General Data Protection Regulation (GDPR)

General Data Protection Regulation (GDPR)

The General Data Protection Regulation (GDPR) is an European privacy law that came into effect on May 25, 2018. The GDPR is designed to give individuals more control over their personal data and to regulate and harmonize the way organizations process and protect personal data.

The main objectives of the GDPR include:

1. Protection of personal data: The GDPR imposes stricter rules and requirements on organizations that process personal data to ensure that this data is handled in a secure and responsible manner.
2. Consent: Organizations must obtain consent from individuals before processing their personal data. Consent must be voluntary, specific, informed and unambiguous.
3. Individuals' rights: The GDPR strengthens the rights of individuals in relation to their personal data, including the right to access their data, the right to rectify or erase data, the right to data portability, and the right to be forgotten.
4. Obligation to report data breaches: Organizations are obliged to report data breaches that pose a risk to the rights and freedoms of individuals to the supervisory authorities and, if necessary, to the persons concerned.
5. Data Protection Impact Assessment (DPIA): Organizations must conduct a DPIA for data processing operations likely to pose a high risk to individuals' privacy.
6. Accountability: Organizations must be able to demonstrate that they comply with data protection principles and comply with the rules of the GDPR.
7. Fines and Sanctions: The GDPR provides for significant fines for organizations that violate the rules, ranging up to a percentage of annual turnover.

The GDPR affects all organizations that process personal data of EU citizens, regardless of where they are located. It has led to significant changes in the way companies around the world collect, process and protect personal data to meet the stricter privacy requirements of the regulation.

Updated on 07 Aug, 2023