Chapter 11 (Accountability Requirements) Flashcards
What two articles of the GDPR codify the accountability principle?
- Article 5(2): codifies that a data controller must be able to demonstrate its compliance with the GDPR
- Article 24(1): requires data controllers to implement appropriate technical and organizational measures to comply with the GDPR
Recital 75 of the GDPR lists what 8 examples of high-risk processing that require greater measures to protect against risk?
- Discrimination
- Identity theft, fraud, or financial loss
- Damage to reputation
- Loss of confidentiality of personal data protected by professional secrecy
- Unauthorized reversal of pseudonymisation
- Any other significant economic or social disadvantage
- Processing which might deprive an individual of their rights and freedoms or prevent them from exercising control over their personal data
- Processing special categories of personal data, the personal data of children, or personal data related to criminal convictions
What 3 areas should a data controller consider when trying to establish appropriate data protection policies?
- Internal policies
- Internal allocation of responsibilities
- Training
What is at the core for data controller’s compliance with the GDPR?
An internal data protection policy which outlines the basic contours of the measures to take in the processing and handling of personal data.
What are 6 key aspects to a data controller’s internal data protection policy?
- Scope
- Policy statement
- Employee responsibilities
- Management responsibilities
- Reporting incidents
- Policy compliance
The scope of an internal protection policy should include what?
A brief statement that explains both to whom the internal policy applies and type of processing activities it covers.
What 3 things should the policy statement of an internal protection policy include?
- Set out the company’s commitment or position re the personal data it processes
- A description of the purposes for collecting and processing personal data, as well as the legit business purposes for the collection and processing
- The principles for processing personal data as stated in Article 5(1) of the GDPR.
What 7 employee responsibilities should be listed in an internal data protection policy?
- Address different areas where employees are directly responsible when processing personal data.
- Specify limitations around the use of the collected personal data.
- List steps that must be followed to ensure personal data are maintained accurately.
- Employee security obligations and required steps to take to prevent unauthorized access or loss.
- The security obligations outlined in the internal data protection policy should be appropriately cross referenced to the more detailed company information security policy (if applicable).
- Outline relevant legitimate grounds for processing data and steps that must be taken before transferring personal data.
- Outline steps for destruction or deletion of personal data.
What are the 3 management responsibilities that should be included in a company’s internal data protection policy?
- Specify clearly the senior management roles across the business that are responsible for assessing the business risk arising as a result of processing personal data.
- Outline senior managers that must work with the business to develop procedures and controls to identify and address risks appropriately.
- Clearly outline what individual organizational roles are responsible for complying with each GDPR requirement from determining safeguards to procedures for transferring data.
What are the 4 reporting incident requirements that should be included in a company’s internal data protection policy?
- Employees expressly required to report immediately all incidents that involve the suspected or actual loss, theft, unauthorized disclosure, or inappropriate use of personal data.
- Outline steps employees must take if a company’s third-party service provider notifies the company of a data breach.
- Outline the timing for data breach reporting (significant data breaches must be declared to the relevant DPA within 72 hours)
- A reference to the company’s incident response teams, including who is responsible for investigating the incident and determining the company’s legal obligations.
What 6 categories of info should be included in company’s internal data protection plan?
- Scope of data protection policies and processing activities
- Company’s policy statement
- Employee responsibilities re data protection
- Management’s responsibilities
- Policies for reporting data breach incidents
- Importance/ramifications of policy compliance
A companies internal allocation of its data protection responsibilities should facilitate what 3 things?
- Supervision by DPAs
- Allow data subjects to exercise their rights
- Enable data privacy policies, procedures, and processes to be updated on a regular basis.
The concept of data privacy by design and default addresses what?
More broadly addresses the legal obligations set out by the GDPR and includes an ethical dimension.
What is the main design objective of Article 25 of the GDPR?
The main design objective is the effective implementation of the privacy principles and protection of the rights of data subjects into the appropriate measures of the processing.
What are 4 factors companies should take into account when implementing appropriate technical and organizational measures under Article 25 of the GDPR?
- State of the art
- The cost of implementation
- The nature, scope, context, and purpose of processing
- The risks of varying likelihood and severity for rights and freedoms of natural persons
What are 3 types of technical measures that can be taken under Article 25 of the GDPR?
- Minimizing the amount of personal data being processed
- Pseudonymization
- Allowing individuals greater control over their personal data and visibility over what is being processed
To ensure compliance with Article 25 of the GDPR, companies should carefully review and asses their data processing systems to determine what 6 things?
- Personal data are appropriately mapped, classified, labelled, stored, and accessible to allow for an easy search if a request is made by a data subject.
- Systems are setup for automated deletion of personal data.
- Paper-based forms and digital applications or other data collection forms are drafted appropriately to ensure excessive personal data aren’t collected.
- Personal data can be pseudonymised, when possible
- Personal data can be singled out (and deleted) if individuals object to receiving direct marketing messages
- Personal data are structured in a commonly used, machine-readable, and interoperable format to satisfy data portability requirement
Article 30 of the GDPR outlines the records that must be kept by whom?
- Data controllers
- Data processors
Under Article 30 of the GDPR, data controllers are required to keep records of what 7 types of info?
- The controller’s name & contact details (and when applicable) contact info of any joint controller, representative, or DPO
- The purposes of the processing
- A description of the categories of data subjects and personal data
- Categories of recipients who receive or will receive personal data
- Where applicable, transfers of personal data to third countries
- Where possible, the retention periods for erasure/deletion of different categories of personal data
- Where possible, a general description of the technical and organizational security measures