You are on page 1of 9

IBIMA Publishing

Journal of Information Assurance & Cyber security


https://ibimapublishing.com/articles/JIACS/2018/758054/
Vol. 2018 (2018), Article ID 758054, 9 pages, ISSN : 2165-9923
DOI: 10.5171/2018.758054

Research Article

The Impact of General Data Protection


Regulation in The Accounting
Profession – Evidences from Romania

Victoria Stanciu and Sînziana-Maria Rîndașu

The Bucharest University of Economic Studies, Romania

Correspondence should be addressed to: Sinziana Rindasu; sinziana_rindasu@yahoo.com


Received date:21 March 2018; Accepted date:5 July 2018; Published date: 4 December 2018
Academic Editor: Cezar Toader
Copyright © 2018. Victoria Stanciu and Sînziana-Maria Rîndașu. Distributed under Creative
Commons CC-BY 4.0

Abstract
The current level of technological development lead to an increased need of privacy and
security regarding the personal data of individuals. To respond to the current needs, the
new General Data Protection Regulation framework aims to provide the necessary guidance
to avoid future data leakage of personal private date. It can be observed that some of the
accounting processes need to be examined in order to ensure a full compliance with the
requirements of the regulation. The main scope of this paper is to provide a glimpse in the
current adoption and compliance with the GDPR regulation in the case of the accounting
profession in Romania, as well as providing guidance for an easier compliance. To the best
of the authors’ knowledge, this is the first paper that investigates the correlations between
the regulation and the accounting profession in the context of Romania, from an information
security perspective. After conducting an empirical analysis to assess the current level of
knowledge and compliance, the results highlighted that, at the time of the study, with less
than 2 months before the adoption date at the EU level, there was a significant gap of
knowledge and compliance in the case of the accounting profession in Romania. Still, it is
expected for this gap to decrease in the future months once the deadline is approaching.
Keywords: General Data Protection Regulation, accounting, information security

Introduction technological progress: robotics, artificial


intelligence and, as a result of generalized
The constant evolution of the economic and digitalization, on information security.
digital environment brought an
unquestionable variety of benefits, by The technological progress changed during
increasing the quality of our activities and the last decades, leading to a huge amount
accelerating economic growth. The world of stored and shared data, as part of the
as we are seeing it today relies on the value creation process. New developments
______________

Cite this Article as: Victoria Stanciu and Sînziana-Maria Rîndașu (2018), “The Impact of General Data
Protection Regulation in The Accounting Profession – Evidences from Romania ", Journal of Information
Assurance & Cyber security, Vol. 2018 (2018), Article ID 758054, DOI: 10.5171/2018.758054
Journal of Information Assurance & Cyber security 2
__________________________________________________________________________

that facilitated automation and enhanced This paper is focusing on the processes that
the activities’ quality started to be adopted include the use of personal data by the
as a new step toward the digital economy accounting departments, such as
and technologies that store and handle employees, customers, consultants and
data as a base for decision-making third party information, along with the
processes. However, the latest news on effects that the new regulation brings in
data breaches (originated from companies order to increase the security of this kind
such as Yahoo, Uber and Deloitte) are of data. Due to their nature, the accounting
clearly highlighting that sometimes we processes use a significant amount of
neglect to protect one of the most personal data. As per this, we consider it
important competitive advantages: data important to analyze how the information
privacy. Moreover, these incidents prove storing and manipulation have to be done
that all the companies, no matter their size, in order to comply with the regulation.
should be aware that they can experience,
any time, a cyberattack. The main objective of the study is to assess
the impact of the General Data Protection
As over the years, security reports Regulation in the case of accounting
presented an increasing trend on data departments, along with the solutions
leakage, which resulted in financial and accountants can use to meet the terms. As
reputational losses, personal data and there is not much left until all companies
sensitive data exposure. As per this, in that process EU citizens’ data have to be on
order to protect companies and individuals the right track, we considered it
at the same time, a clear and efficient appropriate to investigate the current level
framework should be implemented. of compliance and the awareness of
accountants in Romania.
At the European Union level, until now,
there has been a regulation adopted in Literature Review
1995 regarding personal data security.
However, during the years, things have
dramatically changed along with the need The General Data Protection Regulation, as
for a better privacy agenda. In order to previously mentioned, cannot be
cope with the existing technologies and considered a new step in data protection
provide a sufficient level of protection, a (Mittal, 2017), as the actual purpose of this
new regulation will come in place, starting current framework is to balance the actual
May 2018. This General Data Protection digital economy and personal privacy. The
Regulation (GDPR) is extending the impact of breaches regarding personal data
previous rules, by enhancing the need for cannot be overlooked. As we can see from
awareness of personal data breaches, the recent data exposure affecting Equifax,
compliance and accountability. Over the the personal data of more than 145 million
last couple of years, this regulation US citizens has been compromised, due to
continues to create restlessness to the open-source vulnerabilities, for which the
majority of companies worldwide, as it patch has not been applied in due time,
affects core processes and the giving the attackers a chance to stole
noncompliance consequences cannot be personal data (Hedley and Matthew, 2017).
ignored. The total costs of this incident have not
been made public, as the company expects
Since 2016, when the regulation has been to incur other costs in the near future for
made public, researchers from different this event. This case can be seen as an
domains started to assess how the GDPR example that clearly shows the financial
will impact different activities, such as and reputational impact of data security
marketing and IT. However, little breaches.
information has been provided on the
impact of the regulation in regards to the Despite the fact that the GDPR regulation
accounting processes, which are using a has been made public in 2016, the majority
significant amount of personal data. of companies are still concerned with the
possible implications it can bring, as prior

______________

Victoria Stanciu and Sînziana-Maria Rîndașu (2018), Journal of Information Assurance & Cybersecurity,
DOI: 10.5171/2018.758054
3 Journal of Information Assurance & Cyber security
__________________________________________________________________________

researchers emphasized (Ford and Qamar, implemented the best practices related to
2017; Seo et al., 2017 ), due to the fact that data privacy, along with cybersecurity
on short-term the business models and regulations and standards.
strategy can be disrupted.
Another new part of the regulation is the
GDPR divides the privacy owners into two introduction of the “right to be forgotten”,
categories: the controller, who should be in which refers to the fact that the personal
charge of the purpose and means of data stored by companies should be
processing personal data and the data deleted from their database, along with any
processor, who should process the data on records shared with third parties, if the
behalf of the controller. Each actor is individual makes such request. This aspect
responsible for the personal data managed increases the natural persons’ power to
in compliance with the regulation. control how their personal data is handled
However, giving the fact that this (Sobolewski et al., 2017) and enhances, at
regulation has not been yet applied and the same time, the level of transparency.
the framework is considered not clear However, this rule does not apply in cases
enough to cover all the possible scenarios in which other laws clearly express that the
and provides little insight, especially when data should be stored for a certain period
it comes to technical matters such as of time. Nonetheless, even though this new
security controls (Lindqvist, 2017; Wachter idea seems to be straightforward, the
et al., 2017; Mansfield-Devine, 2017), there practical implementation of it can generate,
is a general concern that this regulation on short-term, series of costs and on the
will bring more disadvantages – especially technical side this outcome can be quite
cost related, than benefits, on short-term. difficult to achieve (Villaronga et al., 2017).
However, there can be also benefits on the
long-term, as for example the principles The Impact Of The General Data
stated by the regulation which will help the Protection Regulation On The
companies to build a solid framework Accounting Processes
regarding personal data privacy and
decrease the risk of data breaches, if the
security measures are properly The accounting processes are complex and
implemented (Beckett, 2017). Another involve a significant amount of information
benefit brought by GDPR, as Zerlang collected from several departments of the
(2017) states, is that the guidelines of this organizations and in the majority of the
regulation increase the speed of data cases, the accountants have to deal with
normalization processes, along with personal data, such as employee data – for
creating a context to identify in a more the salaries and social contributions
timely manner the possible anomalies. records, new and existing clients’ data – if
the clients are natural persons, consultants
The accountability principle is part of the or any other third parties. In respect to this
new main changes which requests the aspect, if the personal data the accounts
controllers to take all the appropriate use refers to an EU individual, their
measures to comply with the regulation processing and handling activity should be
and in the same time to be able to prove complying with GDPR. Even though the
that the company has performed its main goal of the directive is not to penalize
activities in line with the compliance rules. organizations, but to help them to achieve a
Yet, the framework is not providing clear better degree of control over personal data
rules on how to demonstrate processing, the risk of not being able to
accountability, which can be considered follow the rules can result in fines up to 4%
another drawback of the regulation. of the turnover, which is not an option for
However, professional bodies such as the the majority of corporations.
Institute of Chartered Accountants in
England and Wales (2018) started to It can be difficult for accountants to apply
provide support to the practitioners to and advise the best practices to be in
comply with the GDPR, highlighting the fact compliance with the GDPR in the absence
that accountability can be proven by having of a good understanding of the main
______________

Victoria Stanciu and Sînziana-Maria Rîndașu (2018), Journal of Information Assurance & Cybersecurity,
DOI: 10.5171/2018.758054
Journal of Information Assurance & Cyber security 4
__________________________________________________________________________

information security measures to prevent manipulated, along with the purposes of


data breaches. As per this, training the using that information.
accountants to handle and prevent data
leakages should be the first step in starting As it has been previously presented, in the
the GDPR adoption. The Verizon 2017 Data recent years, many researchers started to
Breach Investigations Report highlights the assess the impact of the regulation in
fact that attackers usually target HR or respect of the IT activities and controls, but
accounting employees in an organization, less attention has been paid to the changes
as they are more likely to open links and that the GDPR can bring in the accounting
attachments. This output seems to be quite information processing. In this part of the
concerning as these departments are the paper, we are trying to identify the main
ones which manage significant amounts of accounting activities that use personal data
personal data. Moreover, the same report and how these processes can, from the
presents that in 81% of the cases, the accountants’ perspective, follow the
attackers are taking advantage of weak and requirements of the regulation.
stolen credentials. Nevertheless, we must keep in mind the
fact that the accountants have limited
Unless the accountants increase their level abilities to use and understand complex IT
of awareness and their capabilities of being security solutions and, due to this, their
able to protect any kind of sensitive or competences can cover only the non-
personal data, there is a high risk that the technical part of the data privacy.
compliance with GDPR will not be fully
achieved. As per this, we believe that a The main activities that would require, in
solid base of knowledge regarding data the authors’ opinion, an increased level of
protection and attacks methods is the first protection, not only for the GDPR
step for accountants to be able to meet the compliance but also that can be applied in
terms of the regulation. order to secure any kind of confidential,
sensitive or personal data are:
Seeing the big picture with the GDPR’s
rules and principles, this can seem to be • Physical security of the mobile devices
quite clear, but when actually trying to and physical supporting documentation on
raise the level of awareness of the personal data –strict policies that dictate
accountants and create a control how the employees should store sensitive
framework for them to comply with the or personal data should be issued, along
new rules, it can be a bit unclear, due to the with the use of credentials of accessing that
massive segregation of processes in kind of information;
organizations. The international accounting • Strong passwords and best practices of
professional bodies have already started to keeping the credentials secured – the
create a set of practical guidelines (ICAEW, employees, as well as the companies,
2018; ACCA, 2017), to help the should take all the appropriate measures to
professionals adapt easier and understand decrease the risk of stolen credentials and
how they can play a vital role in attacks due to weak passwords;
maintaining the privacy of personal data. • Not sending confidential or personal
Moreover, ACCA (2017) highlights the fact data unless this is absolutely necessary, a
that accountants should be able to provide case in which the information should be
support in lawfully using personal data. password protected, such as secured
spreadsheets and documents;
Even though the international professional • Constantly reviewing the databases in
bodies are trying to provide guidelines for which the personal and confidential
accountants, these recommendations are information is set, in order to flag any kind
based rather on principles than on clear of obsolete data or anomalies;
rules and action plans. In accordance, the • Maintaining and timely updating any
GDPR adoption will be quite challenging for kind of backup documentation and consent
the accounting professionals, at least in the of processing personal and confidential
first months, as they will have to create a data;
complete framework of the data stored and

______________

Victoria Stanciu and Sînziana-Maria Rîndașu (2018), Journal of Information Assurance & Cybersecurity,
DOI: 10.5171/2018.758054
5 Journal of Information Assurance & Cyber security
__________________________________________________________________________

• Addressing any possible data leakage close-ended and semi-close-ended


concerning the Data Protection Officer in a questions that focused on the
timely manner; understanding of the respondents. The
• Creating and maintaining up to data the participants had also the possibility to
master data records and mapping the choose from several options. We tried to
information in accordance with a specific limit the number of questions in order to
purpose of using those data; avoid any kind of redundant or known
• Identifying all the accounting flows that answers.
produce or manipulate personal data and
suggesting appropriate measures to secure When sending the survey, we took into
those specific work flows; account the fact that multiple answers from
• Reviewing all the policies for processes professionals working in the same
that use personal and confidential data to company will affect the accuracy of the
check the compliance of the policies with research. As per this, when sending the
the GDPR regulation. invitation to participate at the survey, we
tried not to send it to more than 2 persons
As it can be easily observed, the majority of employed by the same company. The
the above-presented measures aiming to questionnaire was sent using professional
decrease the data leakages are not only networks, such as LinkedIn and we used
meant for the accounting departments, but other professional communities to select
these can be implemented by any other our possible respondents. As we
department that stores or process personal considered it appropriate to maintain a
data. certain level of confidentiality, the
participants have not been asked to name
The GDPR is still considered to create some the companies they are working for.
uncertainties among organizations as the
existing framework seems not to cover all During the two weeks in which the
the possible scenarios. In this regard, we participants completed the questionnaire,
consider that in the near future, it is we collected 109 answers, having a
expected to identify more issues to emerge response rate of 54.5% and no forms have
in respect of trying to meet the regulation. been excluded, as all of the received forms
were complete and matched the
Research Methodology requirements set for this study.

After analyzing the potential impact that The professional experience of the
GDPR might have on the accounting respondents varies from 1 to more than 5
activities, we considered it appropriate to years of experience and the structure is
assess the accountants’ and auditors’ level balanced as the majority of the
of awareness in regard to this new respondents 36.7%, has between 2 and 5
regulation. As per this, we have conducted years of experience, while 33% of them
a study, based on a survey. The have more than 5 years of practical
questionnaire was sent to 200 accountants, experience and the rest of 30.3% between
financial and internal auditors working in one and 2 years. Moreover, the participants
Romanian companies and the responses are working for companies of different
were collected between the 1st and 15th of sizes, depending on the number of
March, with a bit more than 2 months employees, such as small companies, which
before the GDPR enforcement. represented the majority, medium size and
The aim of this survey was to find out if the large companies. The distribution of the
accounting and audit professionals are respondents reported to the companies
aware of this regulation and whether they size can be observed in the below figure.
have started to review their activities in
order to comply with it.
The questionnaire was designed to cover
all the GDPR topics, from the accounting
activities’ perspective and comprised of 11

______________

Victoria Stanciu and Sînziana-Maria Rîndașu (2018), Journal of Information Assurance & Cybersecurity,
DOI: 10.5171/2018.758054
Journal of Information Assurance & Cyber security 6
__________________________________________________________________________

Large companies with more than 250 employees

37.60%
44.10%
Medium companies with more than 100 but less than
250 employee

Small companies with less than 100 employees


18.30%

Fig 1: Respondents’ distribution based on the company size


Source: own processing of the authors, based on the collected data

Data Analysis and Research Findings until the moment they participated in the
study, while 44% of the respondents, who
From the responses received, we found stated they do not use personal data
that 51.37% of the respondents are confirmed their knowledge about the
members of professional certified national regulation. Nevertheless, we must keep in
and international accounting and audit mind the fact that this study was conducted
associations. As it has been highlighted in 2 months before the GDPR would be
the previous section of this paper, the applied in Romania, andin all the other EU
professional organizations have started to countries as well, so we expect that this
provide a base for a better understanding knowledge gap will decrease in the next
of the impact and possible ways of action couple of months.
during the GDPR enforcement, for all the
individuals inside or outside the Due to the fact that we are focusing mainly
organizations. on the potential impact of GDPR and we are
trying to assess the level of knowledge of
The participants have also been asked if the practitioners, starting from this point,
they are working with any kind of personal we will focus the analysis only on the
data such as full names, social security respondents who advised that they are
numbers, bank account numbers or any indeed using personal data.
other information that might lead to the When asked if the companies they are
identification of the individuals, as per the working for informed them about the
definition given in the GDPR framework. regulation, more than 35.15% of the
After analyzing the responses, the fact that participants answered affirmative and
more than 83% of the respondents are 24.17% expect that they will be soon
working and storing such information has informed, while 40.65% of the participants
been highlighted. do not know if they will be informed or not.
Another question of the questionnaire was Analyzing this aspect in-depth, we found
if the participants know anything about out that from that 40.65 % of respondents,
this regulation and the results showed that 35.17% are working in companies with
only 61.5% are familiar with it. The more than 250 employees, while the
difference is quite significant as we majority is represented by employees
conducted a more in-depth analysis, which working in small and medium companies.
emphasized that from that 83 % of persons Giving the fact that the majority of the
who are dealing with personal data, 35% of respondents stated that their companies
them did not know anything about GDPR did not inform them yet about GDPR, we
consider this as being a bit alarming,

______________

Victoria Stanciu and Sînziana-Maria Rîndașu (2018), Journal of Information Assurance & Cybersecurity,
DOI: 10.5171/2018.758054
7 Journal of Information Assurance & Cyber security
__________________________________________________________________________

especially due to the fact that it might take participants responded affirmatively. We
some time until the organizations prepare can notice that along the way, in our
a clear framework and the personal data research, the knowledge gap kept on
processing activities are identified and extending, emphasizing a concerning low
compliant. Nonetheless, again we expect level of awareness and action plans.
that these discrepancies will decrease in Nonetheless, these results can also be
the near future. explained through the company size, as,
after reviewing these results in contrast
The following two questions of the survey with the company size, we found out that
focused on the main activities performed the majority of respondents who stated
by the practitioners, that require the use of that the procedures have not been revised
personal data. Asked if they managed to are working in companies with less than
identify, so far, which are the activities that 250 employees, where the impact of GDPR
fall into the GDPR regulation, just 52.74% might not be so intense, if their main
stated that they already started to identify activities are not based on personal data
and classify those activities, while the rest processing.
of 47.26% have not. Moreover, the
questionnaire also inquired if the More details regarding the structure of the
professionals reviewed their work responses correlated with the size of the
procedures on those activities and the companies can be seen in the below table.
result emphasized that only 37.36% of the

Table 1: The distribution of responses based on the size of the companies

Identification of activities that Reviewing the policies of the


use personal data activities that use personal data
Number of
employees Yes No Yes No
Less than 100 22 21 14 29
Between 100
12 7 6 13
and 250
More than 250 14 15 14 15

Total 48 43 34 57
Source: own processing of the authors, based on the collected data

As it can be observed from the above table, in order to comply with the regulation.
there is a gap between the identification of However, we must keep in mind the fact
activities and the actual revision of the that there are still some months left until
work procedures, in the case of small and the compliance deadline and a decrease of
medium companies, while in the case of the gap there is, therefore, expected.
large companies the trend is stable.
Nevertheless, the result can be justified by As we have also presented in the previous
the fact that usually, large companies have section of the paper regarding the proper
a complete track of the activities and ways in which accountants can comply
procedures and a better level of with GDPR, we have asked the participants
segregation, compared with the other types to respond to a question regarding the
of companies. security measures they are taken, in order
to keep their data secured. The results can
So far, after reviewing the results of the be seen in the figure 2.
survey, we can conclude that in Romania,
there is clearly a knowledge gap in regard As it can be observed from the chart, the
of the GDPR implementation, as the main method used by the respondents is
professionals are not properly informed changing the password on regular basis,
and their activities are not fully reviewed this is usually a requirement of the
majority of the systems used nowadays.
______________

Victoria Stanciu and Sînziana-Maria Rîndașu (2018), Journal of Information Assurance & Cybersecurity,
DOI: 10.5171/2018.758054
Journal of Information Assurance & Cyber security 8
__________________________________________________________________________

However, the second choice of the result is enforcing the Verizon result,
participants is showing that they are concluding that the accountants can be
indeed starting to improve the security of considered extremely vulnerable. Securing
their accounts, even due to password the attachments when sending by email is a
combination restrictions or not, this is a good practice in order to avoid any man-in-
favorable aspect. The third option should the-middle attack, however, as it can be
raise a flag, in the light of recent noticed from the chart, this technique is
ransomware incidents. Nonetheless, this used by extremely few professionals.

Securing the files sent via email 27

Selecting different password for personal… 67

Scanning e-mail attachemnts before… 37

Changing the passwords regularly 83

Fig. 2: Means to secure the activities


Source: own processing of the authors, based on the collected data

Even though the participants had the involved in the data processing accounting
possibility of adding any other protection and HR activities.
methods besides the above four means
presented, no other answer has been After conducting the empirical research of
received, despite the fact that the list we assessing the level of awareness among
provided is not entirely complete. This Romanian accountants and auditors in
creates the impression that they do not respect of the GDPR, the results clearly
have yet a full understanding of the highlighted a knowledge gap between the
security measures and the possible impact actual practice and the expectations.
of security breaches. However, there is still enough room and
time for improvement, until the deadline
Conclusions on 25th of May 2018. Moreover, after
analyzing the practices of the accountants
After analyzing the potential impact that in order to secure their activities, the fact
the GDPR regulation can have on the that they might not be fully understanding
accounting activities, we managed to the means of protecting personal and
highlight the main areas in which there private information has been highlighted,
might be changes in the main accounting as their behavior is yet to be improved.
activities based on personal data
processing. As it has been presented, the As this study was conducted with a couple
professional bodies are making efforts in of months before the GDPR enforcement,
the authors expect a decrease of the
providing the practitioners a sufficient
knowledge gap to be discovered, in the
support in order to comply with the
near future, more closely to the regulation
regulation. However, without the support
enforcement deadline. Nonetheless, we
of the companies, for which the
also expect an overall enhancement of the
practitioners are working, and a smooth
collaboration with the IT departments, the security practices in the accounting
compliance will not be possible, as a full departments after GDPR, but not only
limited to personal data processing.
and complete compliance needs an efficient
collaboration between all the departments

______________

Victoria Stanciu and Sînziana-Maria Rîndașu (2018), Journal of Information Assurance & Cybersecurity,
DOI: 10.5171/2018.758054
9 Journal of Information Assurance & Cyber security
__________________________________________________________________________

Acknowledgment GDPR', International Journal of Advanced


Research in Computer Science, 8: 67-71
The paper was presented in the 31st 8. Regulation, General Data Protection.
International Business Information "Regulation (EU) 2016/679 of the
Management Association (IBIMA) European Parliament and of the Council of
conference 2018 and the authors benefited 27 April 2016 on the protection of natural
of the recommendations of the editorial persons with regard to the processing of
board. The present paper integrates the personal data and on the free movement of
recommendations and feedback received. such data, and repealing Directive
95/46." Official Journal of the European
References Union (OJ) 59 (2016): 1-88.
9. Seo, J., Kim, K., Park, M., Park, M., & Lee,
1. Beckett, P. (2017). 'GDPR compliance: K. (2017), 'An analysis of economic impact
your tech department's next big on IoT under GDPR', Information and
opportunity', Computer Fraud & Communication Technology Convergence
Security, (5), 9-13. (ICTC), , ISBN 978-1-5090-4032-2, 18
2. Ford, D. T., and Sreman Q. (2017), October 2018, 879-881
'Seeking opportunities in the Internet of 10. Sobolewski, M., Mazur, J., & Paliński, M.
Things (IoT):: A Study of IT values co- (2017), 'GDPR: A Step Towards a User-
creation in the IoT ecosystem while centric Internet? ', Intereconomics, 52(4),
considering the potential impacts of the EU 207-213.
General Data Protection Regulations 11. The Association of Chartered Certified
(GDPR)', [Online], [Retrieved March 18, Accountants (2017) ”Ethics and trust in a
2018], http://umu.diva- digital age”, [Online], [Retrived at February
portal.org/smash/record.jsf?pid=diva2%3 28, 2018]
A1117005&dswid=-1907 http://www.accaglobal.com/content/dam
3. Hedley, D., and Matthew J.. 'The shape of /ACCA_Global/ Tech nical/Future/pi-
things to come: the Equifax breach, the ethics-trust-digital-age.pdf
GDPR and open-source security', Computer 12. Verizon (2017), “2017 Data Breach
Fraud & Security, 11, 5-7 Investigations Report”, [Online] [Retrived
4. Institute of Chartered Accountants in February 28, 2018]
England and Wales (2018), "GDPR for https://www.ictsecuritymagazine.com/wp
Accountants: Your Questions Answered", -content/uploads/2017-Data-Breach-
[Online], [Retrieved February 28, 2018] Investigations-Report.pdf
https://www.icaew.com/-/media/ corp 13. Villaronga, E. F., Kieseberg, P., & Li, T.
orate/files/technical/information- (2017), 'Humans forget, machines
technology/cyber-resource-centre/faqs- remember: Artificial intelligence and the
what-does-gdpr-mean-for-accountants right to be forgotten', Computer Law &
5. Lindqvist, J. (2017), 'New challenges to Security Review
personal data processing agreements: is 14. Wachter S., Mittelstadt B. and Russell
the GDPR fit to deal with contract, C., (2017), “Counterfactual Explanations
accountability and liability in a world of the without Opening the Black Box: Automated
Internet of Things? ', International Journal Decisions and the GDPR”, Working paper,
of Law and Information Technology, 1-19 [Online], [Retrived March 1, 2018]
6. Mansfield-Devine, S. (2017), 'Meeting the https://papers.ssrn.com/sol3/papers.cfm?
needs of GDPR with encryption', Computer abstract_id=3063289
Fraud & Security,(9), 16-20. 15. Zerlang, J. (2017), 'GDPR: a milestone
7. Mittal, I. P. S. (2017), 'Old Wine with a in convergence for cyber-security and
New Label: Rights of Data Subjects Under compliance', Network Security, (6), 8-11

______________

Victoria Stanciu and Sînziana-Maria Rîndașu (2018), Journal of Information Assurance & Cybersecurity,
DOI: 10.5171/2018.758054

You might also like