Changes

Jump to: navigation, search

General Data Protection Regulation (GDPR)

173 bytes added, 15:22, 27 August 2019
no edit summary
||'''EU'''
||
''European Union''- a political and economic union of 28 member states that are located primarily in Europe. 
|-
|-
||'''(5)(1)(b) Purpose Limitation'''
||
'''Article 5 '''of GDPR: Principles relating to processing of personal data 
|-
||'''(5)(1)(e) Storage Limitation'''
||
'''Article 5 '''of GDPR: Principles relating to processing of personal data 
|-
||'''(5)(1)(f) Integrity and Confidentiality '''
||
'''Article 5 '''of GDPR: Principles relating to processing of personal data
|-
||'''(5)(2) Accountability '''
||
'''Article 5 '''of GDPR: Principles relating to processing of personal data
|-
||'''(7)(1) Informed consent, demonstration of consent'''
||
'''Article 7''' of GDPR: Conditions for consent
|-
||'''(25)(2) Technical and organisational measures - purpose'''
||
'''Article 25 '''of GDPR: Data protection by design and by default 
|-
||'''(30)(1)(e) Categories of Personal Data'''
||
'''Article 30 '''of GDPR: Records of processing activities
|-
||'''(89)(1) Safeguards and Pseudonymization '''
||
'''Article 89 '''of GDPR: Safeguards and derogations relating to process for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes 
<sup>2</sup> Those safeguards shall ensure that technical and organisational measures are in place in particular in order to ensure respect for the principle of data minimisation.
<sup>3</sup> Those measure may include ''pseudonymisation pseudonymization ''provided that those purposes can be fulfilled in that manner. 
<sup>4</sup> Where those purposes can be fulfilled by further processing which does not permit or no longer permits the identification of data subjects, those purposes shall be fulfilled in that manner. 
2,299
edits

Navigation menu