Chapter 4 (Data Protection Concepts) Flashcards
Is the concept of personal data broader under the GDPR or US state data breach laws?
It is broader under the GDPR.
Under the GDPR what is the definition of personal data?
Any info relating to an identified or identifiable natural person (data subject).
Under the GDPR, who qualifies as an identifiable natural person?
One who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, id number, location data, an online identifier or one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identify of that natural person.
According to the Article 29 Working Party (WP29) what are the 4 building blocks that comprise the meaning of personal data?
- Any information
- Relating to
- An identified or identifiable
- Natural person
What 3 aspects of the concept of information help define what info will be considered personal data?
Its
1. Nature
2. Content
3. Format
Does info need to be true to be considered personal data?
No.
The content of personal data can include what type of info?
- Info about individual’s private life
- Info about an activity taken by an individual (whether related to professional, public, or private life)
- Online identifiers like IP address, cookies, or radio frequency identification
Under the GDPR, personal data can come in what form?
Includes personal data processed by automotive means as well as data processed by manual means if the data from part of a filing system (e.g. paper patient records at a hospital).
For personal data to relate to an individual one of the following 3 elements must apply.
- Content element
- Purpose element
- Result element
Explain the content element for determining whether information “relates” to an individual.
Present when the info is about an individual in the most common sense of the word. E.g. the result of a test clearly relates to a student.
Explain the purpose element for determining whether information “relates” to an individual.
Depends on whether the info is processed to evaluate, consider, or analyze the individual in a certain way.
Explain the result element for determining whether information “relates” to an individual.
Exists when the processing of certain info has an impact on the individual’s rights and interests.
When is a natural person identifiable?
When although the person has not been identified yet, it is possible to do so.
Is a hypothetical possibility of identification sufficient to make info identifiable?
No. There must be a reasonable likelihood of identification.
In Patrick Breyer v. Bundesrepublik Deutschland what did the CJEU find?
That dynamic IP addresses could constitute personal data on the grounds that a person could be indirectly identified if the ip addresses were combined with data held by the ISPs, such as time of connection and pages visited on the website.
Does the GDPR apply to anonymized data?
No.
How does the GDOR define anonymized data?
Info which does not relate to an identified or identifiable natural person or to personal data rendered anonymous in such a manner that the data subject is not or no longer identifiable.
How does the GPDR define pseudonymisation?
Processing personal data in such a manner that it can no longer be attributed to a specific data subject without the use of additional info (provided that the info is kept separately and protected).
Does having pseudonymised data remove an org’s obligations under the GDPR?
No.
Pseudonymisation is an important safeguard to achieve what?
Data minimization requirements.
Are the terms deidentified data, indirectly identifiable data, and pseudoanonymised data defined under the GDPR?
No.
Does the GDPR apply to deceased persons’ personal data?
No.
Under the GDPR, what info qualifies as special categories of personal data that merit specific protections?
Personal data revealing:
1. Racial or ethnic origins
2. Political opinions
3. Religious or philosophical beliefs
4. Trade Union membership
5. Processing of genetic data
6. Biometric data for the purpose of uniquely identifying a natural person
7. Data concerning health
8. A natural person’s sex life or sexual orientation