GDPR

Publié le 29 August 2024

The General Data Protection Regulation (GDPR) is a regulation of the European Union that came into effect on May 25, 2018. Its primary objective is to strengthen and harmonize the protection of personal data for all individuals within the European Union (EU). The GDPR replaces the 1995 Data Protection Directive which had previously set the basic principles of personal data management within the EU.
One of the main advancements of the GDPR is that it grants individuals increased control over their personal data. The rights of individuals include the right of access, the right to rectification, the right to erasure (also known as the “right to be forgotten”), the right to restrict processing, the right to data portability and the right to object. These rights aim to empower individuals in managing their personal information.
The GDPR also imposes strict rules on the transfer of personal data outside the EU and ensures that the level of data protection for EU citizens is maintained when transmitting data to third countries or international organizations.
Organizations are required to implement appropriate measures to protect personal data and must notify supervisory authorities of any data breach within 72 hours of becoming aware of it. They are also encouraged to conduct data protection impact assessments for processing operations that are likely to pose high risks to the rights and freedoms of individuals.
The GDPR has introduced severe penalties for non-compliance with its provisions. Fines can reach up to €20 million or 4% of the company’s annual global turnover, whichever is higher.
In summary, the GDPR is a comprehensive regulation that aims to protect the privacy and personal data of individuals within the EU while holding organizations accountable for their management of personal information. This regulation represents a significant shift in global data governance and influences legislation outside the EU.

 

See the IP lexicon