GDPR backup and data protection: Steps to implement now

Time is running out. If you haven’t yet determined how to comply with the strict GDPR data protection rules, you better get started. Storage and backup play key roles.
Start mapping
To comply with GDPR backup and data storage requirements and assess privacy risks, organizations need to map their data and information flows.
Accurate and detailed application-to-storage mapping ensures that any application can be mapped to the physical storage, whether a LUN file system or object store is used. It’s also important to ensure that backups can be associated back to an application.
Achieve accountability
GDPR places personal data protection accountability squarely on the shoulders of the organization that’s collecting and storing information on EU residents.
Evaluate your current data protection measures
GDPR or not, it’s important to ensure that strict rules are in place to govern data access. Audit logs will help you to pinpoint possible data breaches and take any necessary corrective actions.

Assess your current search capabilities
One of the cornerstone goals of GDPR backup and data protection is an individual’s “right to be forgotten.” To comply with this mandate, ensure that search, change and delete-data-on-demand capabilities are available and fully operational.

Transition from tape
If you’re currently creating tape backups, GDPR provides a great reason for moving to a cloud archive, since searching for specific data stored on tape, should the need arise, is both difficult and time-consuming.

Leave a Reply

Your email address will not be published.