Understanding the General Data Protection Regulation (GDPR)
On May 25, 2018, the years of planning came to a close. Long-planned data privacy improvements have begun to take effect across Europe. Since it was jointly adopted, the General Data Protection Regulation (GDPR) has modernized the regulations governing the protection of individuals' personal information.
Europe's prior data protection laws, some of which were initially developed in the 1990s, were over two decades old and have been superseded by GDPR. Since then, individuals have developed data-intensive lives and often divulge their private information online.
According to the EU, GDPR was created to "harmonize" data privacy rules among all of its member states, while also enhancing individual rights and protection. The GDPR was developed to change how companies and other organizations manage the personal data of people who contact them. Those caught in violation of the guidelines risk significant penalties and reputational harm.
Although the rule makes significant modifications, it draws on earlier data protection concepts. As a result, the GDPR has been compared to evolution rather than a comprehensive rewrite of rights by many in the data protection community. The law should have been a "step shift" for companies that were already abiding by pre-GDPR requirements.
There was a pre-GDPR transition period that gave companies and organizations time to modify their policies, but there is still a lot of ambiguity around the regulations. In this article, we will try to explain what GDPR implies to overcome this ambiguity.
We will first discuss the definition, importance, and purpose of GDPR. Then we will explain what it means to be GDPR compliant and who is subject to it. Does GDPR apply to international businesses? You will also find an answer to this question. The other subjects of this article will be the principles of GDPR, GDPR breaches, and fines; how Zenarmor next-generation helps you prepare for GDPR; GDPR terminology; and the history of GDPR.
What is Data Protection and Why is it Important?
A legislative framework known as the General Data Protection Regulation (GDPR) establishes standards for the gathering and processing of personal data from people living outside of the European Union (EU).
The General Data Protection Regulation's implementation begins with the definition of "personal data" (GDPR). The General Data Protection Regulation only applies when processing personal data. Any information pertaining to a named or identifiable natural person is considered personal data.
It is a crucial problem since GDPR has a substantial impact on how organizations of all sizes collect, keep, and handle their data. The GDPR applies to your organization if you want to gather data from EU citizens for commercial or academic reasons.
Both "controllers" and "processors" of data are subject to the GDPR. The reasons why personal data is handled are chosen by a data controller. On the other hand, a data processor is any entity that handles data processing on behalf of a data controller. If the GDPR is not followed or customer data is not effectively protected, a fine of up to 20 million Euro or 4% of the company's annual revenue, whichever is higher, is imposed.
What is the Purpose of GDPR?
Let's set the scene by thinking about the fundamental objectives of the GDPR and defining what is meant by "personal data" before we discuss obligations. The three primary aims of the GDPR are as follows:
-
To ensure the preservation of data subjects' basic rights to privacy (e.g., ensuring the security and confidentiality of personal data but also ensuring proper notice, choice, right of access, rectification, and erasure, just to name a few).
-
To revise privacy regulations to reflect and stay current with how the technological world has changed over the past 20 years.
-
To harmonize the EU member states' 28 varied privacy rules.
Personal data in that context refers to information about an individual. It might be anything about you: Location information; biometric, physiological, genetic, or mental health information; economic, cultural, or religious feeling information; social, political, or preference information; and more.
What Does It Mean to be GDPR Compliant?
Fundamentally, GDPR compliance refers to a company's ability to handle personal data under the General Data Protection Regulation's (GDPR) established standards. The GDPR establishes certain requirements that businesses must adhere to that restrict how personal data are handled.
Who is Subject to GDPR Compliance?
You must comply with the GDPR if your company has an office in an EU member state or the EEA (European Economic Area), even if it just has a branch or subsidiary there, or if even one of your clients, suppliers, or other stakeholders lives in one.
All independent business owners who process personal data are subject to the GDPR. Even if you run a tiny business or work as a freelancer with no employees and few clients, it still applies to you. Every stage of the company's process, even whether issuing a quotation, invoice, or newsletter, must consider the requirements of the legislation. It makes no difference whether the data is processed manually or automatically, or whether it is used for your benefit or that of another party. Collecting, storing, utilizing, sending, sharing, distributing, and combining all fall under the category of "processing data". A substantial punishment is imposed if it is discovered that you have violated the GDPR standards.
Does GDPR Apply to International Businesses?
So, do American businesses have to comply with the GDPR? Yes. Even if US businesses don't actively target EU or UK clients, the GDPR nevertheless has an impact on them. The EU is in charge of enforcing the GDPR, and international agreements provide them with the power to pursue foreign bad actors. In reality, American businesses like Amazon and Google have already paid GDPR fines totaling hundreds of millions of dollars.
There are several GDPR safeguards. While enforcement has mostly targeted big firms, small enterprises are particularly impacted. You must become compliant if there is a potential that your company gathers consumer data from EU citizens.
In general, you must have a GDPR policy in place if your business collects, keeps, and processes data from residents of the EU and the UK. This covers creating written policies, outlining your compliance controls, and putting those controls in place.
As an illustration, your business may employ tracking cookies to keep track of visitor information for marketing purposes. Even if you haven't developed and put in place a privacy policy, the GDPR automatically protects sensitive data when EU and UK users access your website.
The maximum penalty for data breaches and noncompliance is 20 million Euro or 4% of global revenue for the prior fiscal year, whichever is larger. That's a drop in the ocean for powerful competitors like Google and Amazon. Small businesses, however, might never recover.
It pays to be ready because accruing penalties unintentionally is so simple. Even if you don't expressly target customers in the European Union or the UK, starting with a GDPR policy and compliance methods guarantees that your business is safeguarded. Additionally, it makes sure that your business is set up to expand internationally when the time is right.
Despite the fact that the GDPR has an impact on US businesses, keep in mind that the regulations and EU member states are subject to change. To maintain compliance with any changes, your company will need to keep updated.
On May 25, 2018, the GDPR came into force, making businesses all around the world liable to these stringent privacy requirements. Since the GDPR has an impact on US businesses, it's crucial to be aware that China and California both have unique (and independent) privacy laws that might have an impact on your company. Utah, Colorado, and Virginia have all recently established legislation governing privacy.)
You must comply even if you have no plans to conduct business in the EU or the UK. Due to international agreements and treaties, the regulatory bodies governing the GDPR have the authority to enforce their requirements.
7 Principles of GDPR
The GDPR is extremely explicit when it comes to expectations surrounding the requirement for safeguarding and preserving client data. The best way for corporations to secure their data is not quite obvious. When data comes to GDPR enforcement, we don't know what to anticipate, and certain legislation leaves it up to interpretation in terms of how businesses should plan their approach. Despite the fact that everyone will eventually achieve compliance, the process will likely differ from person to person.
The good news is that it doesn't matter where you are in the process of building your GDPR strategy when it comes to being GDPR compliant. We only urge you to let go of the anchor long enough to analyze your degree of risk and some of your critical procedures in light of these seven fundamental GDPR principles:
-
Lawfulness, Fairness, and Transparency: All EU data subjects should be transparent, according to this principle. The purpose for collecting the data and how it will be used must be made explicit at the time of collection. Additionally, organizations must be prepared to disclose information about the data processing when the data subject requests it. For instance, the data subject must be able to find out who the organization's data protection officer is or what information the company has on them.
-
Purpose Limitation: According to this concept, you must have a valid reason for processing the information in the first place. When all they would need to sell you that device is your name, email address, shipping address, and perhaps a phone number in case they needed to contact you, think of all the companies that have you fill out forms with 20 fields. In a nutshell, this concept states that organizations shouldn't gather any data without a clear reason, and those that do risk breaking the law.
-
Data Minimization: According to this concept, you must make sure the data you are collecting is sufficient, pertinent, and reasonable. Nowadays, companies gather and accumulate every bit of information they can about you for a variety of purposes, such as retargeting based on sophisticated analytics or studying client buying behaviors and trends. Organizations must make sure they are just storing the bare minimum of data necessary for their purpose in accordance with this guideline.
-
Accuracy: Data controllers are obligated by this concept to maintain the accuracy, validity, and suitability of the data. The company must have a procedure and policies in place that address how they will retain the data they are processing and storing in order to adhere to this guideline. An intentional effort to keep accurate customer and staff databases will assist in verifying compliance and, ideally, also prove valuable to the organization. It can seem like a lot of work, and you can expect it to be.
-
Storage Limitation This concept forbids the replication and redundancy of data that is not essential. It places restrictions on how and where data is held, how long it is retained, and how the data subject would be recognized in the event that the data records were compromised. Organizations must have control over the storage and transfer of data in order to ensure compliance. This involves putting in place and enforcing data retention guidelines and prohibiting the storage of data in numerous locations. Prevent users from copying data to an external device like a USB or making a copy of a customer list on a nearby laptop, for instance. A compliance nightmare is having several, unauthorized copies of the same data spread across different sites.
-
Integrity and Confidentiality: By ensuring that data is safe, this concept guard against loss of data integrity and privacy (which extends to IT systems, paper records, and physical security). The responsibility for adopting the required security measures that are commensurate to the rights and risks of the individual data subjects now falls exclusively on the organization that is collecting and processing the data. Organizations must devote a significant amount of resources to safeguarding the data from people who are both negligent and malevolent since, under GDPR, carelessness is no longer an acceptable defense. Assess your ability to enforce security rules, use dynamic access controls, confirm the identity of people gaining access to the data, guard against malware/ransomware, etc. to become compliant.
-
Accountability: This idea makes sure that you can prove compliance. Companies must be able to show the regulating bodies that they have taken precautions corresponding to the danger that their data subjects face. Make sure that every stage of the GDPR plan is auditable and that evidence can be gathered promptly and effectively in order to verify compliance. For instance, the GDPR mandates that businesses quickly erase any personal information that a data subject requests be deleted upon requesting it. In addition to having a mechanism in place to handle the request, you would also need a complete audit trail to demonstrate that you followed the right procedures.
Each of these needs has many more specifics, but obtaining general knowledge is a fantastic place to start. Take the time you need to assess your risk and keep in mind that while assessing where you are right now, you should be as truthful with yourself as you can. Next, plot your path while anticipating unforeseen difficulties along the way.
Figure 1. 7 Principles of GDPR
GDPR Breaches and Fines
Although they would undoubtedly qualify as breaches, losing or stealing personal data is not the sole thing that constitutes a personal data breach. A data breach is any security lapse that results in unintentional or intentional loss, modification, disclosure, or access to personal data. It makes no difference whether a breach was intentional or unintentional because both are covered under the GDPR. Personal data breaches can occur when an unauthorized third party gains access to personal data (such as through a hacking incident) when personal data is sent to the wrong recipient, when computing devices containing personal data are lost or stolen, or when the data is temporarily lost or unavailable.
In some situations, you have a responsibility to notify the authorities of a personal data breach. When you become aware of the breach, you must take this action within 72 hours. If there is a significant chance that the breach may have a negative impact on such people's rights and freedoms, you might need to let them know. You must immediately inform the people if such is the case. Regardless of whether you are compelled to report the breach, you must always keep a record of all personal data breaches.
Make sure you have reliable internal reporting, investigation, and breach detection mechanisms in place. This will make it easier to decide if you need to inform the affected parties and the appropriate supervisory authority.
As was already noted, the consequences of breaching these commitments might be severe. Consumers have a reasonable expectation that firms will protect the personal information they gather and use it only for the reasons for which it was intended. The legislation now more accurately reflects this expectation, and firms that disobey it face harsh penalties.
Less serious violations may result in fines that are equal to the greater of 10 million euros, or 2% of the company's whole revenue. The greater of the following penalties may be imposed for more severe offenses: 20 million euros, or 4% of the company's whole revenue.
GDPR Terminology
The GDPR updates the existing data protection legislation and introduces new ideas and language along with many amended definitions.
Binding Corporate Rules: a collection of binding laws enacted to let multinational corporations and organizations transfer personal data they control from the EU to affiliates outside the EU (but within the organization).
Biometric Data: personal data resulting from specific technical processing relating to the physical, physiological or behavioral characteristics of a natural person, which allows or confirm the unique identification of that natural person. Face photos and dactyloscopy data are examples of biometric data.
Consent: any freely provided, explicit, informed, and unequivocal expression of the data subject's intentions by which he or she, by a statement or by clear affirmative action, signals approval to the processing of his or her personal data.
Data controller: the natural or legal person, public authority, agency, or other body which, alone or jointly with others, determines the purposes and means of the processing of personal data; where the purposes and means of such processing are determined by Union or Member State law, the controller or the specific criteria for its nomination may be prescribed by Union or Member State law.
Data processor: a natural or legal person, public authority, agency, or other organization that processes personal data on the controller's behalf.
Data subject: A individual whose personal information is handled by a data controller or processor.
Genetic data: personal data pertaining to the inherited or acquired genetic traits of a natural person that provide unique information about the physiology or health of that natural person and that arise, in particular, from an examination of a biological sample from that natural person.
Personal data: An identifiable natural person is one who can be identified directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, or an online identifier, or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural, or social identity of that natural person.
Personal data breach: a security breach that results in unintentional or illegal destruction, loss, modification, disclosure, or access to personal data transferred, stored, or otherwise processed.
Privacy impact assessment: a procedure meant to assist organizations in identifying and mitigating threats to privacy caused by planned data processing activities. Consult the University's Privacy Impact Assessment Guidelines for further information.
Principles: the core principles included in the GDPR outline the primary obligations of organizations.
Processing: any operation or set of operations performed on personal data or sets of personal data, whether or not by automated means, including collection, recording, organization, structuring, storage, adaptation or alteration, retrieval, consultation, use, disclosure by transmission, dissemination or otherwise making available, alignment or combination, restriction, erasure, or destruction.
Profiling: any form of automated processing of personal data consisting of the use of personal data to evaluate certain personal aspects relating to a natural person, in particular, to analyze or predict aspects relating to that natural person's work performance, economic situation, health, personal preferences, interests, dependability, behavior, location, or movements.
Pseudonymization: the processing of personal data in such a way that, without the use of additional information, the personal data can no longer be attributed to a specific data subject, as long as such additional information is kept separately and technical and organizational measures are in place to ensure that the personal data are not attributed to an identified or identifiable natural person.
Restriction on processing: the labeling of stored personal data to restrict its future processing.
Right of access: entitles data subjects to access information on their personal data being processed by the data controller.
Special categories of personal data: personal data revealing the racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership of the data subject, or the processing of genetic data, biometric data for the purpose of uniquely identifying a natural person, data concerning health, or data concerning a natural person's sexual life or sexual orientation.
History of the GDPR
The GDPR was the first contemporary data privacy policy, and it served as a model for many other countries as they struggled with how to best protect their citizens' online data and punish companies that abuse or misuse that information. But from whence did GDPR originate? Where is it headed? We must go into its past in order to provide answers to such queries.
The 1950 European Convention on Human Rights included the right to privacy, stating that "Everyone has the right to respect for his or her private and family life, his or her home, and his or her correspondence". The European Union has worked to assure the preservation of this right through legislation based on this premise.
The European Union saw the need for contemporary protections as technology developed and the Internet was created.
1995: The European Data Protection Directive (Directive 95/46/EC), which addresses the protection of individuals with regard to the processing of personal data and the free flow of such data, was approved on October 25. Additionally, it defined the baseline security and privacy criteria for personal data, upon which each member state of the European Union constructed its implementing legislation.
The Internet was changing and becoming the data behemoth it is today. Most financial institutions provided internet banking in 2000. Facebook made its public debut in 2006. A Google customer sued the corporation in 2011 because it had scanned her emails. After that, the European Union's data protection body announced that the 1995 regulation needed to be updated and called for "a holistic strategy on personal data protection".
2011: The European Data Protection Supervisor (EDPS) at the time, Peter Hustinx, published an opinion piece on the EC Communication "A comprehensive approach on personal data protection in the EU" on June 22nd that discussed the need to enhance the Market Abuse Directive (MAD), which was first published in 2003. Over time, the Commission had evaluated how MAD was being used and had noted a number of issues, including regulatory gaps for specific instruments and markets, a lack of effective enforcement (regulators lacked certain knowledge and authority, and sanctions were either lacking or not sufficiently deterrent), a lack of clarity regarding some fundamental ideas, and administrative burdens placed on issuers.
The Commission adopted legislative ideas for the reform of MAD in order to shed light on these issues as well as the significant changes that governmental, market, and technology advancements have brought about in the financial sphere. The proposed revision's policy goals included enhancing market integrity, and investor trust, and keeping up with new advances in the financial industry.
2012: To safeguard online privacy rights and advance Europe's digital economy, the European Commission (EC) recommended a thorough update of the EU's 1995 data protection laws on January 25. The GDPR Draft Regulation was warmly received in March by the EDPS since it represented a significant improvement in European data protection. Individual rights would be strengthened under the new regulations, and controllers would be held more liable for how they handle personal data. Additionally, the functions and authority of national supervisory authorities are effectively strengthened, both individually and collectively.
The Article 29 Working Party approved WP196 (the "Opinion") on July 1st. It contains suggestions for both data processors and data controllers in the European Economic Area, as well as a study of the legal landscape surrounding cloud computing (EEA). According to the opinion, there are two data protection issues related to the use of cloud computing services: a lack of data control and a lack of knowledge about data processing.
2014: The European Parliament (EP) voiced its strong support for the GDPR on March 12 by voting in favor of it by a margin of 621 to 10, with 22 abstentions.
2015: The Council came to a general agreement on the data protection law, which creates guidelines tailored to the digital age, on June 15. The two objectives of this law were to improve business possibilities in the Digital Single Market and to strengthen the degree of personal data security for individuals.
The European Parliament, the Council, and the Commission finally agreed on the GDPR's final wording on December 25th, following extensive negotiations.
2016: The Article 29 Working Party released an action plan for the GDPR's implementation on February 16th. The European Parliament and the "Council of 27 April 2016" adopted Regulation (EU) 2016/679 (GDPR) on April 27th, which aims to safeguard natural people about the processing of personal data and the free movement of such data while repealing Directive 95/46/EC (Data Protection Directive). On May 24, 20 days following its publication, the GDPR becomes effective.
2017: On January 17, the European Commission proposed two new regulations that would bring the current laws into compliance with the GDPR. These regulations would address privacy and electronic communications (ePrivacy) and the data protection laws that apply to EU institutions (Regulation 45/2001).
2018: The Data Protection Directive for the police and judicial sectors has to be changed into national legislation by the Member States (the nations that make up the EU) on May 6. On May 22, a proposal for a regulation of the European Parliament and the Council was made. It would repeal Decision No. 1247/2002/EC and Regulation (EC) No. 45/2001 and provide for the protection of individuals about the processing of personal data by institutions, bodies, offices, and agencies of the Union. The EU co-legislators needed to get an agreement on the proposed Regulation before May 25th since there is a significant connection between the draft Regulation and the GDPR as of May 25th.
Present Date: The GDPR has served as the foundation for data protection rules in nations outside of the EU today. Countries and even specific U.S. states are developing their own data protection laws using the GDPR as a guide. People now understand their data liberties. owing to GDPR, which has also become the model for all other data protection laws and regulations outside of the EU.