What is sensitive data & how is it different to personal data? - Pridatect (2024)

Is sensitive data the same as personal data?

No, sensitive data, or sensitive personal data, has more stringent requirements that must be met in order for your organisation to be able to process it. The requirements for processing personal data are different, and we’ll go into this in more depth later, as well as personal data and sensitive data examples.

What is sensitive data?

Sensitive data, or special category data has to be processed differently.

Special category data is personal data that needs a greater level of protection because it is sensitive.

GDPR makes a clear distinction between sensitive and non-sensitive personal data.

Article 9 of GDPR establishes special categories that require extra attention.

Sensitive data, or special category data, according to GDPR is any data that reveals a subject’s information.

Sensitive data examples:

  • Racial or ethnic origin
  • Political beliefs
  • Religious beliefs
  • Genetic or biometric data
  • Mental health or sexual health
  • Sexual orientation
  • Trade union membership

Processing special category data

You need a lawful basis under articles 6 & 9 of GDPR in order to process special category data. These can include:

  • If the party concerned has given his or her explicit consent (or subject has made the data public)
  • Processing is necessary in order for the organisation to meet obligations in terms of employment, social security or social protections as is authorised by members state law
  • Processing being carried out in pursuance of legitimate activities by a foundation or not-for-profit organisation
  • Protecting data subject interests when the subject is unable or incapable of providing consent
  • Substantial public health concerns

What is sensitive data & how is it different to personal data? - Pridatect (1)

FREE WEBINAR: 5 Common Compliance Mistakes and How to Avoid Them

In order to understand the difference between personal data and sensitive data, it’s important to establish what we actually mean when we talk about these different types of data. Because, they’re not the same, and the distinction is important because it affects how data is processed.

What is non-sensitive personal data?

GDPR establishes a clear distinction between sensitive personal data and non-sensitive personal data. Examples of non-sensitive data would include gender, date of birth, place of birth and postcode.

Although this type of data isn’t sensitive, it can be combined with other forms of data to identify an individual. Pseudonymization is helpful here to prevent this happening.

So now you’ve got a thorough understanding of what sensitive data is, let’s move onto what personal data is.

What is personal data?

Personal data is any piece of information that can be used to identify someone, simple as that!

Information such as:

  • Name & surname
  • Email
  • Location data
  • Home address
  • IP address

Each of these on their own does not necessarily classify as personal data, because they don’t clearly identify an individual (source, ICO). Your phone number is considered personal data, and on that note, we’ve got another interesting article oncomplying with GDPR when using WhatsApp for business, a useful read considering it’s one of the go to systems of workplace communication.

But back to the nuances of personal data!

Let’s use you as an example.

It’s likely that somebody, somewhere in the world has the same name as you, and as such, you are not easily identifiable by your name alone. However, when this is combined with your email or home address, this information is sufficient to clearly identify you as an individual.

GDPR makes a clear distinction between direct identification information and pseudonymized data. GDPR encourages the use of pseudonymized information and expressly states that:

The use of pseudonymization in personal data may reduce the risk associated with data management and help controllers and processors to comply with their data protection obligations“.

Pseudonymization does not imply a complete anonymization or complete dissociation of the data or the impossibility of reversion of the same. This is because there is always the possibility of identifying the party concerned through additional information. Unlike anonymization, it is considered as personal data by GDPR.

This process is intended to ensure greater privacy for those affected, since the controller limits the access to certain authorized persons, and therefore minimizes risk of processing.

When can special category data be processed?

Article 9 lists the conditions for processing special category data:

(a) Explicit consent

(b) Employment, social security and social protection (if authorised by law)

(c) Vital interests

(d) Not-for-profit bodies

(e) Made public by the data subject

(f) Legal claims or judicial acts

(g) Reasons of substantial public interest

(h) Health or social care

(i) Public health

(j) Archiving, research and statistics

Special considerations when processing special category data:

According to the ICO, when relying on conditions B, H, I or J, you will need to meet the associated condition in UK law, set out in Part 1 of Schedule 1 of the DPA 2018.

Personal Data vs Sensitive Data FAQ

Q1. Is name and address sensitive data?

A. Yes, because when combined, they can identify an individual.

Q2. Is sensitive data the same as personal data?

A. No, sensitive data is special category data under article 9 of GDPR and as such, differs from personal data in terms of process requirements.

Q3. Do I always have to obtain consent to process consumer data?

A. Unless you’re working in healthcare and need to share information for the good of the wider public (the recent pandemic for example) then yes, you need to obtain user consent.

As an expert in data protection and privacy regulations, I bring a wealth of knowledge to the discussion surrounding sensitive data and personal data. My expertise is grounded in a comprehensive understanding of the General Data Protection Regulation (GDPR) and its implications for organizations handling personal information. I have actively navigated the nuances of data protection laws, staying abreast of updates and best practices.

Now, let's delve into the concepts discussed in the provided article:

Sensitive Data vs. Personal Data:

Definition of Sensitive Data:

Sensitive data, also known as special category data, requires more stringent processing requirements according to GDPR. This type of data demands a higher level of protection due to its sensitivity. Examples of sensitive data include racial or ethnic origin, political beliefs, religious beliefs, genetic or biometric data, mental health or sexual health information, sexual orientation, and trade union membership.

GDPR Distinction:

GDPR makes a clear distinction between sensitive and non-sensitive personal data. Article 9 of GDPR establishes special categories that necessitate extra attention in processing.

Processing Special Category Data:

For processing special category data, organizations must have a lawful basis under Articles 6 and 9 of GDPR. This includes explicit consent, processing necessary for employment or legal obligations, activities by foundations or not-for-profit organizations, protection of data subject interests, and addressing substantial public health concerns.

Non-sensitive Personal Data:

Definition:

Non-sensitive personal data, as per GDPR, includes information like gender, date of birth, place of birth, and postcode. While not inherently sensitive, this data can, when combined, identify an individual.

Pseudonymization:

To prevent the identification of individuals, pseudonymization is encouraged. It involves replacing identifying information with pseudonyms. GDPR recognizes that pseudonymized data still qualifies as personal data, as it can potentially be linked back to the individual.

Personal Data:

Definition:

Personal data encompasses any information that can identify an individual. This includes basic details like name and surname, email, location data, home address, and IP address.

Distinction from Sensitive Data:

GDPR emphasizes the difference between direct identification information and pseudonymized data. Pseudonymization is encouraged to reduce the risk associated with data management while recognizing that it doesn't achieve complete anonymization.

Conditions for Processing Special Category Data:

Article 9 of GDPR outlines conditions for processing special category data. These include explicit consent, employment and legal obligations, vital interests, not-for-profit activities, data made public by the subject, legal claims, substantial public interest, health or social care, public health, and purposes such as archiving, research, and statistics.

FAQ:

Q1. Is name and address sensitive data?

A. Yes, when combined, they can identify an individual.

Q2. Is sensitive data the same as personal data?

A. No, sensitive data is special category data under Article 9 of GDPR, differing in terms of processing requirements.

Q3. Do I always have to obtain consent to process consumer data?

A. Yes, except in specific situations like healthcare emergencies where sharing information is for the greater public good, consent is generally required for processing consumer data.

What is sensitive data & how is it different to personal data? - Pridatect (2024)

FAQs

What is the difference between sensitive data and personal data? ›

Sensitive information is a type of personal information that is more highly protected by laws due to its more vulnerable nature. For example, personal information can be your last name or email address. Sensitive information can be your political affiliation or criminal history.

What is sensitive data in simple words? ›

Sensitive data is information that must be protected against unauthorized disclosure. It can be in physical or electronic form and includes PII (Personally identifiable information), PHI (Protected health information), and more.

Do sensitive personal data and personal data have the same legal requirements? ›

According to the GDPR, sensitive information is a special category of personal data, and to legally collect and use it, you need to prove a lawful basis for processing this type of information.

What does sensitive info mean? ›

What is considered sensitive information? Privacy regulations describe sensitive information as any personal data or information that could potentially cause harm, damage, embarrassment, or discrimination to an individual if it is disclosed, accessed, or used without authorization.

What is sensitive data and examples? ›

Sensitive personal data examples

Religious or philosophical beliefs; Trade union membership; Genetic data; Data related to a person's sex life or sexual orientation; and.

What is personal data examples? ›

Personal data may, for example, include information on name, address, e-mail address, personal identification number, registration number, photo, fingerprints, diagnostics, biological material, when it is possible to identify a person from the data or in combination with other data.

What is sensitive data and how is it protected? ›

Sensitive data, also known as sensitive personal data or sensitive personally identifiable information (SPII), refers to information that, if disclosed, misused, or accessed without authorization, could result in harm, discrimination, or adverse consequences for the individual to whom the data pertains.

How do you know if data is sensitive? ›

(14) Data is generally considered either Sensitive or Highly Sensitive if it contains Identifiable 'personal information' or identifiable health information. This includes: '[Information or an opinion] about an individual whose identity is apparent or can reasonably be ascertained from the information or opinion.

What is the sensitivity of data? ›

Sensitive data is classified information that must be protected against unauthorized access, and it can be seen as a higher tier that requires greater protection than personal data.

What personal data is not considered sensitive? ›

Examples of non-sensitive data would include gender, date of birth, place of birth and postcode. Although this type of data isn't sensitive, it can be combined with other forms of data to identify an individual.

Is birthday personal data or sensitive data? ›

Sensitive and non-sensitive PII

Examples of non-sensitive PII typically include an individual's full name, birthday, email address, mailing address, work history, and business contact information, such as their work phone number.

What are not allowed to do with sensitive data? ›

Sensitive data, or sensitive information, should not be changed in transit and should not be able to be altered by unauthorized people (for example when a data breach happens). Examples of integrity countermeasures: File permissions.

Which one is a sensitive personal data? ›

Sensitive data is data that reveals a person's race or ethnic origin, political opinions, religious or philosophical beliefs, trade union membership and personal data concerning a person's health and sex life.

What are three types of sensitive information? ›

What Are Some Types of Sensitive Information? Sensitive information typically falls into three categories: sensitive PII, business information, and classified information.

Is age a sensitive personal information? ›

Sensitive personal information are those personal information that: 1. refer to an individual's: race, ethnic origin, marital status, age, color, affiliations (religious, philosophical, or political), health, education, genetic or sexual life; 2.

Which data is considered as sensitive personal data? ›

Sensitive data is data that reveals a person's race or ethnic origin, political opinions, religious or philosophical beliefs, trade union membership and personal data concerning a person's health and sex life.

What is the difference between PSI and PII? ›

Personally Sensitive Information (PSI) is an official U.S. Forest Service record that is Personally Identifiable Information (PII) or non-public information, which if lost, compromised, or disclosed without authorization could result in substantial harm, embarrassment, inconvenience, or unfairness to an individual.

What can be classified as personal data or sensitive personal data? ›

Under the GDPR, 'personal data' means “any information relating to an identified or identifiable natural person”. But there's another type of personal data, called 'special category' data (sometimes called 'sensitive' personal data), in relation to which extra care must be taken.

Top Articles
Latest Posts
Article information

Author: Laurine Ryan

Last Updated:

Views: 6247

Rating: 4.7 / 5 (77 voted)

Reviews: 84% of readers found this page helpful

Author information

Name: Laurine Ryan

Birthday: 1994-12-23

Address: Suite 751 871 Lissette Throughway, West Kittie, NH 41603

Phone: +2366831109631

Job: Sales Producer

Hobby: Creative writing, Motor sports, Do it yourself, Skateboarding, Coffee roasting, Calligraphy, Stand-up comedy

Introduction: My name is Laurine Ryan, I am a adorable, fair, graceful, spotless, gorgeous, homely, cooperative person who loves writing and wants to share my knowledge and understanding with you.