Remove Examples Remove Exercises Remove Government Remove Personal data
article thumbnail

GDPR: lawful bases for processing, with examples

IT Governance

Under the EU GDPR (General Data Protection Regulation) , you need to identify a lawful basis before processing personal data. Do you always need individuals’ consent to process their data? For the purposes of legitimate interests pursued by the data controller. But what is a lawful basis for processing?

GDPR 92
article thumbnail

GDPR personal data explained

Collibra

The General Data Protection Regulation (GDPR), in force since May 25, 2018, requires businesses to protect the personal data and privacy of European Union (EU) citizens, for transactions that occur within EU Member States. The GDPR also regulates the exportation of personal data outside the EU. Location data .

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Thailand Personal Data Protection Law

Data Protection Report

The Personal Data Protection Act B.E. 2562 (2019) ( PDPA ) was published on 27 May 2019 in Thailand’s Government Gazette and became effective the following day. Definition of Personal Data. Person ” means a natural person. When monitoring of data subjects’ behavior is taken place in Thailand.

article thumbnail

UK GDPR Reform: government publishes response to consultation – likely to form basis of forthcoming UK Data Reform Bill

Data Protection Report

UK GDPR Reform: government publishes response to consultation – likely to form basis of forthcoming UK Data Reform Bill. The Department for Culture, Media and Sport (DCMS) has finally published the UK government’s long-awaited response to the consultation on the future of the UK data protection regime.

GDPR 144
article thumbnail

GDPR Article 17: What Is the Right to Erasure?

IT Governance

Article 17 of the GDPR (General Data Protection Regulation) plays a distinctive yet essential role in data protection law. It enshrines “the right to erasure” (sometimes referred to as “the right to be forgotten”), which allows people to request that an organisation deletes any personal data related to them.

GDPR 105
article thumbnail

GDPR: lawful bases for processing, with examples

IT Governance

Like the Data Protection Act 1998 (DPA 1998) that it superseded, the General Data Protection Regulation (GDPR) sets out six lawful bases for processing personal data. To comply with the data controller’s legal obligations. To protect the data subject’s vital interests.

GDPR 70
article thumbnail

Data Protection: Where’s the Brexit Privacy Dividend?

Data Protector

One of the Government's core objectives throughout the Brexit negotiations has been to respect data protection rights, slash Brussels' red tape and allow the United Kingdom to be a competitive safe haven for businesses all over the world. This is a process that would never end.

Privacy 156