedIn:
ISACA (Official), © 2017 ISACA. All rights reserved.
http://linkd.in/ISACAOfficial

Like ISACA on Facebook:


www.facebook.com/ISACAHQ

Adopting GDPR Using COBIT® 5 // 11


ACKNOWLEDGMENTS
ISACA would like to recognize:

Author ISACA Board of Directors Tichaona Zororo


CISA, CRISC, CISM, CGEIT, COBIT 5 Certified Assessor,
Mark Thomas Theresa Grafenstine
CIA, CRMA, EGIT | Enterprise Governance of IT (Pty) Ltd,
CRISC, CGEIT, Escoute Consulting, USA CISA, CRISC, CGEIT, CGAP, CGMA, CIA, CISSP, CPA,
South Africa, Director
U.S. House of Representatives, USA, Chair
Christos K. Dimitriadis, Ph.D.
Expert Reviewers Robert Clyde
CISA, CRISC, CISM, Intralot, S.A., Greece, Past Chair
CISM, Clyde Consulting LLC, USA, Vice-Chair
Sue Milton
Robert E Stroud
CISA, CGEIT, GEIT Business Advisor, UK Brennan Baybeck
CRISC, CGEIT, Forrester Research, Inc., USA, Past Chair
CISA, CRISC, CISM, CISSP, Oracle Corporation,
Peter Tessin
USA, Director Tony Hayes
CISA, CRISC, CGEIT, ISACA, USA
CGEIT, AFCHSE, CHE, FACS, FCPA, FIIA, Queensland
Zubin Chagpar
Government, Australia, Past Chair
CISA, CISM, PMP, Amazon Web Services, UK, Director
Matt Loeb
Peter Christiaans
CGEIT, FASAE, CAE, ISACA, USA, Director
CISA, CRISC, CISM, PMP, Deloitte Consulting LLP,
USA, Director

Hironori Goto
CISA, CRISC, CISM, CGEIT, ABCP, Five-I, LLC,
Japan, Director

Mike Hughes
CISA, CRISC, CGEIT, Haines Watts, UK, Director

Leonard Ong
CISA, CRISC, CISM, CGEIT, CPP, CFE, PMP, CIPM,
CIPT, CISSP ISSMP-ISSAP, CSSLP, CITBCM, GCIA,
GCIH, GSNA, GCFA, Merck & Co., Inc.,
Singapore, Director

R.V. Raghu
CISA, CRISC, Versatilist Consulting India Pvt. Ltd.,
India, Director

Jo Stewart-Rattray
CISA, CRISC, CISM, CGEIT, FACS CP, BRM Holdich,
Australia, Director

Ted Wolff
CISA, Vanguard, Inc., USA, Director

Adopting GDPR Using COBIT® 5 // 12

Potrebbero piacerti anche