Specialist

GDPR Protection of Personal DataOne year from now the EU General Data Protection Regulation, GDPR will come directly into force across the EU. This is a “Regulation” so therefore it does not need individual Member State transposition into national laws, it applies automatically and immediately.

The aim if the regulation
It allows European Union (EU) citizens to better control their personal data. It also modernises and unifies rules allowing businesses to reduce red tape and to benefit from greater consumer trust.

The general data protection regulation (GDPR) is part of the EU data protection reform package, along with the data protection directive for police and criminal justice authorities.

Key Points

Citizens’ rights
The GDPR strengthens existing rights, provides for new rights and gives citizens more control over their personal data. These include:

Easier access to their data
including providing more information on how that data is processed and ensuring that that information is available in a clear and understandable way;

A new right to data portability
making it easier to transmit personal data between service providers;

A clearer right to erasure (‘right to be forgotten’)
when an individual no longer wants their data processed and there is no legitimate reason to keep it, the data will be deleted;

Right to know when their personal data has been hacked
Companies and organisations will have to inform individuals promptly of serious data breaches. They will also have to notify the relevant data protection supervisory authority.

Rules for businesses

The GDPR is designed to create business opportunities and stimulate innovation through a number of steps including:

  • A single EU-wide law for data protection is estimated to make savings of €2.3 billion per year;
  • A data protection officer responsible for data protection, will be designated by public authorities and by businesses which process data on a large scale;
  • One-stop-shop : businesses only have to deal with one single supervisory authority (in the EU country in which they are mainly based);
  • EU rules for non-EU companies; companies based outside the EU must apply the same rules when offering services or goods, or monitoring behaviour of individuals within the EU;
  • Innovation-friendly rules :a guarantee that data protection safeguards are built into products and services from the earliest stage of development (data protection by design and by default);
  • Privacy-friendly techniques : such as pseudonymising (when identifying fields within a data record are replaced by one or more artificial identifiers) and encryption (when data is coded in such a way that only authorised parties can read it);
  • Removal of notifications : The new data protection rules will scrap most notification obligations and the costs associated with these. One of the aims of the data protection regulation is to remove obstacles to free flow of personal data within the EU. This will make it easier for businesses to expand;
  • Impact assessments : Businesses will have to carry out impact assessments when data processing may result in a high risk for the rights and freedoms of individuals;
  • Record-keeping : SMEs are not required to keep records of processing activities, unless the processing is regular or likely to result in a risk to the rights and freedoms of the person whose data is being processed.

Data Security and the regulation covering the GDPR does not end when you are no longer using the storage media that contains the data. It is important to make certain that your GDPR implementation strategy includes a process for dealing with end of life data storage media.

Article supplied by Electronic Recycling