Week 8 Flashcards
What directive the EU create before GDPR?
The European Directive on Data Protection 1995. A European Union member had to have this base line of data protection.
What law did the EU introduce in 2018?
GDPR. Countries would then submit their own laws to “fill in the blanks” for GDPR.
What is the challenge with GDPR?
When info is sent from one country to another.
When a company has multiple locations
What was the Data Protection Act 1984 by the UK?
Prohibited companies from using inaccurate/incomplete irrelevant personal data. It could result in decisions being made against individuals. Also companies using personal data for purposes that it wasn’t intended for.
What was the Data Protection Act 1998?
It was created in the UK to conform to the European Directive on Data Protection 1995. Covers internet data as well as stored data. No longer assumes that only large organisations are offenders and addresses issues going on in specific countries.
What was the Data Protection Act 2018?
In the UK, it supplements GDPR laws. Broadly in line with the 1998 Data Protection Act.
How do you define “Data”?
Information that is processed or collected.
What is sensitive data?
racial/ethnic group political views religious sexual orientation genetic info
What are the principles of the Data Protection Act 1998?
1) The data subject needs to grant consent. In the case of sensitive data, the data subject needs to grant explicit consent.
2) Data that’s collected can only be used for the intended goals of why it was collected in the first place.
3) Don’t collect any more data than you need to.
4) Personal data needs to be accurate and up to date.
5) Personal data processed for a purpose needs to be deleted once the aim has been achieved.
6) Personal data needs to be processed in line with the Act, ie subjects are entitled to be told what data is being held about the info that a company has
7) Meet the security requirements of the data
8) Personal data shouldn’t be transferred to a country outside of the EU unless the country has laws in place to protect info.
What is GDPR?
- Supersedes the European Directive in 1995
- No law required to bring GDPR into effect in member countries. It was enforceable without any legislation
- Contains 99 articles in 11 chapters
- Can be mapped to the 1998 UK DPA law
What are the principles of GDPR?
7 core principles (similar to the 1998 DPA in the UK):
1) lawfulness, fairness and transparency
2) purpose limitation: you don’t repurpose the data and you make it clear what the purpose of data collection is in the first place.
3) data minimisation: if you have an intended aim, collect just enough to meet the aim
4) accuracy: put things in place to ensure the accuracy of the data is maintained
5) storage limitation: only keep the data for as long as necessary
6) integrity and confidentiality: only those that are authorised can consume the data
7) accountability: who is accountable for issues around the processing of data.
What are the rights of data subjects under GDPR?
Not all of these rights are absolute; some will depend on the scenario.
1) Individuals have the right to be informed about the collection and processing of their personal info
2) Individuals have the right to access their personal data
3) If you believe there is inaccurate data, this should be altered and completed
4) Individuals have the right to erasure (i.e. put beyond use).
5) Right to restrict processing: specifically for a period of time. e.g. if you’ve been denied a loan, the organisation who is assessing your loan needs to know it is inaccurate. You need to stop processing of this data while loan is pending.
6) Individuals have the right to data portability works with number 5. Specifically, individuals are able to access data about themselves and then port it/relocate it somewhere else.
7) Individuals have the right to object to the processing of data
8) Individuals have rights in respect to automated individual decision making including profiling
What is the material scope of GDPR?
- It doesn’t cover all aspects of personal data in the UK
- Does not cover activities outside of the EU, e.g national security
- The GDPR does cover automated processing of digital data, but also structured data on paper etc.
- Does not apply to individuals in their day-to-day life
What is the GDPR Territorial Scope?
- If the controller and processor of personal data are established in the EU, then the GDPR applies to your organisation, even if you’re processing outside of the EU.
- Applies to data subjects that are in the EU, even if the controller and/or processor are outside of the EU.
What is the difference between transfer and transit?
If data is being transferred between two EEA countries, passing through non-EEA countries, this would not be a restricted transfer.
Data being passed from an EEA country (the source) to a non-EEA country (destination) would typically be deemed a restricted transfer.