{"id":4176,"date":"2019-01-07T19:12:00","date_gmt":"2019-01-07T19:12:00","guid":{"rendered":"https:\/\/www.backupsfdc.io\/?p=4176"},"modified":"2021-05-25T18:50:45","modified_gmt":"2021-05-25T18:50:45","slug":"are-gdpr-and-data-protection-laws-overwhelming-you-dont-feel-alone","status":"publish","type":"post","link":"http:\/\/18.233.203.232\/are-gdpr-and-data-protection-laws-overwhelming-you-dont-feel-alone\/","title":{"rendered":"Are GDPR and Data Protection Laws Overwhelming You? Don\u2019t Feel Alone!"},"content":{"rendered":"\n

If data privacy compliance is keeping you up at night, consider that your CEO, CISO, and legal team may be feeling under siege at the challenge of becoming GDPR-compliant.<\/p>\n\n\n\n

But consider the alternative to compliance. The Ponemon Institute, in December, 2017, found<\/a> that the average cost of compliance in fiscal year 2017 was $5.47 million, with companies allocating 14.3 percent of their IT budget to compliance spending. The average cost of noncompliance during the same 12-month period was $14.82 million. It\u2019s either \u201cpay now, or pay much more later.\u201d<\/p>\n\n\n\n

Compounding and complicating the problem, organizations of all kinds, even today, collect and store vast amounts of personal data, often without a clear definition or any control of why, how, and by whom the data will be used.<\/p>\n\n\n\n

Salesforce: The Perfect Paradigm for the Challenges of GDPR<\/h4>\n\n\n\n

It\u2019s no surprise that Salesforce collects vast amounts of data, irrespective of the type of organization. But it may come as a surprise that much of that data is personal data. In a Salesforce Research survey<\/a>, 86 percent of respondents said that if they trust a company, they\u2019re more likely to \u201cshare their experiences,\u201d and that number goes up to 91 percent among millennials and Gen Zers.<\/p>\n\n\n\n

But perception becomes reality: Salesforce<\/a> also found<\/a> that 59 percent of respondents believe their personal information is vulnerable to a security breach, while 54 percent believe that the companies with that data don\u2019t have their best interests in mind.<\/p>\n\n\n\n

But GDPR is designed to give EU citizens greater control over their personal data than ever before. For companies that collect data of any EU citizen, it means a major shift in how they manage and control data.<\/p>\n\n\n\n

And the benefits extend to the U.S. The number of US-based enterprises using Salesforce dwarfs the number of users in all of Europe, and of any other nation in the world. As of March 2018, all 50 U.S. states, as well as the District of Columbia, Guam, Puerto Rico and the U.S. Virgin Islands, had enacted breach notification laws<\/a> that require businesses to notify consumers if their personal information is compromised. Clearly, GDPR is a boon to users, but it can imperil enterprises.<\/p>\n\n\n\n

GDPR: The Most Rigorous Regulation for Data Privacy Compliance.<\/h4>\n\n\n\n

Enterprises may find themselves compromised by the challenge of meeting the requirements of GDPR. One very immediate concern: how can they extract personal data from business data without losing the vital data they need to run their businesses? Whether they adopt the \u201cletter of the law\u201d of GDPR, or just its intent, their concern is well founded. Under GDPR:<\/p>\n\n\n\n