Top 10 GDPR Questions Answered (2024)

  • Information Security
  • GDPR

Posted by

Vivek Dodd

on 23 Jan 2023


The GDPR harmonised data privacy laws across Europe. It gives EU residents greater protection over how their personal data is used.

Top 10 GDPR Questions Answered (1)

Almost five years after it came into force, many are still unsure of the basics of GDPR. And in the UK, Brexit has not exactly helped bring clarity.

So we have answered the top 10 questions everyone has been asking.

For those wanting to avoid the hefty fines resulting from GDPR breaches, read our GDPR roadmap, which explains how to maintain compliance.

Top 10 GDPR Questions Answered (2)

Top 10 GDPR Questions Answered

1. What is the GDPR?

GDPR stands for the General Data Protection Regulation. GDPR came into effect on 25th May 2018 as the new European Union Regulation, replacing the Data Protection Directive (DPD) and The UK Data Protection Act 1998.

After many years of debate, it was approved by the EU Parliament on April 14th 2016. It relates to the protection of personal data and the rights of individuals. Its main aim is to ease the flow of personal data and increase privacy and rights for EU residents across all member states.

2. When did the GDPR come into effect?

The Regulation came into effect on the 25th of May 2018 and brought significant changes to current data protection laws.

Top 10 GDPR Questions Answered (3)

3. To whom does the GDPR apply?

Any organisation which processes and holds the personal data of EU citizens is obliged to abide by the laws set out by GDPR. This applies to every organisation, regardless of whether or not they reside in one of the 27 EU member states.

4. What responsibilities do companies have under the GDPR?

Under the GDPR, organisations have to meet six data protection principles whenever they process personal data - including ensuring that their use of personal data is lawful, fair and transparent. Those who do collect it are obliged to protect it from misuse and exploitation.

If a data breach does happen, for example, if information gets lost or stolen. Then organisations are required under the GDPR to report certain types of breaches to the relevant supervisory authority within 72 hours of them becoming aware of it.

Top 10 GDPR Questions Answered (4)

5. What kind of information does the GDPR apply to?

Much like the Data Protection Act 1998, GDPR applies to personal data, meaning any information relating to an identifiable person who can be directly or indirectly identified by reference to an identifier.

According to gdpr-info.eu, this definition provides for a wide range of personal identifiers "such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person".

The ICO provides a full list of identifiers that could be used to distinguish an individual.

Crucially, organisations need to take extra care when processing special category (sensitive) data - for example, personal information about someone's race or ethnic origin, political or religious beliefs, biometric data, health, sex life or sexual orientation.

6. What rules should businesses follow to ensure compliance?

GDPR Article 5 states that personal data must be:

  • Processed lawfully, fairly and in a transparent manner
  • Collected only for specified, explicit and lawful purposes
  • Adequate, relevant and limited to what is necessary
  • Accurate and kept up to date
  • Kept only for as long as it is needed and no longer
  • Protected in a manner that ensures its security and integrity
    Top 10 GDPR Questions Answered (5)

7. What are the penalties for GDPR breaches?

The GDPR introduced a tiered approach to fines, meaning that the severity of the breach determines the fine imposed.

The maximum fine a company can face is 4% of their annual global turnover, or €20 million, whichever is the highest. For less serious violations, such as having improper records, there is a maximum of 2% of their annual global turnover, or €10 million.

Each year significant fines are issued for GDPR breaches. In the year following the introduction of the regulation, these reached hundreds of millions. Although the biggest penalties have gotten smaller, they still reach tens of millions.

8. How does Brexit affect GDPR?

If a company processes data about individuals in the context of selling goods or services to citizens in other EU countries, it needs to comply with the GDPR.

From the 1st of January 2021, the UK stopped being part of the EU, meaning that the EU GDPR no longer protected UK citizens. Now the general data protection regime that applies to most UK businesses and organisations is the UK General Data Protection Regulation (UK GDPR), tailored by the Data Protection Act 2018.

It explains each of the data protection principles, rights and obligations. It summarises the key points you need to know, answers frequently asked questions and contains practical checklists to help you comply.

Top 10 GDPR Questions Answered (6)

9. Does everyone need a Data Protection Officer (DPO)?

It is not compulsory for organisations to appoint a DPO. It depends upon a number of factors.

The ICO stated a DPO is required if companies:

  • Are a public authority; with the exception of courts acting in their judicial capacity)
  • Carry out large-scale systematic monitoring of individuals, such as online behaviour tracking; or
  • Carry out large-scale processing of special categories of data or data relating to criminal convictions and offences

Any organisation can appoint a DPO if they wish to do so. However, even if a company chooses not to appoint a DPO because the above doesn't apply to them, they must still ensure that they have sufficient staff and skills in place to be able to carry out their obligations under the GDPR.

10. What are GDPR fundamental rights?

  • The right to be informed - Individuals have a right to be told what personal data our organisation collects about them, the lawful basis that applies, how their data will be used, and who else it will be shared with. Companies must be completely transparent in how they are using personal data.
  • The right of access - Individuals have the right to obtain a copy of personal information that is held about them. This lets them check how their data is being processed and whether it is lawful.
  • The right of rectification - Individuals are entitled to have personal data rectified if it is inaccurate or incomplete.
  • The right to erasure - Also known as 'the right to be forgotten', this refers to an individual's right to have their personal data deleted or removed in certain circ*mstances.
  • The right to restrict processing - This refers to an individual's right to block or suppress the processing of their personal data (e.g. if there is an appeal pending).
  • The right to data portability - Individuals are entitled to move, copy or transfer their personal data from one IT environment to another, should they choose to do so (e.g. to "port" their data to another price comparison site).
  • The right to object - In certain circ*mstances, individuals are entitled to object to their personal data being processed. This includes if a company uses personal data for direct marketing, for its legitimate interests, for scientific and historical research, or for the performance of a task in the public interest.
  • Rights related to automated decision-making and profiling - The GDPR has put in place safeguards to protect individuals against the risk that a potentially damaging decision is made without human intervention. Individuals are entitled to request human intervention or challenge decisions where automated decisions are made and where the consequence has a legal or significant effect on them.

Top 10 GDPR Questions Answered (7)

Want to learn more about GDPR?

We've created a comprehensive GDPR roadmap to help you navigate the compliance landscape, supported by a comprehensive library of GDPR Courses.

We also have 100+ free compliance training aids, including assessments, best practice guides, checklists, desk-aids, eBooks, games, posters, training presentations and even e-learning modules!

Finally, the SkillcastConnect community provides a unique opportunity to network with other compliance professionals in a vendor-free environment, get priority access to our free online learning portal and other exclusive benefits.

Top 10 GDPR Questions Answered (2024)

FAQs

What are the 10 key requirements of GDPR? ›

The 10 Key Requirements of the GDPR
  • Recordkeeping: ...
  • Data Protection Officers. ...
  • Data Protection Impact Assessments. ...
  • Privacy by Design and Default. ...
  • Transparency and GDPR. ...
  • Informed Consent or another Basis for Processing. ...
  • Third Party Processing. ...
  • Data Subject Access Requests.

How to answer GDPR interview questions? ›

If you've worked with the GDPR in previous roles, offer an explanation of the type of work you carried out and how the GDPR related to it. You may also wish to mention any strategies you've used to ensure compliance with the GDPR in your previous work.

What are the seven 7 principles of the General Data Protection Regulation GDPR? ›

Lawfulness, fairness, and transparency; ▪ Purpose limitation; ▪ Data minimisation; ▪ Accuracy; ▪ Storage limitation; ▪ Integrity and confidentiality; and ▪ Accountability. These principles are found right at the outset of the GDPR, and inform and permeate all other provisions of that legislation.

What are the most important things to know about GDPR? ›

What are the most important elements of the GDPR?
  • Rights of Individuals.
  • Right to be Informed.
  • Data Protection Officer (DPO)
  • Obligations on data processors.
  • Data Protection Impact Assessment and data breach response.
  • The value exchange – the consumer trust payback.

What is GDPR checklist? ›

In your list, you should include: the purposes of the processing, what kind of data you process, who has access to it in your organization, any third parties (and where they are located) that have access, what you're doing to protect the data (e.g. encryption), and when you plan to erase it (if possible).

What are the 4 key components of GDPR? ›

The 4 key components of GDPR are:
  • Data Protection Principles.
  • Rights of Data Subjects.
  • Legal Bases for Data Processing.
  • Responsibilities and Obligations of Data Controllers and Processors.
Aug 4, 2023

How do you explain GDPR simply? ›

GDPR governs the way in which we can use, process, and store personal data (information about an identifiable, living person). It applies to all organisations within the EU, as well as those supplying goods or services to the EU or monitoring EU citizens.

What questions are asked in GDPR compliance? ›

Top 10 GDPR questions answered
  • What is the GDPR? ...
  • When did the GDPR come into effect? ...
  • To whom does the GDPR apply? ...
  • What responsibilities do companies have under the GDPR? ...
  • What kind of information does the GDPR apply to? ...
  • What rules should businesses follow to ensure compliance? ...
  • What are the penalties for GDPR breaches?
Jan 22, 2024

What is GDPR in one sentence? ›

The General Data Protection Regulation (GDPR) is a legal framework that sets guidelines for the collection and processing of personal information from individuals who live and outside of the European Union (EU).

How long can personal data be stored? ›

Under the GDPR, you can only hold personal data for as long as you need it. One of the 7 principles of the GDPR is the principle of storage limitation, which is the idea that personal data should only be kept long enough for it to be processed for its stated purpose.

What are the 8 rights of individuals under GDPR? ›

The GDPR has a chapter on the rights of data subjects (individuals) which includes the right of access, the right to rectification, the right to erasure, the right to restrict processing, the right to data portability, the right to object and the right not to be subject to a decision based solely on automated ...

What is Article 5 of the GDPR? ›

5 GDPR Principles relating to processing of personal data. Personal data shall be: processed lawfully, fairly and in a transparent manner in relation to the data subject ('lawfulness, fairness and transparency');

What are the three main goals of the GDPR? ›

The objectives of the GDPR are:
  • hom*ogeneous protection of personal data across the EU Member States. The GDPR has coordinated the European legislation on the use of personal data.
  • Increased accountability. ...
  • A simplified and lighter legal framework on the processing of personal data.
Oct 15, 2021

What are the 8 principles of GDPR? ›

What are the Eight Principles of the Data Protection Act?
1998 ActGDPR
Principle 1 – fair and lawfulPrinciple (a) – lawfulness, fairness and transparency
Principle 2 – purposesPrinciple (b) – purpose limitation
Principle 3 – adequacyPrinciple (c) – data minimisation
Principle 4 – accuracyPrinciple (d) – accuracy
5 more rows

Are there 6 or 7 GDPR principles? ›

The GDPR sets out seven principles for the lawful processing of personal data. Processing includes the collection, organisation, structuring, storage, alteration, consultation, use, communication, combination, restriction, erasure or destruction of personal data.

What is the 13 and 14 of the GDPR? ›

Articles 13 and 14 of the GDPR specify what individuals have the right to be informed about. We call this 'privacy information'. Using an effective approach can help you to comply with other aspects of the GDPR, foster trust with individuals and obtain more useful information from them.

Top Articles
Latest Posts
Article information

Author: Chrissy Homenick

Last Updated:

Views: 6191

Rating: 4.3 / 5 (54 voted)

Reviews: 85% of readers found this page helpful

Author information

Name: Chrissy Homenick

Birthday: 2001-10-22

Address: 611 Kuhn Oval, Feltonbury, NY 02783-3818

Phone: +96619177651654

Job: Mining Representative

Hobby: amateur radio, Sculling, Knife making, Gardening, Watching movies, Gunsmithing, Video gaming

Introduction: My name is Chrissy Homenick, I am a tender, funny, determined, tender, glorious, fancy, enthusiastic person who loves writing and wants to share my knowledge and understanding with you.