Hoy Digital – The race for data protection in Latin America



[ad_1]

  Pedro Paixao

The digital transformation is pushing companies to adopt the cloud, the Internet of Things (IoT), big data and other digital initiatives that require a lot of reinvention and innovation. automation protect critical information from decision making to customer service. Customers worry about the consequences of compromising their financial and personal information, the organizations involved worry about the short and long-term effects of their activities and other organizations worry about to know if they will be the next victim of a cyberattack. Fortinet, a global leader in global, integrated and automated cyber security, provides a summary of the Latin American data protection position.

The European Union (EU) has implemented the General Data Protection Regulation (GDPR) on May 24, 2018, which is likely to have spreading effects across the country. 39 Latin America. This regulation, which aims to provide consumers with additional control over their digitally-collected personal data, applies not only to organizations in EU Member States, but to all companies that do business with the EU. Europe or receive data from European citizens As a result of this reform, data protection measures are expected to intensify in Latin America, where many countries have already taken steps to improve or impose such regulations. .

Argentina, which passed laws on the protection of personal data in 1994, is ahead of the rest. In fact, Argentina and Uruguay are the only two countries in Latin America that the European Commission considers to have adequate levels of protection with regard to personal data. However, due to the implementation of GDPR, even its current regulations may be subject to revision. Current Argentine legislation aims to protect personal data stored on all public or private processing platforms. In addition, citizens have access to their information in public databases.

Mexico follows closely, since it enacted in 2010 the Federal Law on the Protection of Personal Data held by private parties, better known as Data Protection. The depth of data protection in Mexico includes the creation of the National Institute of Transparency, Access to Information and Protection of Personal Data (INAI), autonomous entity that protects personal data processed by individuals and the federal government. the right to privacy of individuals.
Currently, Brazil does not have any general data protection laws. Three data protection laws pass through the Congress and the House of Representatives of Brazil, with a view to creating a general law on the protection of personal data for the country.

In Colombia, the Colombian data protection authority follows a regulation that requires all databases to be registered in the national database registry. Current Colombian legislation includes the protection of users' rights, the creation of obligations for those who collect and manage data, the regulation of the protection of personal data for credit and financial information and the protection of personal data. Administration of the National Register of Databases. The Ibero-American Data Protection Meeting, held in June 2017 by the Ibero-American Data Protection Network and the Council for Transparency in Chile, approved the data protection standards for Ibero-American states. At the meeting, Chile also announced that it was planning to update its personal data protection laws, created in 1999, in order to comply with the standards of the Organization for Cooperation and Development. (OECD). Chile uses several European regulations, in addition to the GDPR, as models to create the Chilean Agency for the protection of personal data.

Peru developed data protection legislation in 2011, which grants authority and transparent access to public information. the protection of personal data. The Peruvian framework for the protection of personal data emphasizes the protection of the rights of individuals and the fulfillment of companies' data processing obligations.

Currently, Costa Rica has the law on the protection of personal data. the person before the processing of their personal data, which aims to guarantee to all fundamental rights such as self-determination, the defense of freedoms and equality with respect to any processing of data concerning them or their property .

In recent years, Panama has taken important legislative measures to regulate the protection of electronic data and electronic commerce. The National Authority for Transparency and Access to Information (ANTAI) of Panama issued the law on the protection of personal data in September 2016. However, as evidenced by the leak of documents known as Panama Papers, data protection regulations Work in progress.

As data becomes one of the most valuable assets in the world today and with increasing risks of cybersecurity, data protection continues to require our attention. With the increase of cybercrime activity on a global scale, and remembering the high currency and reputation costs associated with a data breach, data protection has quickly become a necessity. The scale and frequency of current data breaches are alarming. Now more than ever, cybersecurity can not be a late phenomenon. It requires planning, people and processes combined with adaptive security technologies designed to dynamically evolve in today's digital networks, visualize and coordinate distributed network actions and automatically respond as a single proactive defense system

As Vice President of Global Sales and Fortinet's Chief Executive Officer for Latin America and the Caribbean, Pedro Paixao leads a team of more than 350 cyber security experts in the region. Fortinetes the leading company in broad, integrated and automated cyber security; number 1 in Latin America with the largest number of safety devices delivered. Fortinet provides its customers with intelligent and uninterrupted protection thanks to the expanding attack surface to meet the challenges of today 's cyber security and tomorrow' s. Only Fortinet Security Fabric architecture can offer advanced security features on both the network and in applications, cloud and mobile environments.

[ad_2]
Source link