Understanding the EU General Data Protection Regulation (GDPR)

review n.w
1 / 29
Embed
Share

Explore the European Union's GDPR, a comprehensive data protection regulation that emphasizes individual privacy rights. Learn about the cultural differences in privacy approaches, key GDPR definitions, the roles of Controllers and Processors, applicability, and the impact on various countries. Stay informed on this crucial regulation for managing personal data effectively and complying with legal requirements.

  • GDPR
  • Data Protection
  • EU Regulation
  • Privacy Rights
  • Compliance

Uploaded on | 0 Views


Download Presentation

Please find below an Image/Link to download the presentation.

The content on the website is provided AS IS for your information and personal use only. It may not be sold, licensed, or shared on other websites without obtaining consent from the author. If you encounter any issues during the download, it is possible that the publisher has removed the file from their server.

You are allowed to download the files provided on this website for personal or commercial use, subject to the condition that they are used lawfully. All files are the property of their respective owners.

The content on the website is provided AS IS for your information and personal use only. It may not be sold, licensed, or shared on other websites without obtaining consent from the author.

E N D

Presentation Transcript


  1. Review: European Union General Data Protection Regulation (GDPR) April, 2018 Updated August 2018

  2. Introduction European Union (EU) General Data Protection Regulation (GDPR) EU is serious about protecting the privacy of individuals, both when data is at rest and when data is in motion Effective date: May 25, 2018 Applies to most Colleges/Universities (IHE) in US

  3. Fundamental Difference in Cultural Understanding of Privacy US approaches privacy by sector, for example: HIPAA for medical information FERPA for education records PCI for credit card records EU approaches privacy as a fundamental right of a person Not sector based, it is all inclusive

  4. First, GDPR-specific Definitions Controllers business that makes decisions in relation to personal data Processor business/third party that carries out processing on behalf of a controller Data Subject natural, living person

  5. Controller and Processor IHE can be either a Controller or a Processor Controller must have contract with Processor that includes language addressing GDPR requirements Controller must do due diligence on the Processor Processors can carry some liability Compliance responsibility sits with Controller

  6. Applicability Italics have been identified at UA GDPR is huge in scope and applies to: Controllers/processors that have subsidiaries or affiliates in the EU Controllers or processors not located in the EU but offering goods/services to people in the EU (irrespective of payment) Monitoring of behavior of individuals within the EU

  7. Involved Countries GDPR will mostly harmonize data protection law throughout the 28 countries in the EU and the 3 in Economic Advantage Area Several additional countries are developing or adopting GDPR-type regulations (Canada, Brazil, Australia, etc.) GDPR also includes articles that allow for the EU Member States legislators to implement stricter, less strict, or more detailed rules

  8. Covered Information Personally identifiable information, or PII, is really an American term. Personal data is meant to be the EU equivalent of PII. The two do not always correspond with each other precisely - all PII is personal data but not all personal data is PII - GDPR covers more

  9. Personal Data Personal data means any information relating to an identified or identifiable natural person ( data subject ); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person.

  10. Sensitive Personal Data Sensitive Personal Data requires extra special care Incorporates enhanced requirements for protection and processing, including explicit consent from the data subject Usually attributed to data that generates the highest risk and greatest harm if breached

  11. Some examples of personal data include (but not limited to these): Linked personal data examples (directly linked to a person) Linkable personal types (combine to identify a person) Sensitive (special personal data types) Full name First name only Biometric data Date of birth Last name only Racial data A portion of the address (country, street, postcode etc.) Residential Address Health data Age Category not specific (20-30 years or 40-60 years etc.) Telephone number Ethnic origin Email Address Place of work Political opinions Passport number Position at work Religious or philosophical belief Identification number IP address Trade union details Drivers Licence number Device ID Genetic data Social security number Parent s name(s), contact information Sexual preference Banking/card number

  12. Eight Data Protection Principles 1. Processed fairly, lawfully, transparent manner 2. Collected for a specific, explicit, legitimate purpose, and not further processed in any way that is incompatible with that purpose 3. Adequate, relevant, and limited to what is necessary 4. Accurate and maintained to be up to date

  13. Eight Data Protection Principles (cont) 5. Kept in a form which permits identification of subject, be kept no longer than necessary 6. Collected and kept in accordance with subject s rights 7. Ensure appropriate security of all data forms 8. Not transferred to another country without adhering to GDPR provisions

  14. Consent as Grounds for Processing Consent has to be Affirmative Opt IN not Opt OUT Consent must be distinguished from other agreements Must be in an intelligible, easily accessible form, in clear and plain language Data Subject must be able to withdraw consent as easily as they give it

  15. Other Lawful Grounds for Processing Contract Legitimate business interest Must be a relevant and appropriate connection between controller and subject Must balance rights of Data Subject against interests of business Business must have regularly available privacy notice(s) Concise, transparent, intelligible, easily accessible

  16. Data Subject Privacy Rights Right of information must be communicated to data subjects so that they understand how their personal data is being processed Right of access a data subject must be able to request clear information about what data is being processed about them Response must be provided within 30 days

  17. Data Subject Privacy Rights (cont) Right of correction controllers and processors must correct inaccuracies Right of erasure (AKA right to be forgotten) individual can request that their data is erased If not completely erased, must be able to document what data is kept and why Right to restrict processing

  18. Data Subject Rights (cont) Right of data portability data subject can request data be transferred to a different controller Right to object may be applied to the use of personal data for direct marketing or the profiling of an individual Right to understand given information about the methods related to processing of their data

  19. International Data Transfers Safe Harbor for EU/US data transfers struck down a few years ago GDPR puts restrictions on how data can be transferred between countries, under what conditions Between Processors and Controllers, not individuals For UA, this is a case by case review

  20. UA Contracts Review Must review contracts for software and for projects that involve the transfer of personal information between UA and any member state in the European Union Weekly reviews by GDPR Working Group to assess: GDPR implications, risk Contract requirements Approval of addendums related to GDPR language

  21. Data Breaches Mandatory data breach obligations where the breach may cause data subject serious harm Notify supervisory authority within 72 hours of becoming aware of breach Processor should notify Controller as soon as possible Notify subjects involved GDPR fines, litigation for subjects, emotional distress

  22. Data Protection Impact Assessments Mandatory requirement: Data Protection Impact Assessment (DPIA) Must complete for any process where controller uses technology and/or processes personal data in a way that impact rights or expectations of data subjects

  23. Data Protection Mandates Data Protection by Default/by Design New technology or process must have data protection embedded by design rather than retrofitted afterwards Has to be part of procurement process Has to be part of technology contracts

  24. Data Protection Officer Required for Controllers and Processors who: Are public authorities or public bodies Carry out activities involving the regular and systematic monitoring of individuals AND Process special categories of personal data UA is not currently appointing a DPO

  25. Sanctions Individual and class action lawsuits Violations can carry a fine up to 10 million or up to 2% of the annual worldwide turnover of the preceding financial year Severe violations carry a fine up to 20 million or up to 4% of the annual worldwide turnover of the preceding financial year Fine will be the larger of the two in each case

  26. UA Progress to date GDPR Working Group reviewing contracts for GDPR impact Created Privacy Program to support GDPR and other Privacy initiatives Developed Contact Points for consent, research, marketing UA Privacy Notice updated with GDPR requirements Developed single submission point for Data Subject Access Requests at GDPR@ua.edu

  27. Current UA Focus Identifying contacts for coordination in each division Identifying areas where data from EU enters UA Identifying areas where UA sends people/groups/data to EU Reviewing vendors for data mapping, privacy management tools

  28. Need Help? Contact Dr. Marcy Huey, mhuey@fa.ua.edu Email GDPR@ua.edu See information at https://compliance.ua.edu/gdpr/

  29. Questions? Thank you for your time and attention!

More Related Content