GDPR could drive sweeping changes in how companies manage data

The pending General Data Protection Regulation has the potential to drive major cultural changes in businesses worldwide, according to a report from Veritas Technologies, a provider of cloud-management offerings.

The company commissioned independent technology market research firm Vanson Bourne to survey 900 business decision makers worldwide online in 2017, and found that nearly three in four respondents plan to incentivize employees to improve data hygiene and take accountability for data compliance.

The report said 88 percent of the organizations plan to drive employee GDPR behavioral changes through training, rewards, penalties, and contracts. Almost half (47 percent) go so far as to add mandatory GDPR policy adherences into employment agreements. The GDPR is schedule to go into effect in May.

GDPR steps.jpg

Failure to adhere to contractual guidelines could have significant implications, the study noted. Nearly half (41 percent) of respondents also plan to implement employee disciplinary procedures if GDPR policies are violated. One quarter of the organizations (25 percent) would consider withholding benefits—including bonuses—from employees found to be non-compliant.

At the same time, 34 percent of the organizations said they will reward employees for complying with GDPR policies, as those employees are helping to promote proper data governance within their organizations.

The report found that the vast majority of respondents (91 percent) admit that their organization does not hold a culture of good data governance or GDPR compliance. However, companies understand that training is critical to driving cultural changes within their organizations.

This story originally appeared in Information Management.
For reprint and licensing requests for this article, click here.
GDPR Compliance Compliance systems Data management
MORE FROM DIGITAL INSURANCE