1 / 2

What is GDPR, and what are the key principles of this regulation?

The General Data Protection Regulation (GDPR) is a comprehensive data protection regulation that came into effect on May 25, 2018, and applies to businesses that process the personal data of individuals in the European Union (EU). Its primary goal is to enhance data protection rights for EU citizens and harmonize data protection laws across the EU.<br>The key principles of GDPR are:<br>Lawfulness, fairness, and transparency: Personal data must be processed lawfully, fairly, and in a transparent manner.<br>Purpose limitation: Personal data must be collected for specified, explicit,

Download Presentation

What is GDPR, and what are the key principles of this regulation?

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. What is GDPR, and what are the key principles of this regulation?

  2. What is GDPR, and what are the key principles of this regulation? The General Data Protection Regulation (GDPR) is a comprehensive data protection regulation that came into effect on May 25, 2018, and applies to businesses that process the personal data of individuals in the European Union (EU). Its primary goal is to enhance data protection rights for EU citizens and harmonize data protection laws across the EU. The key principles of GDPR are: Lawfulness, fairness, and transparency: Personal data must be processed lawfully, fairly, and in a transparent manner. Purpose limitation: Personal data must be collected for specified, explicit, and legitimate purposes and not further processed in a manner that is incompatible with those purposes. Data minimization: Personal data must be adequate, relevant, and limited to what is necessary for the purposes for which it is processed. Accuracy: Personal data must be accurate and kept up to date. Storage limitation: Personal data must be kept in a form that allows identification of data subjects for no longer than necessary for the purposes for which the personal data is processed. Integrity and confidentiality: Personal data must be processed in a manner that ensures appropriate security, including protection against unauthorized or unlawful processing and against accidental loss, destruction, or damage. Accountability: The data controller must be able to demonstrate compliance with GDPR principles. Under GDPR, individuals have several rights, including the right to access their data, the right to have their data corrected or erased, and the right to object to the processing of their data. GDPR also requires that businesses report data breaches to data protection authorities within 72 hours of becoming aware of them. Non-compliance with GDPR can result in significant fines, up to 4% of a business's global annual revenue or €20 million (whichever is greater).

More Related