GDPR in Trados-Tools

In past blog posts we have already explained what the basic principles of GDPR are, where personal data appears in CAT-tools, and how CAT-vendors deal with it. Now we would like to show specifically how RWS takes GDPR into account in Trados translation tools.

In the following we would like to present two different applications available in the AppStore that have been developed by/for the SDL community (i.e. are not the responsibility of RWS as official tools):

GDPR in Trados Studio: Data Protection Suite

The Data Protection Suite is a free app for Trados Studio 2019-2021, that combines two apps in one:

  • SDL TM Anonymizer: Removes personal data from system fields, custom fields and text content in the TUs of existing TMs. In the 2nd blog post of our GDPR series, we explained why anonymization of text content should generally be treated with caution.
  • SDL projectAnonymizer: Removes personal data from text content of new projects in Trados Studio.
This is what pseudonymization looks like using the Data Protection Suite tool.

Using two new batch tasks (‘Protect Data’ + ‘Unprotect Data’), you can start pseudonymization before forwarding a new project to the translator and undo it before finalization. However, metadata within the SDLXLIFF-file will not be anonymized. An additional app would be needed for that (e.g. SDLXLIFF Anonymizer).

Thanks to the two batch tasks, the Data Protection Suite can also be integrated into WorldServer workflows.

Due to the general challenge of anonymized text content and as the app offers relatively little control over the anonymization/pseudonymization performed, we recommend its use only for small amounts of data and smaller projects.

Trados Batch Anonymizer

Another free app for Trados Studio 2019-2021 is the Trados Batch Anonymizer. It too comes with a new batch task called “Trados Batch Anonymizer”, that removes personal data from TM system fields. In addition, the Batch Anonymizer allows you to remove a machine translation engine in use, replace the MT provider with a TM name, and change the fuzzy match score. In our opinion, this goes a bit beyond GDPR measures 😉

How the Batch Anonymizer works

GDPR in Trados Groupshare: Hyena

Still in the development phase – as fresh as a daisy, so to speak – is Hyena, an RWS solution specifically for the regular anonymization of larger TM data volumes in Trados GroupShare.

As a first step, an administrator needs to set up Hyena correctly. In a configuration file the administrator can then define exactly which Trados Groupshare TMs should be anonymized, at which times and in which regularity. This allows the Hyena anonymization job to run once a week, for example, without having to be triggered manually. Optionally, the administrator can also define whether, where and how backups are created before and reports after anonymization and which filters are to be taken into account. If new TMs are added or the TM nomenclature changes, this has to be adjusted manually in the configuration file.

Example of a Hyena config file

Hyena is not intended to be used by users directly. On the contrary, they should not notice anything about the TM anonymization. The application runs entirely in the background while users work in Trados GroupShare.

Hyena currently only takes into account the anonymization of personal data in the system fields of Groupshare translation memories. However, the plan is to make Hyena work for GroupShare termbases by the end of September 2021. This would then be the first application to remove personal data from the system fields of termbases in MultiTerm.

Hyena, like the Data Protection Suite, does not cover anonymization of personal data in text content.

Currently, Hyena is provided free of charge to RWS GroupShare customers as a separate tool and will also be supported in the next GroupShare releases. In future GroupShare releases, RWS will integrate Hyena’s functionality to anonymize personal data in system fields, meaning Hyena will no longer be a separate tool.

Sounds interesting?

We are very excited to see what will happen with Hyena and, of course, the other GDPR-related applications. Is GDPR also an issue for you? Feel free to get in touch with us! We look forward to having a dialogue.

 

Image: Dan Nelson on Unsplash

Related Posts