Quick Overview Of The GDPR (General Data Protection Regulation)

What Does GDPR Stand For?

It stands for General Data Protection Regulation (GDPR hereon).

What Does GDPR Mean Or Do?

It replaces the Data Protection Directive 95/46/EC by the European Union. The GDPR was designed to make the data privacy laws across EU member states uniform, to protect the personal data of every citizen in the EU, mainly to give citizens a control over who gets access to their personal data and to rework* organizations’ approaches with regard to data privacy.

The GDPR aims to protect EU citizens from data and privacy breaches and also gives them back the right over their personal data. All organizations serving the EU citizens must comply with this mandatory directive. It means that companies will have to change* the way they handle their clients’ information like names, photos, email IDs, bank details, social media posts, medical information, or IP addresses which constitute their “personal data”.

A few definitions taken directly from the Regulation

Personal Data definition

‘personal data’ means any information relating to an identified or identifiable natural person (‘data subject’); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person;

Processing definition

‘processing’ means any operation or set of operations which is performed on personal data or on sets of personal data, whether or not by automated means, such as collection, recording, organisation, structuring, storage, adaptation or alteration, retrieval, consultation, use, disclosure by transmission, dissemination or otherwise making available, alignment or combination, restriction, erasure or destruction;

Restriction Of Processing definition

‘restriction of processing’ means the marking of stored personal data with the aim of limiting their processing in the future;

Profiling definition

‘profiling’ means any form of automated processing of personal data consisting of the use of personal data to evaluate certain personal aspects relating to a natural person, in particular to analyse or predict aspects concerning that natural person’s performance at work, economic situation, health, personal preferences, interests, reliability, behaviour, location or movements;

Pseudonymisation definition

‘pseudonymisation’ means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;

Filing System definition

‘filing system’ means any structured set of personal data which are accessible according to specific criteria, whether centralised, decentralised or dispersed on a functional or geographical basis;

Controller definition

‘controller’ means the natural or legal person, public authority, agency or other body which, alone or jointly with others, determines the purposes and means of the processing of personal data; where the purposes and means of such processing are determined by Union or Member State law, the controller or the specific criteria for its nomination may be provided for by Union or Member State law;

Processor definition

processor’ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller; (9)

Recipient definition

‘recipient’ means a natural or legal person, public authority, agency or another body, to which the personal data are disclosed, whether a third party or not. However, public authorities which may receive personal data in the
framework of a particular inquiry in accordance with Union or Member State law shall not be regarded as recipients; the processing of those data by those public authorities shall be in compliance with the applicable data protection rules according to the purposes of the processing;

Third Party definition

‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and persons who, under the direct authority of the controller or processor, are authorised to process personal data;

Consent definition

‘consent’ of the data subject means any freely given, specific, informed and unambiguous indication of the data subject’s wishes by which he or she, by a statement or by a clear affirmative action, signifies agreement to the processing of personal data relating to him or her;

Personal Data Breach definition

‘personal data breach’ means a breach of security leading to the accidental or unlawful destruction, loss, alteration, unauthorised disclosure of, or access to, personal data transmitted, stored or otherwise processed;

Genetic Data definition

‘genetic data’ means personal data relating to the inherited or acquired genetic characteristics of a natural person which give unique information about the physiology or the health of that natural person and which result, in particular, from an analysis of a biological sample from the natural person in question;

Biometric Data definition

‘biometric data’ means personal data resulting from specific technical processing relating to the physical, physiological or behavioural characteristics of a natural person, which allow or confirm the unique identification of that natural person, such as facial images or dactyloscopic data;

Data Concerning Health definition

‘data concerning health’ means personal data related to the physical or mental health of a natural person, including the provision of health care services, which reveal information about his or her health status;

Main Establishment definition

‘main establishment’ means:

(a)as regards a controller with establishments in more than one Member State, the place of its central administration in the Union, unless the decisions on the purposes and means of the processing of personal data are taken in another establishment of the controller in the Union and the latter establishment has the power to have such decisions implemented, in which case the establishment having taken such decisions is to be considered to be the main establishment;

(b)as regards a processor with establishments in more than one Member State, the place of its central administration in the Union, or, if the processor has no central administration in the Union, the establishment of the processor in the Union where the main processing activities in the context of the activities of an establishment of the processor take place to the extent that the processor is subject to specific obligations under this Regulation;

Representative definition

‘representative’ means a natural or legal person established in the Union who, designated by the controller or processor in writing pursuant to Article 27, represents the controller or processor with regard to their respective obligations under this Regulation;

Enterprise definition

‘enterprise’ means a natural or legal person engaged in an economic activity, irrespective of its legal form, including partnerships or associations regularly engaged in an economic activity;

Group Of Undertakings definition

‘group of undertakings’ means a controlling undertaking and its controlled undertakings;

Binding Corporate Rules definition

‘binding corporate rules’ means personal data protection policies which are adhered to by a controller or processor established on the territory of a Member State for transfers or a set of transfers of personal data to a controller or processor in one or more third countries within a group of undertakings, or group of enterprises engaged in a joint economic activity;

Supervisory Authority definition

‘supervisory authority’ means an independent public authority which is established by a Member State pursuant to Article 51;

Supervisory Authority Concerned definition

‘supervisory authority concerned’ means a supervisory authority which is concerned by the processing of personal data because: (a) the controller or processor is established on the territory of the Member State of that supervisory authority; (b) data subjects residing in the Member State of that supervisory authority are substantially affected or likely to be substantially affected by the processing; or (c) a complaint has been lodged with that supervisory authority;

Cross-Border Processing definition

‘cross-border processing’ means either: (a) processing of personal data which takes place in the context of the activities of establishments in more than one Member State of a controller or processor in the Union where the controller or processor is established in more than one Member State; or (b) processing of personal data which takes place in the context of the activities of a single establishment of a controller or processor in the Union but which substantially affects or is likely to substantially affect data subjects in more than one Member State.

Relevant and Reasoned Objection definition

‘relevant and reasoned objection’ means an objection to a draft decision as to whether there is an infringement of this Regulation, or whether envisaged action in relation to the controller or processor complies with this Regulation, which clearly demonstrates the significance of the risks posed by the draft decision as regards the fundamental rights and freedoms of data subjects and, where applicable, the free flow of personal data within the Union;

Information Society Service definition

‘information society service’ means a service as defined in point (b) of Article 1(1) of Directive (EU) 2015/1535 of the European Parliament and of the Council (1);

International Organisation definition

‘international organisation’ means an organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries.

When Does The GDPR Come Into Force?

GDPR will come into force on the 20th day post its publication in the Official Journal of the European Union.

The GPPR will take effect on May 25, 2018 after the two year transition since its approval and adoption by the European Union Parliament on April 14, 2016.

Whom Does The GDPR Affect?

Any company serving the EU citizens must comply with the GDPR directives. Whether an EU company or a non-EU company that deals with “controlling” or “processing” data of the EU data subjects must adhere to the implications of the GDPR. So if you’re based here in India and conducting any of the aforementioned with the personal data of the concerned natural persons; beware.

What If You Fail To Adhere To GDPR? or What Are The Penalties?

Organizations that do not comply with the GDPR directives by May 25th, 2018, could face penalties and be fined up to €20 million ($24 million) or 4% of global annual revenue, whichever is greater.

*What Measures Must Advertisers & Publishers Take?

An upside to the programmatic world in the GDPR era will be the trust factor between customers and brands; this is solely because customers will get to choose whom to share their personal data with, in promise of specific services. Advertisers and publishers have always had their way, because customers could only choose to “opt-out” of receiving specific ad notifications etc. But with the GDPR in place next year, ads targeting EU citizens will have to first get their consent i.e. wait for the target audience to “opt-in” for receiving various notifications/deals from the advertisers or publishers. 

How Does GDPR Affect Ad-Tech Companies?

Ad tech companies and other organizations like email service providers, CRM partners, eCommerce systems, circulation fulfillment companies must comply with the way they  gather, process, store and protect EU citizens’ personal data. First and foremost step will be to make sure the advertisers or publishers are GDPR compliant. It is  critical that the ad tech companies to explain to their respective customers, how their data will be tracked and the benefits that they will avail upon doing so and lastly they must also be informed that they can chose to have their “personal data” deleted from databases as well. This is the “right to be forgotten rule”. Should a user wish to have his/her personal data erased from the database, it must be granted.

What Are The Rights Of The EU Citizens (i.e. “data subjects”) Once GDPR Comes To Effect?

Breach Notification

In case of a breach, the controller must without undue delay inform the supervisory authority about the personal data breach in less than 72 hours after having become aware of it unless the breach is not likely to result in a risk to the rights and freedoms of natural persons (i.e. data subjects).

Right to Access

Data subjects can obtain confirmation from the data controller if their personal data is being processed, if so, where is it being processed and for what purpose.

Right to be Forgotten/Data Erasure

Data subjects can have the data controlled erase his/her personal data, stop any further dissemination of data and even cease third parties from processing the data.

Data Portability

Data subjects can receive personal data concerning them which they have provided to the controller in a structured, commonly used, machine-readable and interoperable format. Where it is technically feasible, the data subject should have the right to transmit personal data from one controller to another.

Privacy by Design

By default data protection must be included right from the onset of the designing of systems, rather than an addition later.

References: –

ec.europa.eu/justice/data-protection/reform/files/regulation_oj_en.pdf

Beware Of These 4 Ad-Tech Issues In 2018

As an ad-tech entrepreneur, I have been observing how lately, tricksters in the digital advertising industry are notoriously causing billion-dollar revenue losses, encouraging parallel counterfeit industries and duping end-consumers. I thought I’d put these draconian problems in context, along with some immediate actionable solutions to insulate one’s own company, clients and customers.

 

Fraud Is The Real F-Word

 

We’ve all been sceptical about those “ad impressions” and “clicks” mentioned in performance reports. Do they actually come from a human being? After displaying the exact message, you designed? On the actual publishing platform, you paid for?

There are countless number of cunning websites and apps that monetise purely through advertising revenue. Their line of business? Domain Spoofing. Many ad exchanges misrepresent web traffic as coming from a top portal, by falsely tagging the link parameters with the publisher’s name attached to them. As ad buyers, you get the wrong idea that you’ve bought visibility on the most relevant platforms, while in reality, sneaky bots are doing all the dirty work!

In the case of mobile, fake devices and counterfeit apps, mask legitimate entities to hike up ‘views’ through junk media. So actual publishers lose out on potential ad dollars and your CPMs still go through the roof!

The Solution (well, almost): In order to prevent such malpractice, the Interactive Advertising Bureau (IAB) Tech Lab in June of 2017 devised a solution enabling brands to verify that a 3rd party offering ad space anywhere on the internet, is actually authorised by the publisher to do so. It is called “Authorised Digital Sellers” or “ADS.TXT”. This is a text file containing a list of authorised sellers, hosted in the root folder of every publisher’s site domain. It isn’t a bullet proof remedy, but this centralised document makes it easier for publishers and brands to compare their own data against that of agency partners and vendors.

But ads.txt isn’t complete without ads.cert. Almost functioning like a digital signature, ads.cert ensures authentic inventory and prevents modifications or human errors in ads.txt. It uses cryptographically signed bid requests to validate data flowing between buyers and sellers in the digital media supply chain.

So, what’s the catch? One can implement ads.cert only with expensive engineering and updated tech infrastructure, namely OpenRTB 3.0. Released by the IAB, it is specifically designed to handle complex programmatic buying and selling. Its adoption will prove expensive for demand-side platforms (DSPs), supply-side platforms (SSPs) and ad exchanges.

If the industry doesn’t widely adopt ads.txt and ads.cert across media campaigns, domain spoofing could easily fur-ball into a bigger monster in 2018. So, do your part and insist on partnering with publishers and agencies that follow at least ads.txt, until further developments.

 

World Wide Web Of Lies

 

Fake News has the power to influence politics, people and business. Mainly because it’s smart, hard to spot and integrated into our newest and most important news source – social media.

Hence, monitoring your media placement will become a tricky affair. There is a very thin line between Fake News and Fake Brands. If your ad accidentally plays next to an inaccurate smear campaign or on a news source that commits major blunders in basic journalism, your brand will immediately become guilty by association.

I feel PR and crisis management will become truly crucial in 2018 in this regard: On one hand, the smaller a brand you are, the more vulnerable you would be to fall prey to lies and deceit on the internet; and on the other hand, the bigger a name you are, the more you stand to lose by way of goodwill.

So, vet your display sites, quality control your filtering process and try not to listen to people when they say, “Fake it till you make it.”.

 

Hands Up! It’s GDPR.

 

The Global Data Protection Regulation (GDPR) is a new regulation, created by the European Union (EU), intended to strengthen and unify data protection for all individuals within the EU. This means that the ad-tech industry will have to comply with stricter cybersecurity and privacy rules going forward. Aimed at curtailing abusive surveillance, the GDPR will come into effect from May 2018 as a new legal framework.

This is going to globally impact the way organisations collect, share and use customer information. Vague disclaimers about cookies won’t be enough. Users will be required to give clear cut permissions via ‘affirmative actions’ and explicit consent regarding ’sensitive’ information, like race or age. This evidence, then, will have to be logged and stored for the record by publishers and networks.

If you engage in digital advertising or content distribution of any kind, Big Brother is watching you! Regardless of whether your company operates on EU soil or not, if you take personally identifiable information (PII) of a EU user, GDPR applies. Fines can run up to 20 Million Euros or 4% of global annual revenue, whichever is higher.

Complying with GDPR warrants advanced security solutions technology, data protection compliance, user permissions and of course, additional budgets. So, make sure you prepare for these steps, with your senior management and partners, well before May 2018. Failing which, heavy penalty fees, legal implications and hindrance to business-as-usual will surely be part of this year’s horoscope as consequences.

Our communications team at BPRISE will run a series of GDPR related articles this month detailing the risks of GDPR and how brands should step up efforts to become compliant with the new regulations.

 

Who Cares About Your Data?

 

After striking off all of the above to-do items (as you should), what a shame it would be to fall prey to data breach and theft yourself! Laptops getting stolen is not the only way one can lose confidential and professional records. I am very particular about security against hackers, malware and phishing sites on the prowl for prey on the net. At BPRISE, I have implemented some iron clad practices that afford me a sound sleep every night. Here they are, if you want to wisely follow suit…

End user security awareness: Train your team and employees. Nobody will notice odd behaviour by malicious creepy crawlers online, if they haven’t even been told what the problem looks like.

Secure all systems:  Empower IT to build highly secure computers in your office, with Antivirus, Drive Encryptions, password complexity policies and local and remote data backup services. Also ensure that you buy only genuine software.

Patch ‘em up: There’s only so much a regular password sign-in feature and Microsoft update can accomplish. What about comprehensive patching on apps that aren’t a Bill Gates product, like Adobe? And what about other operating systems like Linux and MAC? Get to work right away, chop-chop!

Deploy intrusion detection prevention systems: All mission-critical systems, ones that are accessible via the Internet (web servers, e-mail clients, servers that hold customer or employee data, active directory servers) and just about the entire office should be covered.

Stop drive-by downloads: All it takes to catch a virus is an innocent intern browsing a seemingly harmless site. Use powerful firewalls to block phishing sites and websites that hack into computers through malicious spyware and pesky pop-ups.

Run more vulnerability assessments than fire drills: On a weekly basis. Against every system in your network, internal and external.

Monitor Inside-Out:  A system monitoring program where HR or a compliance officer can replay the behaviour of an insider will come in handy. Also, employing data loss prevention (DLP) technology will allow you to block content that you don’t want to leave the company.

Keep the pipes secure: Communication to and fro between the servers you deploy globally, and your development environment should take place in an encrypted channel. You don’t want your customers’ details leaking out to hackers because you shipped them via the post office.

Once you cover all these bases, dare I say, 2018 could potentially be your oyster. That is, until another occupational hazard veers its head in the ad-tech market.

Have a happy and secure new year!

4 Easy Ways To Monetize Your Mobile App

BPRISE blog_monetize mobile app

I’m active on Tinder* and I’ll admit that I sort of like the ads that come in between all my left swipes (what can I say, I’m shallow, #JudgeMeNot). And more often than I care to admit, I’ve felt the wicked desire to click on the ad to own those high-tops. This is not the only time I’ve had to hold onto my horses though. Surfing the web is like studying while window-shopping. I never get to read an article fully because I’m already opening another article with a catchy title. Right click, open in new tab – we’ve all been there… Don’t you dare be opening a tab on me right now!

It’s either that or the completely ingenious ad strips and videos that somehow bring before me the things I’ve been looking for of late. As a consumer of various goods today and a user of one too many applications, I understand that my “data” is spread all over. I also understand that there are brands “analyzing” such data and deriving “customer insights” from it. I personally have nothing against this because it comes back to me in the form of the most appropriate ads and product suggestions. Who doesn’t like those funky shoe ads anyway?

BPRISE blog_cybersecurity

Another cause of my relief or faith that my data will not be misused by brands/companies are the digital privacy laws out there. This brings me to the data privacy law by the European Union called General Data Protection Regulation (GDPR). The GDPR has some stringent laws in place which will affect how companies big or small, collect and process their customers’ data. Even if your company is not based in the EU, should you have customers in Europe, you are bound by the law. So, if you are a retailer, a publisher, an advertiser or a tech company that collects and analyzes data of individuals across the globe – be mindful of digital privacy laws and adhere to the same.

App users today don’t really fret about data unless of course, they feel an invasion. And with digitally aware netizens growing in numbers (almost 500 million mobile internet users in India!)  the way data is used and processed is under scrutiny. Analytics has crept into all things digital and I’m positive the retailers, publishers, and advertisers are making the most of it.  This is weird but also in a way cool because now I don’t have to go fishing for products online. I do not have to make the time to exclusively surf the web for shopping. With analytics empowering in-app ads, I may as well be booking a flight ticket and be offered a brand-new luggage to go with me. Because, what I’ve been wanting to buy (for example, the luggage), is now offered to me at a discounted price. Another example of adverts winning my attention is when I’m on one of those apps that hide your IP and stuff (again #JudgeMeNot) and see these wonderfully worded ads that speak directly to me!

All of this is very telling of how well a brand probably knows me. It is appealing because I do need what’s shown (in the ads) and it is the fastest way to shop. Ads are a fine way for the app owners to make money although the elite users may very well be able to get their hands on ad-free versions.

Apps are built for generating revenue and here are some more ways you can do that if you’re an app owner, developer or marketer…

  1. Newsletter signups & subscriptions – Allowing users to sign up for newsletters is also a way to get users to engage more deeply with your brand. Getting them to subscribe to unlock all the features of your app helps you monetize the same. For example, consider Tinder Plus and Gold – the difference between the two is the single swipe feature called “Likes You” in the Gold version. And it is about time I tell you that “*The product and company names are trademarks of its respective owners. Use of them does not imply any affiliation with or endorsement by them.”
  2. In-app purchases – Coolest option for free apps to monetize. Purchases for one-time-use, such as options for users to buy game credit or service adds are examples of consumable and non-consumable in-app purchases, respectively. Beef up your apps with upgrades while giving more to your app users. This way you not only monetize your app, you’re also giving the end user quality services that they’ll be willing to pay for.
  3. Partnerships – Tie up with brands that have a similar customer base by integrating their offering into your app. You not only win the referral fee from the partner but also engage your users better with the integrated offering. Of course, finding the right partner is critical, but need I say that explicitly? I mean I’m on Tinder swiping away photographs of men on their wedding days. IK.
  4. Advertisements – This is the most common way to monetize your app and most profitable. If you have a robust user base for your app, then with the help of analytics and insights serve the most fitting ads for each user. Subtle details like the placement of ads, retargeting users and accessing programmatic demands lead to maximizing your revenue through app advertising.  

If you’re an app owner and you’d like to show ads of relevant products/services to your users, then connect with BPRISE and earn more from your in-app ads. And if you’re anything like Tinder, I’d love to help you up your ad game! After all, girl’s gotta shop good stuff no matter the app!