Data security is at the heart of PoPI

July 2016 Editor's Choice, Security Services & Risk Management

As the implementation of the Protection of Personal Information Act (PoPI) gradually comes closer, South African organisations are wondering how best to prepare for it. The key is to understand that data security lies at the heart of PoPI compliance, argues Godfrey Kutumela, head of Security & Cyber Crimes Prevention Unit at IndigoCube.

Godfrey Kutumela.
Godfrey Kutumela.

“Personal information is part of the organisation’s total data set, so any strategy to become PoPI-compliant has to begin and end with how you manage and use data as part of your business operations. And because virtually every organisation is moving to digitise all its data assets, data confidentiality and integrity are at the heart of any data privacy and protection management process,” he says. “Once you understand this, it becomes much easier to scope, design and execute a data protection strategy that the regulator will deem reasonable.”

By way of background, Kutumela explains that while PoPI has been signed into law, full implementation has been delayed pending the approval of a regulator. Candidates for the post were shortlisted in April 2016, a major milestone on the road towards full implementation. PoPI does not stipulate how organisations should protect and manage the personal data in their possession; rather, it requires that “appropriate, reasonable, technical and organisational measures” are taken.

“We are breaking new ground here, and it will take some time before there is a body of administrative decisions by the regulator that will give greater certainty,” he says. “In the meanwhile, there are three logical steps that organisations can take to demonstrate they have sought to apply the law.”

Kutumela’s three steps to PoPI compliance are:

• Identify personal data that is collected, stored or processed in your organisation. To accomplish this, it will be necessary to conduct an enterprise-wide exercise to determine the privacy risk the organisation faces. There is simply too much data to protect it all, so it’s vital to know where the personal data covered by PoPI is, with the guiding principle being the business strategy. Those applications and data stores that directly enable strategic goals should receive the highest priority.

• Control access to personal data using a risk-based identity model. Kutumela strongly argues that identity management and access control are the cornerstones of any security system. When it comes to protecting personal data within the spirit of the Act, they are vital. “Not only must personal information be protected from cyber-criminals, it must also be used appropriately, in line with the purpose for which it was collected. That means it should only be accessed by employees or apps for the purpose for which it was collected.”

The challenge here is that digital business models depend on data sharing, so access decisions need to be dynamic, and based on a clearly defined set of risk factors.

• Protect personal data, whether structured or unstructured, adequately while it is at rest. The most effective way to protect personal data – or any data – is where it is stored, in the database. When it is being used, it is dispersed and does not present a target; as a result, attempts to hack data target data repositories. “Data repositories are where the crown jewels are kept, and they should be the focus of security efforts,” Kutumela says.

For more information contact Godfrey Kutumela, IndigoCube, +27 (0)11 759 5950, [email protected]





Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

AI-enabled tools reducing time to value and enhancing application security
Editor's Choice
Next-generation AI tools are adding new layers of intelligent testing, audit, security, and assurance to the application development lifecycle, reducing risk, and improving time to value while augmenting the overall security posture.

Read more...
2024 State of Security Report
Editor's Choice
Mobile IDs, MFA and sustainability emerge as top trends in HID Global’s 2024 State of Security Report, with artificial intelligence appearing in the conversation for the first time.

Read more...
Cyberthreats facing SMBs
Editor's Choice
Data and credential theft malware were the top two threats against SMBs in 2023, accounting for nearly 50% of all malware targeting this market segment. Ransomware is still the biggest threat.

Read more...
Are we our own worst enemy?
Editor's Choice
Sonja de Klerk believes the day-to-day issues we face can serve as opportunities for personal growth and empowerment, enabling us to contribute to creating a better and safer environment for ourselves and South Africa.

Read more...
How to spot a cyberattack if you are not a security pro
Editor's Choice
Cybersecurity awareness is straightforward if you know what to look for; vigilance and knowledge are our most potent weapons and the good news is that anyone can grasp the basics and spot suspicious activities.

Read more...
Protecting IP and secret data in the age of AI
Editor's Choice
The promise of artificial intelligence (AI) is a source of near-continuous hype for South Africans. However, for enterprises implementing AI solutions, there are some important considerations regarding their intellectual property (IP) and secret data.

Read more...
Super election year increases risks of political violence
Editor's Choice
Widening polarisation is expected in many elections, with terrorism, civil unrest, and environmental activism risks intensifying in a volatile geopolitical environment. Multinational businesses show an increasing interest in political violence insurance coverage in mitigation.

Read more...
Deception technology crucial to unmasking data theft
Information Security Security Services & Risk Management
The ‘silent theft’ of data is an increasingly prevalent cyber threat to businesses, driving the ongoing leakage of personal information in the public domain through undetected attacks that cannot even be policed by data privacy legislation.

Read more...
Proactive strategies against payment fraud
Financial (Industry) Security Services & Risk Management
Amid a spate of high-profile payment fraud cases in South Africa, the need for robust fraud payment prevention measures has never been more apparent, says Ryan Mer, CEO of eftsure Africa.

Read more...
How to prevent and survive fires
Fire & Safety Security Services & Risk Management
Since its launch in August 2023, Fidelity SecureFire, a division of the Fidelity Services Group, has been making significant strides in revolutionising fire response services in South Africa.

Read more...