How to Write a GDPR Data Privacy Notice – Free Template (2024)

Under theGeneral Data Protection Regulation (GDPR), organisations must create a privacy notice explaining to individuals how their personal information is used.

But what is a privacy notice, and what should it contain? We explain everything you need to know in this blog – along with a GDPR statement example.

What is a privacy notice?

A privacy notice is one of several documents required under UK data protection law.

Unlike many of these documents, which are strictly internal, a privacy notice is provided to customers and other interested parties. It is designed to explain how the organisation processes their personal data.

There are two reasons for doing this. First, it offers transparency about how personal data is being used, ensuring a level of trust between the organisation and the individual.

Second, it gives individuals more control over how their data is used. If there’s something they aren’t happy with, they can submit a DSAR (data subject access request) or ask the organisation to suspend that processing activity.

How to write a privacy notice

Article 30 of the GDPR explains that a compliant document should include the following details:

1) Contact details

The first thing to include in your privacy notice is your organisation’s name, address, email address and telephone number.

If you’ve appointed aDPO (data protection officer) or an EU/UK representative, you should also include their contact details.

2) The types of personal data you process

The definition of personal data is a lot broader than you might think. You must therefore ensure you’ve included everything necessary, and provided appropriate detail.

For example, instead of just saying ‘financial information’, state whether it’s account numbers, credit card numbers, etc.

You should also outline where you obtained the information if it wasn’t provided by the data subject directly.

For an idea of what this might look like, take a look at ourprivacy notice template:

Be as specific as possible about the type of information you collect and how you obtained it.

3) Lawful basis for processing personal data

Under the GDPR, organisations can only process personal data if there is a lawful basis for doing so. Your privacy policy should specify which one you’re relying on for each processing purpose.

If you are relying on legitimate interests, you must describe them. Likewise, if you’re relying on consent, you should state that it can be withdrawn at any time.

Remember that there are specific rules for processing special categories of personal data.

4) How you process personal data

You must explain whether you will be transferring personal data to third parties.

We suggest specifying how you will protect shared data, particularly when the third party is based outside the EU.

How to Write a GDPR Data Privacy Notice – Free Template (2)

You might be required to state whether data will be shared with organisations based outside the EU.

5) How long you’ll be keeping their data

The GDPR states that you can only retain personal data for as long as the legal basis for processing is applicable.

In most cases, that will be easy to determine. For example, if you are required to process the personal data to fulfil contractual requirements, you should keep the information for as long as you perform the task for which the contract relates.

Likewise, organisations should hold on to any personal data processed to fulfil a legal obligation or public task for as long as those activities are relevant.

Things are trickier with consent and legitimate interests, as there may not be a clear point at which those activities end.

As such, we recommend reviewing your data retention practices at least every two years.

6) Data subject rights

The GDPR gives individualseight data subject rights, which you should list and explain in your privacy notice:

  • Right to be informed: organisations must tell individuals what data is being collected, how it’s being used, how long it will be kept and whether it will be shared with any third parties.
  • Right of access: individuals have the right to request a copy of the information that an organisation holds on them.
  • Right of rectification: individuals can correct inaccurate or incomplete data.
  • Right to be forgotten: in certain circ*mstances, individuals can ask organisations to erase any personal data stored on them.
  • Right of portability: in some circ*mstances, individuals can request that an organisation transfers their personal data to another company.
  • Right to restrict processing: in some circ*mstances, individuals can request that an organisation limits its use of personal data.
  • Right to object: individuals have the right to challenge certain types of processing, such as direct marketing.
  • Rights related to automated decision making, including profiling: in most circ*mstances, individuals have the right to object to activities where automatic decisions are made based on their personal data.

Create your own privacy notice with our template

You can find everything you need to create a GDPR-compliant privacy policy with our template.

How to Write a GDPR Data Privacy Notice – Free Template (3)

Our template privacy notice includes annotations to ensure you meet the GDPR’s requirements.

This GDPR template, created by data protection experts, helps you quickly create a privacy notice that meets the Regulation’s requirements.

Find out more

Is a privacy notice the same as a privacy policy?

Although they cover many of the same topics, you shouldn’t confuse privacy notices with privacy policies.

In the context of the GDPR, a privacy notice is a publicly accessible document produced for data subjects.

By contrast, a GDPR privacy policy is an internal document explaining the organisation’s obligations and practices for meeting its compliance requirements.

When should you provide a GDPR privacy notice?

Data controllers must provide a privacy notice whenever they obtain a data subject’s personal information.

The only times this isn’t necessary are when:

  • The data subject already has the information provided in the privacy notice;
  • It would be impossible or involve a disproportionate effort to provide such information;
  • The organisation is legally required to obtain the information; or
  • The personal data must remain confidential, subject to an obligation of professional secrecy.

When an organisation obtains personal information from a third party, it must provide a privacy notice within a month.

This should be done the first time the organisation communicates with the data subject or when the personal data is first shared with another recipient.

The easiest way to provide a privacy notice is to post it on your website and link to it whenever appropriate.

If you don’t have a website, you should make a physical copy of your privacy policy available.

Writing your privacy notice

Your privacy policy must be written in clear and straightforward language that data subjects can easily understand.

This is particularly important when processing children’s personal data, as there are many concepts that you’ll have to explain in more detail.

In general, privacy policies should be written in the active voice and avoid unnecessary legalese and technical terminology.

Likewise, you should avoid qualifiers such as ‘may’, ‘might’, ‘some’ and ‘often’, as they are purposefully vague. Saying you ‘may’ do something doesn’t help the data subject work out under what circ*mstances it will happen.

Finally, the policy should be free of charge and easily accessible. Don’t hide it in a link at the bottom of a form where few people will see it.

Instead, you should provide the policy to them in writing or link to it when asking for their personal data.

Take the guesswork out of your privacy notice

How to Write a GDPR Data Privacy Notice – Free Template (4)

Looking for more advice on GDPR compliance? You can find all the documentation you need with our GDPR Toolkit.

Written by lawyers and expert practitioners, it’s the most comprehensive toolkit on the market containing all the GDPR policies and procedures you need to demonstrate compliance while significantly reducing your implementation costs.

More than 3,000 organisations worldwide use our GDPR toolkit to simplify and accelerate their project. If you need help achieving GDPR compliance, this toolkit is for you.

Get started

A version of this blog was originally published on 8 November 2018.

How to Write a GDPR Data Privacy Notice – Free Template (2024)

FAQs

How do I write a GDPR privacy notice? ›

  1. 'XYZ' Organisation Privacy Notice. ...
  2. Also include the name and contact details for your main point of contact for data protection matters. ...
  3. Tell people what type of personal information you collect and hold. ...
  4. Tell people the reasons why you need to collect or hold their information.

How do I write a GDPR disclaimer? ›

Examples of GDPR Email Disclaimers
  1. At [Company Name], we take pride in being 100% GDPR compliant. All your data is handled in strict compliance with EU data protection laws. ...
  2. [Company Name] values your privacy. ...
  3. All information received in this email is for private correspondence only.
Aug 3, 2022

How do you write a data protection statement? ›

How to write a privacy notice and what goes in it
  1. your full contact details;
  2. the types of personal data you collect;
  3. where you got people's data from, if it wasn't from them;
  4. why you have people's information and what you're doing with it;
  5. your lawful basis and your legitimate interests where relevant;

What is an example of a privacy notice? ›

We use the information that you have given us in order to [list how you use the personal information]. We may share this information with [enter organisations or individuals and explain why this information is shared]. (b) We have a contractual obligation. (c) We have a legal obligation.

Can I write my own Privacy Policy UK? ›

It's easy to make your own privacy notice, and it's a good way to show people that you care about their information. It's also a key requirement under the UK GDPR to be open with people about how you use their data.

Can I write my own Privacy Policy? ›

Yes, you can write your own privacy policy. You don't need to hire a lawyer to write a policy for your website or app — using a privacy policy template will help you include all the clauses necessary to explain your data-handling practices to users.

How do you write a confidentiality disclaimer? ›

A common version of an email disclaimer used to protect the confidentiality of the email may look something like this: The information transmitted by this email is intended only for the person or entity to which it is addressed. This email may contain proprietary, business-confidential and/or privileged material.

Does GDPR consent have to be in writing? ›

If there is any room for doubt, it is not valid consent. The UK GDPR is clear that consent requires clear affirmative action, and Recital 32 sets out additional guidance on this: “Consent should be given by a clear affirmative act… such as by a written statement, including by electronic means, or an oral statement.

What is an example of a GDPR compliance statement? ›

My Company​(“we”, “us” or “our”) is committed to ensuring the security and protection of the personal information that we process, and to provide a compliant and consistent approach to data protection.

What is an example of GDPR? ›

For example, the telephone, credit card or personnel number of a person, account data, number plate, appearance, customer number or address are all personal data. Since the definition includes “any information,” one must assume that the term “personal data” should be as broadly interpreted as possible.

How do you write a personal data form? ›

Questions to include on your personal data sheet form
  1. Full Name.
  2. Date of Birth (MM/DD/YYYY)
  3. Gender (Male, Female, Other)
  4. Home Address.
  5. Email Address.
  6. Phone Number.
  7. Nationality.

What is a GDPR statement? ›

A GDPR Compliance Statement is your company's chance to tell the world about everything it is doing, and everything it's already done, to become GDPR-compliant. You should include information about: What the GDPR is. Your company's commitment to safeguarding its users' personal data. Any data audit you've conducted.

How do I document GDPR compliance? ›

You must document the following information: The name and contact details of your organisation (and where applicable, of other controllers, your representative and your data protection officer). The purposes of your processing. A description of the categories of individuals and categories of personal data.

How do I make my small business GDPR compliant? ›

6 STEPS TOWARDS COMPLIANCE
  1. Step 1: Create an Action Plan to Operationalize Your Privacy Program. ...
  2. Step 2: Establish a Processing Register. ...
  3. Step 3: Demonstrate Proper Consent. ...
  4. Step 4: Manage Data Subject Access Requests. ...
  5. Step 5: Remediate Vendor Risks. ...
  6. Step 6: Data Breach Notification & Reporting.

What should I write in my Privacy Policy? ›

Your privacy policy should say the following:
  1. what data you collect.
  2. how you use data and why.
  3. who data is shared with.
  4. what rights users have over their data.
  5. how to contact you about the privacy policy.

Top Articles
Latest Posts
Article information

Author: Margart Wisoky

Last Updated:

Views: 6020

Rating: 4.8 / 5 (58 voted)

Reviews: 89% of readers found this page helpful

Author information

Name: Margart Wisoky

Birthday: 1993-05-13

Address: 2113 Abernathy Knoll, New Tamerafurt, CT 66893-2169

Phone: +25815234346805

Job: Central Developer

Hobby: Machining, Pottery, Rafting, Cosplaying, Jogging, Taekwondo, Scouting

Introduction: My name is Margart Wisoky, I am a gorgeous, shiny, successful, beautiful, adventurous, excited, pleasant person who loves writing and wants to share my knowledge and understanding with you.