2 - Data Protection Concepts Flashcards

1
Q

What is the leading document cited for the definition of personal data?

A

Article 29, Working Party Opinion 4/2007

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is defined in Article 29 Working Party Opinion 4/2007?

A

The definition of personal data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is the definition of personal data?

A
  1. Any information,
  2. relating to,
  3. an identified or identifiable
  4. Natural Person
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What 3 factors should you examine to determine whether information is considered personal data?

A
  1. Nature = objective and subjective
  2. Content = wide interpretation
  3. Format = includes any information
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What factors should you examine to determine whether personal data RELATES TO an individual?

A

Content, purpose and result

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

True or False: Personal data identifies a natural person when it can be combined with other pieces of information that will allow the individual to be distinguished from others?

A

True.

Key factor for meeting identifiable component of definition of personal data.

Personal data = any information, relating to an identified or identifiable natural person.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

True or False: If a data controller has information that when viewed collectively may point to a natural person, but the costs and time required to make this connection are extensive – this qualifies as meeting the definition of identifiable under the GDPR?

A

FALSE.

Test for meeting the definition of identifiable does weigh objective factors, including the costs, time and technology required to make such connection.

Connection must be reasonably likely.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

True or False: The GDPR recognizes that when the possibility of singling out an individual does not exist or is negligible, the person should not be considered as identifiable.

A

True. In such case the information is not considered personal data under the GDPR.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

True or False: Do dynamic IP addresses constitute personal data?

A

True. On grounds that person could be “identically identified” if combined with data held by internet services providers.

Dynamic IP address - temporary address to devices connect to a network that continually changes over time

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Does the GDPR apply to anonymous information?

A

No. Such information does not relate to an identified or identifiable natural person or to personal data rendered anonymous in such a manner that the data subject is not or no longer identifiable.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

True or False: Complete anonymization is a manageable task for a single organization

A

False - it is difficult

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is the definition of pseudonymisation?

A

processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such information is kept separate and subject to technical and organisational measures to ensure that the personal data is not attributed to an identified or identifiable natural person.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

True or False: Aggregated data of statistical purposes is considered personal data.

A

Likely False. But take care.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Are there limiting factors on definition of “natural person?

A

Generally no. Applies regardless of country of residence, subject to territorial scope of GDPR.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What are the special categories of sensitive personal data.

A
  1. Racial or ethnic origin
  2. Political opinion
  3. Religious or philosophical beliefs
  4. Trade union membership
  5. Genetic data
  6. health data
  7. Sexual orientation
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What qualifies as “health data” in terms of the special categories of personal data?

A

Personal data related to the mental health or physical health of a natural person.

Including the provision of health care services, such as:

  • Information collected in the course of registration for
  • Unique
17
Q

What is the definition of a data controller?

A

Natural or legal person, public authority or agency which alone or jointly, determines the purpose and means of processing personal data.

18
Q

What is the term for entity that determines the purpose and means of processing personal data?

A

Data Controller

19
Q

True or False: The Data Controller is the key decision make with regards to personal data.

A

True

20
Q

What are the definition components for the Data Controller?

A
  1. Natural or legal person, authority, agency or other body
  2. Which alone or jointly with others,
  3. Determines the purpose and means of processing personal data
21
Q

True or False: A travel agent that forwards information to a hotel for booking are considered joint data controllers?

A

False. Travel agent and hotel may hold identical data, but separately for distinct purposes.

22
Q

True or False: A travel agent sets up a shared website with a hotel for booking deals = example of joint data controlelrs?

A

True.

23
Q

True or False: Article 28(1) of the GDPR prohibits processors from determining the purposes of processing.

A

True. If they infringe they will be considered a data controller.

24
Q

What is the definition of a Data Processor?

A

Entity or natural person involved in the processing of personal data but does not have the authority to allocate responsibility that a controller has.

25
Q

What are the two building blocks of the definition of the Data Processor?

A
  1. Person is a separate legal entity from the data controller, and
  2. Person processors personal data on behalf of the controller.
26
Q

True or False: The GDPR extends to legal entities and natural persons?

A

False. Natural persons only!