[guardian-dev] Fwd: [ipen] IPEN - Save the date - 9 September 2016 - Call for contributions

Hans-Christoph Steiner hans at guardianproject.info
Tue Aug 2 15:14:03 EDT 2016


-------- Forwarded Message --------
Subject: [ipen] IPEN - Save the date - 9 September 2016 - Call for
contributions
Date: Fri, 29 Jul 2016 13:05:55 +0000
From: EDPS_IPEN <ipen at edps.europa.eu>
Reply-To: Internet Privacy Engineering Network (IPEN)
<ipen at lists.frobbit.se>
To: 'ipen at lists.frobbit.se' <ipen at lists.frobbit.se>, EDPS_IPEN
<ipen at edps.europa.eu>

Dear colleagues,
We are very grateful to Kai Rannenberg and the team of the Chair of
Mobile Business & Multilateral Security (www.m-chair.de) at Goethe
University Frankfurt (www.uni-frankfurt.de) and to the teams of the
projects PRISMACLOUD (https://prismacloud.eu/) and CREDENTIAL
(https://credential.eu/) for organising the next IPEN workshop.
The workshop will be held on 9 September 2016, the day right after the
ENISA Annual Privacy Forum 2016 (http://privacyforum.eu/), also at the
premises of Goethe University.
Interdisciplinary cooperation is one of the key objectives of the IPEN
network.  Bringing together systems engineers and developers with
lawyers and other privacy experts to exchange ideas about the best ways
to integrate data protection and privacy into the systems engineering
process has been considered one of the most important assets of IPEN.
It has often been observed, that the different experts have quite
different ideas about the subject when they talk about "privacy" or
"data protection". One purpose of the workshop this year should be the
exchange of information and experience between projects and initiatives
and a debate on the objectives and assumptions, in order to improve
understanding and strengthen the discourse, and to find new fields for
cooperation.
The European Union has this year completed an important effort to
clarify what "data protection" should mean. With the adoption of the
General Data Protection Regulation (GDPR), legal value is provided for
key concepts of the domain, and steps are set out to make them more
practical in a technical sense. With the GDPR, it becomes a formal legal
obligation for organisations which process personal data to apply the
principles of Data Protection by Design and Data Protection by Default.
Article 25 of the GDPR aims to spell out how these principles should be
put in practice.
We are grateful to CREDENTIAL and PRISMACLOUD for their offer to present
their work and their approaches to Privacy by design and privacy
engineering, and to support the discussions. We invite other initiatives
and projects to join the debate with presentations and contributions.
In order to start developing a common and better understanding of the
engineering perspective on data protection by design and by default, we
invite organisations that are applying these principles in their own
data processing operations, developers that apply these principles in
their projects, and data protection authorities that will have to
monitor and supervise the application of the new rules.
We invite you to let us know of your intentions to participate at your
earliest convenience. We will communicate the draft agenda as soon as
possible.
Please do not hesitate to contact us with any questions you may have.
Kind regards

Achim Klabunde

 [cid:image001.png at 01D1E9AA.B3945550]

Achim KLABUNDE
Head of Sector IT Policy
' (+32) 228 31993  | ( (+32) 473 856 372  | 7 (+32) 228 31950  | > MTS
04X060
[Email] achim.klabunde at edps.europa.eu<mailto:achim.klabunde at edps.europa.eu>
European Data Protection Supervisor
Postal address: Rue Wiertz 60, B-1047 Brussels
Office address: Rue Montoyer 30, B-1000 Brussels
[Twitter] @EU_EDPS<http://twitter.com/EU_EDPS>   [Website]
www.edps.europa.eu<http://www.edps.europa.eu/>


This email (and any attachment) may contain information that is internal
or confidential. Unauthorised access, use or other processing is not
permitted. If you are not the intended recipient please inform the
sender by reply and then delete all copies. Emails are not secure as
they can be intercepted, amended, and infected with viruses. The EDPS
therefore cannot guarantee the security of correspondence by email.








More information about the guardian-dev mailing list