Remove 12
Remove 2020 Remove Definition Remove Exercises Remove Government
article thumbnail

The Impact of Data Protection Laws on Your Records Retention Schedule

ARMA International

The purpose of this article is to remove the fear and intimidation of domestic and global data protection laws and show how these laws and requirements are consistent with the existing objectives of your records retention schedule and information governance policy. Definition and Purpose of a Records Retention Schedule.

article thumbnail

Ireland / Europe: DPC’s record GDPR fine has implications for calculation of GDPR fines and regulatory expectations around transparency rules

DLA Piper Privacy Matters

The DPC issued two draft decisions in May 2020, which were subject to challenge and scrutiny by Concerned Supervisory Authorities in the months which followed, resulting in the GDPR dispute resolution procedure being initiated. The DPC also considered how WhatsApp discharged its obligations under Articles 12 and 13 of the GDPR to its users.

GDPR 105
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Good, Bad, And The Ugly: Key Takeaways From California’s New Privacy Law

Privacy and Cybersecurity Law

The CCPA goes into effect January 1, 2020. Below is a history of the CCPA, a summary of its key elements as adopted, including recently adopted technical amendments, and practical takeaways for covered entities as the law moves from passage to 2020 enforcement. The CCPA’s definition of “consumer” is equally broad. 17-0039).

Privacy 58
article thumbnail

And then there were five: CCPA amendments pass legislature

Data Protection Report

Executive Summary : The wait is over: Only five CCPA amendments with limited scope get passed by the California legislature, leaving the CCPA largely intact to go into effect on January 1, 2020. This will be the version that will go into effect on January 1, 2020. Summary of CCPA Amendments. – § 1798.100.

B2B 40
article thumbnail

California Consumer Privacy Act Signed, Introduces Key Privacy Requirements for Businesses

Hunton Privacy

The Act will take effect January 1, 2020. Definition of Personal Information. This definition of personal information aligns more closely with the EU General Data Protection Regulation’s definition of personal data. The disclosure must cover the 12-month period preceding the business’s receipt of the verifiable request.

Privacy 55
article thumbnail

The Good, Bad, And The Ugly: Key Takeaways From California’s New Privacy Law

Privacy and Cybersecurity Law

The CCPA goes into effect January 1, 2020. Below is a history of the CCPA, a summary of its key elements as adopted, including recently adopted technical amendments, and practical takeaways for covered entities as the law moves from passage to 2020 enforcement. The CCPA’s definition of “consumer” is equally broad. 17-0039).

Privacy 58
article thumbnail

European Commission Publishes Draft UK Adequacy Decisions

Data Matters

which addresses UK government surveillance activities). To date, 12 countries have been deemed ‘adequate’ by the EC (including, for example, Argentina, Canada (commercial organisations), Israel, Switzerland, and most recently, Japan). What transfers are restricted under the GDPR? consent of the data subject). What are the next steps?

GDPR 68