Black banner displaying the words Compliance Hub, Rules and Regulations

The General Data Protection Act Explained

Master the intricacies of GDPR compliance with Global Relay's comprehensive guide. Uncover the rules and regulations shaping communication compliance within the General Data Protection Regulation.

Article
16 February 2024 5 mins read
By Jennie Clarke

The General Data Protection Act 2018:

Fundamentals for navigating this far-reaching privacy legislation

In this article, we’ll provide a high-level overview of: 

What is the General Data Protection Regulation Act of 2018?

The General Data Protection Regulation Act of 2018, commonly abbreviated to GDPR, provides far-reaching rights to European Union (EU) citizens in respect of transparency and control over their personal data. 

Fundamentally, GDPR protects the personal data of EU citizens by mandating clear consent for regulated data usage tied to EU individuals. 

What’s the purpose of GDPR regulations?

While it’s not prudent to oversimplify, at the core of the General Data Protection Regulation is ensuring that personal data of EU citizens is responsibly collected, stored, and accessed.  

The goal of GDPR is to safeguard EU citizen privacy rights through enhanced data protections and security protocols carried out by companies handling their information.  More specifically, this far-reaching regulation gives EU data subjects more control over how details tied to app usage, web tracking, location monitoring and other personal activity signals get used by firms marketing or selling to Europeans. 

Who is affected by GDPR?

GDPR focuses on safeguarding data through access controls, storage limits, and breach notification duties. 

If you’re wondering whether GDPR laws apply to your organization, then it can be useful to bear this in mind: 

If your organization handles data from European customers, website visitors from the EU, or trackers following EU consumer activities, then you must follow GDPR Regulation security rules. 

Importantly, Compliance teams and indeed organizations outside the region of the EU (e.g. the UK, America, and Canada) are not exempt from abiding by GDPR regulations.  Under Article 3 of GDPR, being located outside the EU, or processing data outside of the EU, does not allow companies to skirt GDPR duties when monitoring or marketing to the area’s residents.

How to comply with GDPR

For many, the very mention of GDPR evokes negative emotions such as fear and confusion. That’s usually because the vast scope of GDPR makes it a hard nut to crack, yet accountability is one of the cornerstones of GDPR. 

Compliance teams must fully understand GDPR obligations and the consequences of infringements. To achieve this, many organizations employ a Data Protection Officer who is responsible for ensuring the company complies with GDPR principles and demonstrating its compliance. This is a crucial part of an organization’s compliance with GDPR. 

GDPR fines for non-compliance

Violation of GDPR prompt weighty financial penalties and there are short and strict deadlines for reporting data leaks. 

Personal data breaches must be reported within 72 hours to the relevant supervisory authority; this being the ICO in the UK, the FTC in the U.S., and the Privacy Commissioner of Canada. 

According to the regulation, a data breach can include access by an unauthorized third party, deliberate or accidental action (or inaction) by a controller or processor, and sending personal data to an incorrect recipient (among other scenarios). 

Under Article 33(5), companies are required to document the facts regarding a data breach, its effects, and the remedial action taken. This enables the relevant supervisory authority to verify compliance with Article 33. 

When it comes to non-compliance, Article 83 outlines the general conditions for imposing administrative fines. Penalties vary depending on the specific details and extent of the violation, yet historic cases of data violations provide serious food for thought.

For severe violations, companies can be hit with a fine of up to €20 million or up to 4 % of their total global turnover of the preceding financial year, whichever is higher. In 2023, Meta (previously Facebook) was hit by a record-breaking fine of €1.23 billion after failing to protect data transferred from the EU to the U.S.

This serves as a stark warning to all organizations of the severity of failing to comply with GDPR.

GDPR’s scope and longevity

When considering the material scope of EU GDPR, companies should scrutinize GDPR applicability individually across websites, mobile apps, networked devices, and cloud services.

Next there’s the territorial scope to consider, making it vital to understand the implications of the specific locations of data collection, storage, transfer, and processing. In fact, when it comes to safety and privacy for electronic communications data, location is everything.

Frustratingly, there are no hard and fast timescales for retaining data, but there are principles relating to storage limitation. For example, only storing data for as long as it’s needed, being able to justify how long data is stored for, and cases where you can legally keep data for longer (for example for public interest or statistical purposes). Retention policies can be a useful tool to help organizations establish and document standard retention periods for different categories of personal data. This can bring sought-after clarity to one of the more vague aspects of GDPR.

Summary

As the most expansive privacy legislation in recent decades, GDPR mandates organizational accountability through comprehensive reforms securing EU citizen data and outlining robust disclosure duties around breaches. 

Yet savvy compliance teams see regulations like GDPR as frameworks for strengthening consumer trust and incubating ethical, enlightened corporate norms aligned to societal impacts. Not simply punitive strictures generating legal exposure. 

Beyond narrowly averting non-compliance risks, truly embracing privacy rules cultivates reputational gain and competitive edge. Ultimately, instead of purely avoiding penalties, GDPR compliance should be framed as an enabling opportunity for organizations with a proactive and constructive mindset.

< Back to the hub

About Article

Published 16 February 2024

About Author

Share Article