GDPR Pseudonymization plug-in

Description

Data pseudonymization plugin for GDP compliance

Latest Version

2020.50.0.7

Release Date

Jan 18, 2021

Download Path

Download

Type

APM Plugin

 


The GDPR Pseudonymization plug-in is specifically designed for de-identification of personal information. With this plug-in, you can easily comply with the GDPR policy by replacing sensitive data with pseudonyms or completely removing data from the database. Simply, create custom templates completed with the pseudonymizing rules and execute pseudonymization in compliance with your preferences.

 

Functionality

The section will teach you how to pseudonymize or remove sensitive data.

Get Started

To access the plug-in, log into APM and follow the steps below:

  1. Switch to the Tools ribbon tab and click the Export button:

     

  2. From the drop-down list, select GDPR data pseudonymization. The plug-in main screen then appears:

Execute Pseudonymization

On performing all the necessary setup, the main plug-in window shows the list of crew members fitting the predefined conditions:

To execute pseudonymization, proceed with the following steps:

  1. Select the records to be pseudonymized and click Pseudonimize on the toolbar. This invokes the Pseudonymization dialog stating the number of crew members about to be pseudonymized and the organization, if defined, to which the processed data will be moved:

     

  2. Click Continue to pseudonymize the selected records.

As a result, pseudonymized text data will be replaced with the XXX symbols, digits – with 000. Scan documents will be deleted.

Housekeeping

The section allows you to perform a one-time setup of the plug-in.

To configure the plug-in, first, click Settings on the toolbar of the main screen. This opens the Settings dialog:

In the dialog, you can find the plug-in configuration tabs:

  • Template allows creating the template based on which the GDPR pseudonymizing rules will be implemented. For more information, see Create Template.

  • Tables and Fields enable you to define the GDPR pseudonymizing rules. For more information, see Set Pseudonymizing Rules.

  • Settings allow configuring the general settings of the plug-in. For more information, see Define Settings.

Install plug-in

To install the plug-in, navigate to Install APM Plugin and follow the step-by-step instructions carefully.

Create Template

You can create a template based on which the pseudonymization will be executed. To do this, first, make sure you are on the Template tab of the Settings dialog:

On the Template tab, click the New Template button. This invokes the New Template dialog:

Within the dialog, proceed as described below:

  1. Fill in the following fields:

    • Code is a unique alpha-numeric code.

    • Name is a name of the template.

    • Description is a brief summary of the template.

       

  2. In the Selected Organizations sector, click Add Org. and select the organizations to be considered when pseudonymizing:


    When done, click Ok to proceed.

  3. On completing, click Save in the New Template dialog.

As a result, a new template appears on the Template tab of the Settings dialog:
 

Once created, the template is subject to modification or deletion. For this, select the template and click Edit Template or Delete Template, accordingly.

Set Pseudonymizing Rules

To define GDPR pseudonymizing rules, first, switch to the Tables and Fields tab in the Settings dialog:

From the Template drop-down list, select the template which you want to complete with pseudonymizing rules. On selecting, displays the grid with all the fields available in the PW001P01 (Employee) table:

The following columns are available in the grid:

  • Table Name lists the tables which contain fields with personal data.

  • Logical Name is a logical name of the table.

  • Description is a description of the table contents.

  • Module describes in which module or data group the table is used.  

  • Pseudonymize allows setting a pseudonymizing rule*.

*To select a pseudonymizing rule, in the Pseudonymize column, select one of the options from the drop-down list:

  • Skip (default). Select to ignore pseudonymizing in the table.

  • Pseudonymize Records. Select to replace all the records in the table with pseudonyms.

  • Delete Record. Select to delete personal records from the table.

  • Pseudonymize columns. Select to pseudonymize data in certain columns of the selected table. Selecting the option enables the Pseudonymize Columns button located right above the grid. Click the button to display the Pseudonymize Columns dialog where you can select the columns to be pseudonymized: 


    When done, click Apply to save the changes.

Please be aware that you can select a pseudonymizing rule for each table separately or to immediately apply the selected rule to all the tables in the list. To duplicate the selected rule through the tables, select it and click the Apply To All command:

 

Define Settings

To configure the general settings of the plug-in, first, switch to the Settings tab:

Within the dialog, define the following options:

  • Minimum number of years a person need to be de-active. In the field, indicate the minimum number of years a crew member must be inactive in the database before executing pseudonymization. By default, the value is set to 10.

  • Move pseudonimized Persons to. From the drop-down list, select the organization where you want to move crew members after executing pseudonymization.

When done, click Save to apply the changes.