European Union data governance & protection regulation Flashcards

1
Q

What is GDPR?

A

GDPR (General Data Protection Regulation) is a legal framework that sets guidelines for
the collection and processing of personal information from individuals who live in the European Union (EU).
It was designed to give individuals greater control over their personal data and to simplify the regulatory
environment for international business by unifying data protection laws across all EU member states. GDPR
introduces strict rules for organizations that collect, process, or store personal data, with significant
penalties for non-compliance, including fines of up to 4% of global annual revenue or €20 million, whichever is higher.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

When was GDPR enacted?

A

The GDPR was formally adopted on April 27, 2016, but its enforcement began on
May 25, 2018. Organizations were given a two-year transition period to prepare for compliance with the new
regulations. The adoption of GDPR marked a significant shift in data protection laws, replacing previous
regulations with more comprehensive and stringent requirements. It was designed to address modern challenges
in digital privacy and ensure the protection of personal data in an increasingly interconnected world.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What does GDPR replace?

A

GDPR replaced the 1995 Data Protection Directive (Directive 95/46/EC), which was
previously the main framework governing data protection in the EU. The 1995 Directive allowed each EU country to
implement its own data protection laws, leading to inconsistencies across member states. GDPR, on the other hand,
is a regulation rather than a directive, meaning it applies directly to all EU member states without the need
for national legislation. This harmonization of data protection laws ensures a unified standard for privacy and
security across the EU.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is the main objective of GDPR?

A

The main objective of GDPR is to protect the personal data and privacy
rights of individuals in the European Union (EU) and the European Economic Area (EEA). It aims to give individuals
greater control over their personal data by providing rights such as access, correction, deletion, and data
portability. GDPR also seeks to ensure transparency in how personal data is collected, stored, and processed by
organizations. By enforcing strict compliance measures and imposing heavy fines for violations, GDPR encourages
businesses to adopt strong data protection practices, thereby enhancing consumer trust and safeguarding against
data breaches and misuse of personal information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Who does GDPR apply to?

A

GDPR applies to any organization, regardless of location, that processes the personal
data of individuals residing in the EU or EEA. This includes businesses, governments, non-profits, and any other
entities that collect, store, or use personal information of EU citizens. The regulation applies not only to
organizations established within the EU but also to those outside the EU if they offer goods or services to, or
monitor the behavior of, EU data subjects. This extraterritorial scope ensures that companies worldwide must comply
with GDPR requirements if they engage with EU customers, making GDPR one of the most comprehensive and influential
data protection laws globally.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is ‘personal data’ under GDPR?

A

Personal data refers to any information related to an identifiable person, such as name, email, IP address.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is ‘processing’ in GDPR?

A

Processing includes collecting, storing, using, transferring, or deleting personal data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is ‘data subject’?

A

A data subject is an individual whose personal data is collected, held, or processed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is a ‘data controller’?

A

An entity that determines the purposes and means of processing personal data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is a ‘data processor’?

A

An entity that processes personal data on behalf of a data controller.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is ‘consent’ under GDPR?

A

Consent must be freely given, specific, informed, and unambiguous.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is the ‘right to access’?

A

Individuals can request access to their personal data held by an organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is the ‘right to be forgotten’?

A

Individuals can request the deletion of their personal data under certain conditions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is the ‘right to data portability’?

A

Individuals can request their data in a structured format and transfer it to another provider.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is the ‘right to object’?

A

Individuals can object to data processing based on legitimate interests or direct marketing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is the ‘right to rectification’?

A

Individuals can request correction of inaccurate or incomplete data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What is the ‘right to restrict processing’?

A

Individuals can request limitation on processing of their data under certain conditions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What is a ‘data protection impact assessment’ (DPIA)?

A

A process to identify and minimize data protection risks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What is the role of a ‘Data Protection Officer’ (DPO)?

A

A DPO ensures GDPR compliance within an organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What are ‘special category data’?

A

Sensitive data like racial origin, health, biometrics, and political opinions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What is ‘pseudonymization’?

A

Processing data in a way that it cannot be attributed to a specific person without additional information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What is ‘profiling’?

A

Automated processing of personal data to analyze or predict aspects of an individual.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What is ‘automated decision-making’?

A

Decisions made by automated means without human involvement.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What is a ‘data breach’?

A

A security incident leading to unauthorized access, disclosure, or loss of personal data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What is the data breach notification requirement?

A

Organizations must report breaches to authorities within 72 hours if they pose risks to individuals.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What are the penalties for GDPR violations?

A

Fines up to €20 million or 4% of global annual turnover, whichever is higher.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What is the ‘one-stop-shop’ mechanism?

A

Organizations deal with one lead supervisory authority within the EU for cross-border processing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What is ‘legitimate interest’?

A

A lawful basis for processing data when there is a justified reason that does not override individuals’ rights.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What is the ‘lawful basis’ for data processing?

A

Processing must be based on consent, contract, legal obligation, vital interest, public task, or legitimate interest.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

What is the ‘accountability principle’?

A

Organizations must demonstrate compliance with GDPR principles.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

What is ‘privacy by design’?

A

Organizations must implement data protection measures from the outset of system development.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

What is ‘privacy by default’?

A

Organizations must ensure only necessary data is collected and processed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

What is a ‘supervisory authority’?

A

A national data protection authority responsible for monitoring GDPR compliance.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

What is the ‘extraterritorial scope’ of GDPR?

A

Applies to non-EU companies processing data of EU residents.

35
Q

What is a ‘binding corporate rule’ (BCR)?

A

A legal framework for multinational companies to transfer data outside the EU.

36
Q

What are ‘standard contractual clauses’ (SCCs)?

A

Legal contracts ensuring data transfers outside the EU comply with GDPR.

37
Q

What is the ‘EU-U.S. Data Privacy Framework’?

A

A mechanism for compliant data transfers between the EU and the U.S.

38
Q

What is ‘explicit consent’?

A

Consent given in a clear and affirmative manner for processing special category data.

39
Q

What is the ‘purpose limitation’ principle?

A

Data must only be collected for specified, explicit, and legitimate purposes.

40
Q

What is the ‘data minimization’ principle?

A

Only necessary personal data should be collected and processed.

41
Q

What is the ‘storage limitation’ principle?

A

Data should not be kept longer than necessary for the purposes collected.

42
Q

What is the ‘integrity and confidentiality’ principle?

A

Personal data must be processed securely and protected from unauthorized access.

43
Q

What are the ‘rights of children’ under GDPR?

A

Extra protection is required for children’s data, including parental consent for under 16s.

44
Q

What is ‘direct marketing’ under GDPR?

A

Organizations must obtain consent before sending marketing messages.

45
Q

What is the ‘data transfer safeguard’?

A

Measures to protect data transferred outside the EU, such as SCCs and BCRs.

46
Q

What is the ‘legitimate interest assessment’?

A

Organizations must assess whether legitimate interests outweigh individuals’ rights.

47
Q

What is ‘GDPR certification’?

A

Certifications like ISO 27701 help demonstrate GDPR compliance.

48
Q

What is ‘anonymization’?

A

Irreversibly removing personal identifiers so data cannot be linked to an individual.

49
Q

What is ‘data subject request’ (DSR)?

A

A request made by an individual to exercise GDPR rights.

50
Q

What is a Data Protection Impact Assessment (DPIA)?

A

A DPIA is a process to describe processing operations, assess necessity and proportionality, and manage risks to individuals’ rights and freedoms resulting from data processing.

51
Q

When is a DPIA required under GDPR?

A

A DPIA is mandatory when processing is likely to result in a high risk to individuals’ rights and freedoms, such as systematic monitoring, large-scale processing of sensitive data, or automated decision-making.

52
Q

Who is responsible for carrying out a DPIA?

A

The data controller is responsible for conducting the DPIA, with the involvement of the Data Protection Officer (DPO) and, if applicable, data processors.

53
Q

What are the key elements of a DPIA under GDPR?

A

A DPIA must include a description of processing operations, an assessment of necessity and proportionality, an evaluation of risks, and measures to mitigate them.

54
Q

What happens if a DPIA identifies high residual risks?

A

If high residual risks remain after mitigation measures, the data controller must consult the supervisory authority before proceeding with the processing.

55
Q

What are examples of processing activities requiring a DPIA?

A

Examples include large-scale processing of health data, video surveillance in public places, profiling individuals for credit scoring, and systematic monitoring of employees.

56
Q

Can a single DPIA cover multiple processing operations?

A

Yes, if the operations are similar in nature, scope, and risks, a single DPIA can be conducted for efficiency.

57
Q

What is the role of supervisory authorities in DPIAs?

A

Supervisory authorities provide guidelines, review DPIAs in certain cases, and must be consulted if high risks remain.

58
Q

Are DPIAs required for existing processing operations?

A

Yes, if there is a change in risks, such as new technology or changes in data usage, an updated DPIA may be required.

59
Q

Is publishing a DPIA mandatory?

A

No, but publishing a summary can foster trust and transparency. Full DPIAs must be provided to supervisory authorities if required.

60
Q

What is a personal data breach according to GDPR?

A

A breach of security leading to accidental or unlawful destruction, loss, alteration, unauthorized disclosure, or access to personal data.

61
Q

What are the three types of data breaches identified in GDPR?

A
  1. Confidentiality breach (unauthorized disclosure or access), 2. Integrity breach (unauthorized alteration), 3. Availability breach (loss of access or destruction).
62
Q

What is the first step a data controller should take when a breach occurs?

A

Recognize and document the breach, assess risks, and determine whether notification is required.

63
Q

When must a data breach be reported to the supervisory authority?

A

When the breach is likely to result in a risk to the rights and freedoms of natural persons, within 72 hours of becoming aware.

64
Q

What are some common causes of data breaches?

A

Ransomware attacks, data exfiltration, human error, lost/stolen devices, and mispostal incidents.

65
Q

What is ransomware and how does it impact data security?

A

Ransomware is a type of malware that encrypts data, often demanding a ransom for decryption, impacting availability and sometimes confidentiality.

66
Q

How can organizations mitigate the impact of ransomware attacks?

A

Regular backups, patch management, anti-malware software, employee security training, and strong authentication.

67
Q

What is data exfiltration and why is it dangerous?

A

Data exfiltration is the unauthorized copying or transmission of data, leading to confidentiality breaches and potential misuse.

68
Q

What are internal human risk sources for data breaches?

A

Employee negligence, insider threats, improper handling of sensitive data, and unauthorized access.

69
Q

What should be done if a breach affects sensitive personal data (e.g., health data)?

A

Notify the supervisory authority and affected individuals immediately, as the risk to rights and freedoms is high.

70
Q

How should lost or stolen devices containing personal data be secured?

A

Use encryption, password protection, remote wipe capabilities, and avoid storing sensitive data on portable devices.

71
Q

What are best practices to prevent human errors leading to data breaches?

A

Regular employee training, strict access controls, monitoring, and ensuring proper data handling procedures.

72
Q

What is mispostal and how can it be prevented?

A

Mispostal is the accidental transmission of data to the wrong recipient. Prevention includes automated mailing systems and double-checking procedures.

73
Q

What are the penalties for failing to report a data breach under GDPR?

A

Fines up to €10 million or 2% of global annual turnover, depending on severity and compliance failures.

74
Q

What are the four key characteristics of data and cyberspace?

A
  1. The amount of data that can be gathered using technology.
  2. The speed at which data can be transmitted.
  3. The duration for which information can be retained.
  4. The kind of information that can be processed.
75
Q

What are the three theories of privacy under GDPR?

A
  1. Accessibility Privacy – Freedom from physical intrusion.
  2. Decisional Privacy – Freedom from interference in choices and decisions.
  3. Informational Privacy – Control over personal data flow.
76
Q

What is personal data under GDPR?

A

Any information relating to an identified or identifiable natural person, including name, identification number, location data, online identifiers, etc.

77
Q

What are the key principles of GDPR?

A
  1. Lawfulness, fairness, and transparency
  2. Purpose limitation
  3. Data minimization
  4. Accuracy
  5. Storage limitation
  6. Integrity and confidentiality
  7. Accountability
78
Q

What is a data controller?

A

A natural or legal person, public authority, agency, or other body which determines the purposes and means of processing personal data.

79
Q

What is a data processor?

A

A natural or legal person, public authority, agency, or other body which processes personal data on behalf of the controller.

80
Q

What are the penalties for GDPR violations?

A
  1. Up to €20 million or 4% of global turnover for data subject rights infringements.
  2. Up to €10 million or 2% of global turnover for general non-compliance.
81
Q

What are the rights of data subjects under GDPR?

A
  1. Right to be informed
  2. Right of access
  3. Right to rectification
  4. Right to erasure
  5. Right to restrict processing
  6. Right to data portability
  7. Right to object
  8. Rights related to automated decision-making and profiling.
82
Q

What is the territorial scope of GDPR?

A
  1. Applies to organizations established in the EU, regardless of processing location.
  2. Applies to non-EU organizations processing data related to EU residents’ goods, services, or behavior monitoring.
83
Q

What must be done in case of a data breach under GDPR?

A
  1. Notify supervisory authority without undue delay if risk exists.
  2. Inform affected data subjects if high risk is present.
  3. Maintain records of breaches.