seers-logo-1.svg

GDPR is an obligation and not a choice

The EU has maintained a strong record in protecting the individual’s privacy through the lawful processing of their personal data under the General Data Protection Regulation (GDPR).

This fundamental right enshrines in many EU human rights legislation, and now, after great endeavors, this right enforces across Europe under the General Data Protection Regulation (GDPR).

As per Article 99 of the General Data Protection Regulation (GDPR), it is “mandatory in all its elements and directly applicable in each Member State”.

The European Data Protection Directive of 1995, received overwhelming support in 2014 by the European Parliament. This has been tweaked and fine-tuned under the General Data Protection Regulation (GDPR) to impose and establish a wide range of rights for individuals, including the following:

Improved data portability

Allowing individuals to practice the right of accessing “my data,” i.e. personal data held by organisations such as businesses and consumer groups.

In particular, this information can be used to compare the various money-saving websites to provide clear information to assist in decision-making processes about comparing such consumables as:

  • Bank accounts
  • Credit cards
  • Credit reports
  • Utility suppliers
  • Mobile phones

The regulation establishes that individuals can enjoy the right to receive the requested personal data in a structured format and with the ability to transmit this data to another data controller.

Extra protection on profiling and automated decision making

An impartial and independent body known as “Article 29 Working Party” has been working alongside the European Commission since 1995. Providing and publishing opinions and guidance throughout the journey.  Their advice and guidelines on automated decision making and profiling of individuals are strict. It is due to the genuine need to safeguard the rights and freedoms of individuals.

General Data Protection Regulation (GDPR) will lead to an interesting journey in this respect to witness the reactions of big data-driven organizations and popular social networking organizations when it becomes the norm for individuals objecting at every turn to the processing of their personal data, including the creation of profiles to the extent that it is related to unwanted marketing.

Organisations will use profiling data to predict online behavior. Generally within the context of marketing purposes. For example, email marketing campaigns use profiling with the view to assist with the targeting of goods and services.  The purpose is to predict an individual’s’ online behavior. And make “automated decisions” regarding this behavior which lead to the second issue of automated decision making.

The Article 29 Working Party advice on automated decision making is clear, while it recognizes the benefits of these activities, it also points out that significant risks may arise for the rights and freedoms of individuals. This law stipulates that individuals “have the right not to be the subject of a decision based solely on profiling or automated methods” when this is based on direct marketing.

Privacy by design

Rather like new housing development that has to include, in the initial planning stages, essential features that enable it to be environmentally and eco-friendly.  Similarly, any new technological development must take into account protecting the personal data of the individual user.

Also known as “privacy by design”, this new concept provides data security guarantee from the beginning of any new technology development or design. For example, an application or program, an app, development of electronic commerce, the internet of things, anything where personal data will process.

GDPR obligation acts

One positive aspect is that it acts as a safeguard from the outset regarding any new development.  It is a proactive measure and seeks protection throughout the life cycle of the product or service.

Proactive design and development will eventually lead to improved organizations. That build software with the data protection obligation in mind. Because it is easier to plan and develop from the starting point based on a clear legal framework. This will facilitate peace of mind. When engaging in business to business activity, eliminating the worry of not complying with the General Data Protection Regulation (GDPR).

What is privacy by design?

This includes offering the maximum privacy guarantees by default in the design of applications, general products or services that deal with personal data.

The default privacy also implies:

  • The minimizing of data, that is, the minimum possible data collect to ensure that the product or service can fulfil its purpose.
  • The control of access, give to only personnel that require access to the data in order for them to perform their roles and that this data not transfer to third parties. It is not mandatory or is not explicitly informed and consented to by the interested party. For this, techniques of pseudonymization can be applied (pseudonymization encrypts the data as a security measure to ensure data can become anonymous).
  • The data storage periods are fully transparent to users and personnel and it is limit to what is strictly necessary with any extension of storage minimize to recommend legal storage periods.
  • Transparency is integral and requires informing the user about the processing of their data with clear, concise and understandable information.

A practical example is found in many gaming apps where, personal information is requested, like permission to access phone contacts, camera images, SMS and phone calls. Whereas, access to all of these is unnecessary to play the game.

GDPR social networking and the right to be forgotten

Privacy is a fundamental right and must be preserved with a degree of firmness.

Mark Zuckerberg recently announced that his organisation, Facebook, will not be implementing the same level of GDPR protection. But would tweak GDPR obligation for European users. It will be seen that the US users will lack in protection. But Facebook might wish to play down is the right to erasure, or the right to be forgotten.

General data protection

Ensuring the privacy and protection of user information is an unavoidable GDPR obligation for all organizations, especially for an organisation such as Facebook. Such rights violate daily and increase the need for legislation like the GDPR compulsory. Brands such as Google and Amazon accumulate innumerable private information and manipulate this data for their marketing campaigns.

Advocates concerned with privacy have campaigned against the incorrect use of personal data. The future of the General Data Protection Regulation (GDPR) obligation looks bright for those who defend the right to privacy. Facebook’s decision not to implement the full scope of the General Data Protection Regulation (GDPR) for US users has raised suspicions about its ability. Also to regain the trust of users especially in light of recent data mining abuses.

The company can do so with its firewalls for false information on the web. And established software to enable it to identify content reliably. Also has an increasing responsibility of ensuring control over the advertising of political campaigns. Even at the cost of losing part of its primary source of revenue. There is no denying that technology companies have helped to create a free, open and interconnected world. They have become not just the engine but also the DNA of globalization. Leaking private data highlights the fragile and vulnerable nature of our personal information in the hands of these giants.

✓ International data transfers

In this current global economy, it is ubiquitous for cross-border transfers of personal data. Sometimes this data maintain on servers in several different international countries. The General Data Protection Regulation (GDPR) obligations apply to this data regardless of where the data will eventually end up.

Article 49.1 of the General Data Protection Regulation (GDPR)states that data can transfer only to those countries where there is the same level of protection. Also, when explicit consent provide to the transfer.

General data protection

Article 7.1 of the General Data Protection Regulation (GDPR) gives a comprehensive list mentioning the ways in which the appropriate consent can be demonstrated. The recommendations provided under the document “Guidelines on Consent under Regulation 2016/679” of the Article 29 Working Party provide further clarity on this subject.

Guarantees

Such adequate guarantees include:

  • in the case of businesses engaged in joint economic activity, those businesses can transfer personal data by “binding corporate rules”,
  • contractual agreements with the recipients of personal data, for example, standard contractual clauses approved by the European Commission,
  • Adherence to decided codes of conduct, certification mechanisms and binding and enforceable commitments.

Finally, if a transfer of personal data plan to a country that is not subject to any of the above adequacy provisions. And in the absence of adequate guarantees, the transfer made base on several exceptions in specific situations.

For international countries lacking the vital adequacy provisions. You require under the General Data Protection Regulation (GDPR) to develop a system of certification. And adopt a code of conduct for your company.

General data protection

Business organizations propel to adopt the mechanisms set out under the General Data Protection Regulation (GDPR) to obtain consent to comply with this new vision, to ensure that consent and permission is free, informed, specific, definite and explicit.  Using tools that demonstrate individual consent to make it doubtless entirely, is one of the most critical challenges. Those who are responsible for handling the data will have to assume this in their organisation.

✓ Phishing, ransomware, online fraud and hacking

Cybercrime is growing globally. A particular dystopia is emerging regarding how personal information is a mistreat. Thus creating victims of online fraud, hacking, phishing, ransomware. There has to be a corresponding rise in policing and fighting this abuse and harm against innocent individuals whose information is not adequately protect.  In this way, the GDPR obligation is a welcome unified model for those who process customer data.

Most global organizations should have in place a structured plan and a good knowledge of the  General Data Protection Regulation (GDPR). And the consequences of non-compliance. GDPR obligation fines are high for businesses.

  • Up to 4% of their annual revenue or
  • Up to 20 million euros, or
  • Whichever is higher.

Analysts evaluated that the General Data Protection Regulation (GDPR) obligation fines will continue to rise under these regulations.

Fundamentally, what you need to be thinking about is how you look after the personal data that you use in your business. Data that belongs to your customers, to your employees, as well as individuals and third parties.  The three most essential elements to bear in mind are:

  • Legal
  • Transparent
  • Fair

 Embracing the GDPR obligation ensures a well set up and legally compliant organisation in a modern and thoughtful business environment.

In case of non-compliance (General data protection)

If you are non-compliant with GDPR, now is a good time to revisit your existing practices. Check that are they hitting the right notes and truly delivering the requirements to manage the risks that you are taking with data. Many organizations take the GDPR obligation as a real challenge, and with good reason. As understanding how all the data is to use everywhere in your organisation can be difficult.

Instead of viewing the GDPR obligation as a tedious piece of the legislation. Take it as a vast opportunity to invoke trust in an increasingly complex digital world.

Why wouldn’t you want to reinforce and build the confidence of your customers that their data is being safeguarded in your organisation?

The action is compulsory, GDPR compliance is essential. If you do not have the expertise in-house. Then Seers can provide privacy experts who can help you meet your GDPR obligations. Also, organizations must conduct regular GDPR audits. Put in place GDPR compliant policies and procedures, GDPR Training. And implement GDPR compliant on their company websites.