Does the GDPR apply in the US? (2024)

GDPR and the USA

Does the GDPR apply to the US? The short answer is…yes, but you didn’t come here for the short answer. The General Data Protection Regulation (GDPR) is a European Union (EU) data privacy law that was adopted April 2016 (effective date of May 25, 2018), and has been called “the toughest privacy and security law in the world.”

Although the GDPR is intended to protect the personal information and data security of EU citizens and residents, it can apply to organizations that do not have locations or employees in the EU, including U.S. businesses, nonprofits, and universities. And the penalties for violating the GDPR are significant. The most serious types of violations can result in fines of up to €20 million or 4% of an organization’s worldwide annual revenue from the preceding financial year, whichever amount is higher.

How can U.S. organizations be subject to EU law?

The GDPR is designed to protect the personal data of people in the EU, regardless of where their data is collected, used, or stored. Article 3.2 of the GDPR states that the law applies to organizations outside the EU if they:

  1. offer goods or services to people in the EU or
  2. monitor the online behavior of people in the EU

This means that if U.S. businesses, non-profits, or universities choose to offer goods or services to people in the EU or track the online activity of people in the EU, they may be required to comply with the GDPR.

Goods or services to people in the EU

In determining whether a U.S. organization offers goods and services to data subjects in the EU for purposes of the GDPR, EU regulators are likely to look at whether the organization caters to EU customers.

In today’s internet economy, a person in France could place an order with a Kansas City bakery and have a cake delivered to a friend in Kansas City. Would that make the bakery subject to the requirements of the GDPR? It likely depends on whether the bakery has taken steps to cater to EU customers. EU regulators may look at factors such as whether the bakery advertises in the EU, has online menus in European languages, or includes pricing in euros.

  • If the bakery has taken steps to cater to European customers, EU regulators may find that the bakery is subject to the requirements in the GDPR.
  • If the bakery does not regularly do business with people in the EU and has not taken steps to cater to EU customers, EU regulators are likely to determine that the bakery is not offering goods or services to people in the EU.

Monitoring online behavior of people in the EU

In determining whether U.S. organizations monitor the online behavior of people in the EU, EU regulators are likely to look at whether the organization uses web tools that allow them to track cookies or the IP addresses of Europeans who visit their website(s).

This provision could potentially sweep in organizations that have minimal contacts with people in the EU; it remains to be seen how strictly it will be interpreted and how aggressively it will be enforced.

Are there GDPR Exemptions?

The GDPR does contain some limited exceptions. For example, it does not apply to “purely personal or household activity” and, in most cases, organizations that employ less than 250 people are exempt from record-keeping requirements. These organizations, however, are still subject to the other requirements of the data protection law.

US companies still may be subject to the GDPR…

Although the GDPR is a European law, its requirements apply to many companies, nonprofits, and universities in the United States. Organizations outside of the EU that offer goods or services to Europeans or that monitor Europeans’ online activities are subject to the GDPR. This means that US organizations that do not have locations or employees in the EU may still be subject to the GDPR and could face significant financial penalties if they fail to comply.

Does the GDPR apply in the US? (2024)

FAQs

Is the GDPR applicable in the US? ›

Does the GDPR Apply to the US? The short answer is yes; the GDPR applies to the U.S. in several ways. You can find a description of the GDPR's extraterritorial scope in Article 3 of the text. U.S. companies fall under the jurisdiction of the GDPR as either data controllers or data processors.

Is the US an adequate country under GDPR? ›

On 10 July 2023 the European Commission formally recognised the Framework as providing an adequate level of data protection, bringing the Framework into operation for EU-US transfers. However, due to Brexit, this did not apply to the UK which now makes its own, separate decisions regarding adequacy.

Can GDPR impact US citizens and US companies explain your answer? ›

Yes. The GDPR applies to any organization that operates in the EU or that collects or processes the personal data of EU citizens. So if a business in the United States (or anywhere else in the world, for that matter) handles such data, the GDPR can apply to you.

Does GDPR apply to US consumers? ›

The GDPR is a European Union (EU) consumer-protection law about privacy. This law will impact persons and organizations in the United States and around the world.

Why is there no GDPR in the US? ›

Even if GDPR-style data protection were sufficient, the US is too different from Europe to implement and enforce such a framework effectively on those terms. Any US version of GDPR would, in practice, be something of a GDPR-lite. Data-protection regulation is not the only option, however.

How does GDPR apply to US citizens? ›

According to GDPR Article 3, if your company collects personal data from anyone inside an EU country, then your company is subject to GDPR rules. So if you are an America citizen living in an EU state then you are protected by GDPR. This is true only if you are living in the EU when data was collected.

Is data stored in the US GDPR compliant? ›

Storage of data outside the EU is forbidden by the GDPR, however - no rules without exceptions e.g.: Personal data about air passengers are shared more liberally, e.g. shared with the US and Australia.

Which country does the GDPR apply to? ›

The EEA GDPR applies to all 27 member countries of the European Union (EU). It also applies to all countries in the European Economic Area (the EEA). The EEA is an area larger than the EU and includes Iceland, Norway, and Liechtenstein.

What countries are adequate under the GDPR? ›

In total there are 16 adequacy decisions in place, respectively for Andorra, Argentina, Canada (commercial organisations), Faroe Islands, Guernsey, Israel, Isle of Man, Japan, Jersey, New Zealand, Republic of Korea, Switzerland, the United Kingdom (under the GDPR and the LED) , the United States (for commercial ...

How does the GDPR differ from the US? ›

GDPR is geared towards a person's RIGHT TO PRIVACY. US laws generally do not encompass the right to privacy - whilst US legislation addresses data security and the importance of private records, privacy is often absent from the discussion, appearing in separate privacy laws.

How many US companies are GDPR compliant? ›

How would you rate your current level of GDPR compliance?
CharacteristicEUU.S.
Somewhat compliant10%7%
Moderately compliant43%31%
Very compliant38%27%
Fully compliant7%8%
2 more rows
Jan 9, 2024

Who does GDPR not apply to? ›

The GDPR does not apply if: the data subject is dead. the data subject is a legal person. the processing is done by a person acting for purposes which are outside his trade, business, or profession.

What countries does the GDPR apply to? ›

The EEA GDPR applies to all 27 member countries of the European Union (EU). It also applies to all countries in the European Economic Area (the EEA). The EEA is an area larger than the EU and includes Iceland, Norway, and Liechtenstein.

What is the difference between GDPR and CCPA? ›

The GDPR framework focuses on being 'Privacy by Default'. In contrast, CCPA focuses on creating a layer of transparency in the data economic activities of California and educating its users about their data rights. GDPR is a lock that any data processor will have to unlock with the user's consent as its key.

What states follow GDPR? ›

Currently, there are 15 states – California, Virginia, Connecticut, Colorado, Utah, Iowa, Indiana, Tennessee, Oregon, Montana, Texas, Delaware, Florida, New Jersey, and New Hampshire – that have comprehensive data privacy laws in place.

Top Articles
Latest Posts
Article information

Author: Prof. An Powlowski

Last Updated:

Views: 6213

Rating: 4.3 / 5 (64 voted)

Reviews: 95% of readers found this page helpful

Author information

Name: Prof. An Powlowski

Birthday: 1992-09-29

Address: Apt. 994 8891 Orval Hill, Brittnyburgh, AZ 41023-0398

Phone: +26417467956738

Job: District Marketing Strategist

Hobby: Embroidery, Bodybuilding, Motor sports, Amateur radio, Wood carving, Whittling, Air sports

Introduction: My name is Prof. An Powlowski, I am a charming, helpful, attractive, good, graceful, thoughtful, vast person who loves writing and wants to share my knowledge and understanding with you.