Please use this identifier to cite or link to this item: http://hdl.handle.net/10071/20757
Author(s): Serrado, J.
Pereira, R.
Mira da Silva, M.
Bianchi, I. S.
Date: 2020
Title: Information security frameworks for assisting GDPR compliance in banking industry
Volume: 22
Number: 3
Pages: 227 - 244
ISSN: 2398-5038
DOI (Digital Object Identifier): 10.1108/DPRG-02-2020-0019
Keywords: Information security
Frameworks
GDPR
General data protection regulation
Data protection
Abstract: Purpose: Data can nowadays be seen as the main asset of organizations and data leaks have a considerable impact on the organization’s image, revenues and possible consequences to the affected clients. One of the most critical industries is the bank. Information security frameworks (ISF) have been created to assist organizations and other frameworks evolved to update these domain practices. Recently, the European Union decided to create the general data protection regulation (GDPR), applicable to all organizations dealing with personal data of citizens residing in the European Union. Although considered a general regulation, GDPR implementation needs to align with some industries’ laws and policies. Especially in the Bank industry. How these ISF can assist the implementation of GDPR is not clear. Design/methodology/approach: The design science research process was followed and semi-structured interviews performed. Findings: A list of practices to assist the bank industry in GDPR implementation is provided. How each practice map with assessed ISF and GDPR requirements is also presented. Research limitations/implications: As GDPR is a relatively recent subject, it is hard to find experts in the area. It is more difficult if the authors intend to find experienced people in the GDPR and bank industry. That is one of the main reasons this study does not include more interviews. Originality/value: This research provides a novel artefact to the body of knowledge. The proposed artefact lists which ISF practices banks should implement to comply with GDPR. By doing it the artefact provides a centralized view about which ISF frameworks (or part of them) could be implemented to help banks comply with GDPR.
Peerreviewed: yes
Access type: Open Access
Appears in Collections:ISTAR-RI - Artigos em revistas científicas internacionais com arbitragem científica

Files in This Item:
File Description SizeFormat 
Article GDPR published version.pdfVersão Aceite768,79 kBAdobe PDFView/Open


FacebookTwitterDeliciousLinkedInDiggGoogle BookmarksMySpaceOrkut
Formato BibTex mendeley Endnote Logotipo do DeGóis Logotipo do Orcid 

Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.