seers-logo-1.svg

GDPR and Data Privacy

Privacy and data protection under the General Data Protection Regulation (GDPR) is one of the key concerns for consumers, law enforcement authorities and governments in the current technology-driven world. Data breaches across the globe are evidence of the gaping vulnerabilities that exist in even the best of the security systems.

Privacy and data protection, both rights are enshrined in the EU Treaties and the EU Charter of Fundamental Rights. The Charter, in Article 7, guarantees the right to privacy: ‘Everyone has the right to respect his or her private and family life, home and communications.’

Article 8 of the General Data Protection Regulation (GDPR) separates the right to data protection (the right to the protection of personal data) from the right to privacy and coins it a fundamental right as well. It holds:

  1. Everyone has a right to the protection of personal data concerning him or her.
  2. Such data must be processed accordingly for specified purposes and based on the consent of the person or some other legitimate basis laid down by law. Everyone has a right to accessing data that is collected related to him or her, and the right to have it rectified.
data protection policy

Profiling in election campaigns

There is no better example to explain this than election targeting. Election campaigns are essentially marketing campaigns. So, it completely makes sense that they use the very same principles that businesses use to market their products. Like marketing campaigns, election campaigns use big data to analyse their voters and then figure out how to target each category of voters. They can reach out to each voter with customised messages that talk about the issues that they care about the most. While in the case of a marketing campaign, the result is the successful sale of a product, for an election campaign, the result is the country getting a new leader who decides its fate. That’s a lot of power.

The most popular and recent example of this is Trump’s presidential campaign in 2016. With the candidate sitting in the White House, the success of such targeting is hardly questionable. But, the scary part is that Trump was not the first candidate who used such voter targeting and he most certainly will not be the last. In 2015, when Cambridge Analytica came to the limelight, it revealed that it has 5000 data points on every American, which allows it to create a complete personality profile. So, they know how people think, which makes it easier for them to sway them as they like.

Profiling and targeted advertisement

How about watching an advert that is tailored specifically to your emotions? It’s not a futuristic fantasy anymore. Such advertising is already happening. Jaguar used emotion detection technologies during Wimbledon. They used sensors to analyze the emotions of the fans watching the game. They could then sense the pulse of the players. This campaign was called the #FeelWimbledon campaign.

GDPR Privacy

The idea is that emotions are personal. They define how people express themselves. In the current world where technologies are advanced enough to understand human emotions, it is more and more difficult to understand the difference between original thought and manipulation of the thought process. So, organizations can use these technologies to sell a particular set of products and services in a way that appeals to their consumers’ moods. This is a serious blow to the very freedom to think and even emote.

Consumers’ control over data (GDPR privacy)

Data collection never stops. Amazon has become the digital warehouse of people’s shopping patterns. They can recommend customers products that they did not search for but will end up buying. Facebook has become the trendsetter that meticulously keeps a stock of what people like and don’t. Then there is Google that knows what people search for and do in their life. That is a lot of information, and it all comes from the data points they collect.

It is difficult in the times of the internet to not share personal information with platforms like these because they have become a necessity. The latest and most extensive regulatory reform is the General Data Protection Regulation (GDPR). It places a lot of restrictions on data controllers that collect and process the data in large volumes. It puts the control back in the hands of the data subjects. They get to decide who gets to keep their personal data and how they process it.

Data protection and consumers’ safety (GDPR privacy)

Data brokers are a real term today. These are people and organizations that have access to a disturbing amount of information about people. What’s more worrisome is that they are selling this data. People today are giving out personal information for discounts, better experience, or for the sake of a free coupon. This directly threatens the safety of people. Their data points say a lot about them, from their taste in food to their credit card numbers to their sexual preferences.

People have to become aware that this is a direct threat to their life. And they have to be more careful about how much information they are sharing online. They should take a closer look at the privacy policies of the companies to whom they are giving their consent. Reading one privacy policy will give them an idea of what they are giving away for a “free lunch”.

data protection policy
data protection policyGDPR Privacy

Closing thoughts

General Data Protection Regulation (GDPR) GDPR privacy is about consumer freedom, control, and safeguarding of their interests. It is becoming more and more relevant as technology is making deeper inroads into the lives of people. So, the only way to preserve privacy is to be more educated and vigilant about the modern world. Ironically, it is the continuous barrage of online breaches, voter micro-targeting, data brokerage. More such news that has made GDPR privacy a hot topic of discussion. This has led to better privacy protection laws, heftier fines, and stricter sanctions. As the understanding of privacy improves, so will the laws protecting it.