Open In App

General Data Protection Regulation (GDPR) Considerations

The General Data Protection Regulation (GDPR) is a law made by the European Union (EU) that governs how personally identifiable information is collected, processed, and eventually deleted from a computer system. 

What is GDPR?

The GDPS requires the controller and the processor to designate a DPO to oversee data security strategy and GDPR compliance. It is a regulation that requires businesses to protect their personal data. Personal data is defined broadly in GDPR:



Blockchain technology provides an immutable, permanent, and replicated record of the data. These three characteristics will undoubtedly be present in a Hyperledger Fabric-based blockchain network. Thus, storing personal data on a blockchain network that cannot be deleted or modified can be difficult under GDPR. Similarly, it is critical to understand who has access to personal information.

Features 

Below are the features of GDPR:



  1. Fines of up to 4% of turnover: Organizations in breach of GDPR can be fined up to 4% of annual global turnover or €20 Million.
  2. Increased territorial scope: Applies to any company processing personal data of EU citizens regardless of location.
  3. Consent matters: Explicit consent must be provided in an intelligible and easily accessible form.
  4. Right to access and portability: Users can inquire whether and how their personal data is being processed.
  5. Breach notification within 72 hours: Breaches must be reported within 72 hours of becoming aware of them.
    Designing for privacy: Data protection should be built in from the start of system design, rather than as an afterthought.
  6. The right not to be forgotten: Allows the data subject to request that the data controller deletes his or her personal information (and potentially third parties, too).
  7. Officers in charge of data protection: Appointed in certain cases to help the company demonstrate GDPR compliance.

History Of GDPR

The timeline of GDPR evolution is as follows-

Why Does GDPR Exist?

GDPR was born out of privacy concerns. Europe has long had stricter restrictions governing how firms utilize their citizens’ data. 

What Types of Privacy Data does GDPR Protect?

Users must provide their permission to any corporation or organization that wants to acquire and utilize their personal information. Personal data, as defined under the GDPR, is information relating to “an identified or identifiable natural person” – referred to as a “data subject.”

Seven Principles of GDPR

The GDPR establishes seven fundamental principles upon which it bases its data regulations and compliance rules:

1. Legality, fairness, and transparency: Organizations must have documented the lawful and legal purpose for processing the personal data and the data subject must be fully informed about how their information will be used.

2. Limitation of purpose: Organizations can only collect personal data for a specific purpose and the purpose must be well documented and ensure that the information is deleted when the purpose is fulfilled.

3. Data Minimization: The data collected should be adequate, relevant, and specific to the purpose for which it is necessary. 

4. Accuracy: Data collection organizations must ensure the accuracy of their data and update it as needed. When a data subject makes such a request, the data must be deleted or changed

5. Storage Limitation: Storage space is limited. Data collected will not be kept for any longer than necessary. Every data collected has an expiration date, after which the organization loses the right to store the data. 

6. Integrity and Confidentiality: Personal data must be safeguarded with appropriate safeguards to ensure its security and protection against theft or unauthorized use.

7. Accountability: Data collectors are responsible for ensuring GDPR compliance.

Which Companies does the GDPR Affect?

The companies affected by GDPR should have the following features:

Who within my company will be responsible for compliance?

Compliance officers are employed by large corporations. They report to managers in charge of the business unit that is expected to comply with applicable laws or regulations. For example, customs compliance for an importing corporation (e.g., the Purchasing Department) or personnel issues for the Human Resources Department. Each department has a line of command, such as the Chief Financial Officer or the Chief Operating Officer.

However, in a well-organized organization, the compliance officer or even a line employee who notices a compliance concern should be able to speak directly with the General Counsel or Chief Legal Officer. The reason for this is that the CLO can I better determine the employee’s and the company’s legal liability and (ii) confer with the employee while maintaining legal privilege. As a result, what the employee said to his or her company’s legal counsel can be safeguarded from legal procedure attempts to force disclosure.

And, as someone else mentioned somewhere in this post, if the corporation breaks a rule or regulation, the CEO is held accountable.

How does the GDPR affect Third-party and Customer Contracts?

The GDPR requires enterprises to have “clear affirmative action voluntarily given, precise, informed, unambiguous authorization by the prospect to have personal data processed,” according to the SiriusDecisions 2017 Data Privacy Compliance Core Report. According to the SiriusDecisions report, organizations must keep documentation “that lists the personal information it collects and processes, the location of that information, the purpose for processing that data, records of consent received from prospects, and documented processes followed for the protection of personal data” under GDPR.

Breach Notifications

The GDPR Act requires organizations to notify a Data Protection Authority of any security breach that affects personal data (DPA). Article 33 of the law requires organizations to inform the Data Protection Authority of a breach within 72 hours of finding out about it. However, it is possible to extend the time by requesting to inform DPA in stages. 
Non-compliance can result in penalties, which aren’t meant to punish organizations but to make sure that they have improved ability to cope with security flaws.

Fines and penalties for non-compliance

While not all GDPR violations will result in substantial fines, the following are some of the administrative fines that can be imposed on corporations. Typically, two tiers of fines are assessed, based on the many GDPR criteria outlined in the legislation, and they are as follows:

There is also a range of other actions that can be taken:

Six Steps to Ensure GDPR Compliance

1. Understand the GDPR law: The first step in ensuring compliance is to understand the legislation in place, as well as the consequences of failing to meet the required standards, by conducting a GDPR compliance audit. Understand your GDPR obligations in terms of data collection, processing, and storage, including the legislation’s numerous special categories.

2. Examine Other Organizations: GDPR affects businesses all over the world, not just those in the European Union. If anyone in the organization still doesn’t understand the steps required to achieve compliance, it is advisable to contact those who have reached GDPR Compliance. Many businesses will most likely share the steps they took to achieve compliance.

3. Classify Data, Mark Regulated Data: Businesses must first identify any Personal Identifiable Information (PII) of EU citizens (information that can directly or indirectly identify someone). It is critical to determine where it is stored, who has access to it, with whom it is shared, and so on.
First, determine whether the data falls into a GDPR special category. Then, categorize who has access to which types of data, who communicates the data, and which applications operate that data.

4. Pay Particular Attention to Company Website: Cookies, opt-ins, data storage, and other features can be easily configured on a website. Their GDPR compliance is a completely different story. While many tools used to collect and store contact data have compliance features, it is your responsibility to ensure compliance. Simply modifying forms and obtaining consent for cookies should solve 80% of the problems.

5. Pay Particular Attention to Your Data: If your organization has a presence (either digitally or physically) in the EU, all data in your organization must comply with GDPR. Plan out how data enters, stored, transferred, and deleted. Knowing every possible path that personal information can take is essential for avoiding breaches and providing effective data loss reporting.

6. Revise and Audit: The final step is to review the results of the previous steps and correct any potential flaws, amending and updating as needed. Only the personal information required to provide the service or product is collected. Furthermore, the data should not be shared for unrelated purposes.


Article Tags :