How to conduct a Data Protection Impact Assessment (template included) A Data Protection Impact Assessment (DPIA) is required under the GDPR any time you begin a new project that...| GDPR.eu
Recital 30 Online identifiers for profiling and identification Natural persons may be associated with online identifiers provided by their devices, applications, tools and protocols, such as internet protocol addresses,...| GDPR.eu
The EU General Data Protection Regulation isn’t just about data protection. Here’s what businesses need to know about data privacy in the GDPR.| GDPR.eu
Art. 95 GDPRRelationship with Directive 2002/58/EC This Regulation shall not impose additional obligations on natural or legal persons in relation to processing in connection with the provision of publicly...| GDPR.eu
Art. 94 GDPRRepeal of Directive 95/46/EC Directive 95/46/EC is repealed with effect from 25 May 2018. References to the repealed Directive shall be construed as references to this Regulation....| GDPR.eu
Art. 34 GDPRCommunication of a personal data breach to the data subject When the personal data breach is likely to result in a high risk to the rights and...| GDPR.eu
Art. 9 GDPRProcessing of special categories of personal data Processing of personal data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership, and...| GDPR.eu
The EU General Data Protection Regulation went into effect on May 25, 2018, replacing the Data Protection Directive 95/46/EC. Designed to increase data privacy for EU citizens, the regulation levies steep fines on organizations that don’t follow the law.| GDPR.eu
Brazil passed the General Data Protection Law in 2018, and it will come into effect February 2020. This article examines the GDPR vs. the LGPD, how it differs, and...| GDPR.eu
General Data Protection Regulation (GDPR)| GDPR.eu
Art. 4 GDPRDefinitions For the purposes of this Regulation: ‘personal data’ means any information relating to an identified or identifiable natural person (‘data subject’); an identifiable natural person is...| GDPR.eu
Art. 83 GDPR General conditions for imposing administrative fines Each supervisory authority shall ensure that the imposition of administrative fines pursuant to this Article in respect of infringements of...| GDPR.eu
GDPR fines are designed to make non-compliance a costly mistake for both large and small businesses. In this article we’ll talk about how much is the GDPR fine and...| GDPR.eu
Art. 17 GDPRRight to erasure (‘right to be forgotten’) The data subject shall have the right to obtain from the controller the erasure of personal data concerning him or...| GDPR.eu
Cookies can give businesses insight into their users’ online activity. Unforunately they are subject to both the GDPR and the ePrivacy Directive, making compliance difficult.| GDPR.eu
Also known as the right to erasure, the GDPR gives individuals the right to ask organizations to delete their personal data. But organizations don’t always have to do it....| GDPR.eu
We created GDPR.eu to simplify GDPR compliance for small- and medium-sized businesses. This guide will help you find all the tools you need.| GDPR.eu
Under certain conditions, the GDPR requires organizations to appoint a Data Protection Officer. In this article, we go over the profile and duties of this type of GDPR officer....| GDPR.eu
The GDPR requires organizations to protect personal data in all its forms. It also changes the rules of consent and strengthens people’s privacy rights. In this article, we’ll explain...| GDPR.eu
Facebook’s repeated data breaches are precisely what the General Data Protection Regulation tried to address with its explicit guidelines about reporting breaches. Facebook’s haphazard response has it facing a...| GDPR.eu
The EU’s GDPR only applies to personal data, which is any piece of information that relates to an identifiable person. It’s crucial for any business with EU consumers to...| GDPR.eu
Under certain conditions, the GDPR applies to companies that are not in Europe. In this article, we’ll explain when and how the GDPR applies outside the EU. The European...| GDPR.eu
Use this GDPR compliance checklist to plan your organization's data privacy and security measures. Document your steps to show compliance.| GDPR.eu
One easy way to avoid large GDPR fines is to always get permission from your users before using their personal data. This article explains the GDPR consent requirements to help you comply.| GDPR.eu
What is the GDPR? Europe’s new data privacy and security law includes hundreds of pages’ worth of new requirements for organizations around the world. This GDPR overview will help...| GDPR.eu