A Roadmap to GDPR Compliance

Parachute Design
9 min readAug 6, 2021

How to Meet GDP Compliance

Keeping your company safe from legal risk and substantial fines requires a full understanding of the General Data Protection Regulation or GDPR for short. So, how does an organization meet GDPR compliance?

In this article, we will cover everything you need to know about following GDPR “rules”. So that you ensure your company is protecting the rights and freedoms of your web users and ensuring your measures to protect the processing of personal data meet privacy laws.

What Is GDPR (General Data Protection Regulation)?

GDPR is an enforced data protection law on a global scale. Even though it was developed and passed for EU citizens initially, it does devolve into obligations organizations all across the world should be subject to for non-compliance as long as they collect or target data about EU citizens.

The GDPR data protection law was put into place in 2016. The General Data Protection Regulation enforces privacy laws and will impose significant fines on companies that violate the security and privacy standards related to citizens of the European Union. The penalties can easily land add up to millions of dollars in the case of a data breach or gross misuse of personal data.

With the help of the GDPR, the European Union is showing its stance on data privacy and security at times where people are very trusting with their personal data, especially considering data breaches happen daily. The regulation on its own is very large and reaches into far-outlined specifics. As such, GDPR compliance is not something that is very easy to achieve, specifically for medium and small businesses.

The right to privacy is an essential aspect of the Convention on Human Rights established in the European Union in 1950. It states that everybody must have the right to respect their family and private life, their correspondence and home. Based on this, the EU has continually attempted to ensure this right is protected with the help of this new regulation.

Data Privacy on the Internet

As the internet came into existence and technology evolved, the EU realized that the protections in place for personal data subjects were outdated. In 1995, they passed the European Data Protection Directive, which outlines the minimum standards for personal data privacy and security. Each member state implements their own law based on this directive.

However, the internet kept growing and was getting closer to the megalith of data collection that it is now. With the first banner ad, the first online banking, the first social media, and so on — the world seemingly changed overnight.

The authority for Europe’s data protection decided that the EU required a comprehensive approach to the security and privacy of personal information. In the late 1990s, they began to update the directive.

The GDPR came into force after being passed by the European Parliament in 2016 and 2 years later, all companies subject to the law had to be compliant.

GDPR Compliance

GDPR compliance is not simply about fixing your website, it’s not like web accessibility. Compliance is to become an innate aspect of your business. There are very few circumstances in which businesses do not process data.

However, in most cases, different levels of personnel (security, IT, marketing, HR, sales) process personal data and must be compliant with the GDPR. Businesses must have legal and technical integrations to succeed.

Understanding the related terms is one of the first things any company should do. They are but not limited to:

  1. Personal data — data pertinent to a data subject or natural person that can be used to identify them directly/indirectly
  2. Data subject — a natural person whose data is processed by a processor or controller
  3. Data controller — a subject that decides the conditions, purposes and means of personal data processing
  4. Data processors — the subject used to process personal data for the data controller

Furthermore, any organization that cares about GDPR should be well acquainted with Articles 5, 6, 12–22, 25, 32. These cover the lawful bases for data processing, principles about the processing of data, subject rights, protection measures. However, just knowing these articles will not make you GDPR compliant.

Actionable steps must be taken for an organization to comply.

You must take time to read through the entirety of the law and you must process user data with caution by evaluating your tools, products, services and providers by GDPR faculties. You must communicate with collaborators/partners on the benefits and risks of GDPR.

How to Go About Compliance

The process of GDPR compliance is not an easy one. To comply, companies must take action in a variety of areas related to the business.

Data Mapping

A critical approach to GDPR compliance is to fully grasp how data is transmitted within your organization. Recording how information moves within your company can help demonstrate that you are compliant.

Using a data map to do this is a great idea and mapping the data flow will also help you determine the areas in which GDPR compliance problems might occur. Processing operations can only occur if the data controller is performing them on a lawful basis.

The most common lawful basis will be variable on the personal data processed and the purposes for which it is processed.

Privacy Policy

Your privacy policy is an important part of GDPR compliance. The legal basis for processing data should be communicated. As well as the right to complaint, retention periods and automation of data decision making.

The rights of the users under the General Data Protection Regulation should be subject to an outline. In addition to that, the information should be very easy to understand.

Staff Training

GDPR compliance is a serious project. Your staff, collaborators, partners must understand the importance of personal data privacy. They should be trained on the GDPR principles and procedures you will be implementing.

You can use Article 13 of GDPR to get a better sense of how to approach the training aspect of GDPR compliance. Make sure that you can develop a consent integration on your website when processing sensitive data online.

How to Create A GDPR Checklist

There are many ways you can go about this. However, some of the next steps are more important than others. Data controllers must cooperate with the Supervisory Authority when fulfilling their tasks.

You can and should schedule data processing audits and assess security controls regularly. You should also have personal data records updated with proof of consent if somebody comes knocking on your door.

Lead By Example

Because the GDPR has not provided concrete rules, the industry has to come up with its own strategies for ensuring data is compliant without the user experience dwindling.

Many companies have developed their own features for GDPR compliance, so you can always examine your competitor’s websites for best practices.

Report Breaches

You must have procedures in place that will find, announce and examine external and internal data breaches. When setting up a data breach matrix, you must be considerate. The type of personal data, the severity of the data breach and the number of subjects affected must be assessed.

Data breaches must be reported to Supervisory Authorities within 72 hours. This is the case for any breach that is not encrypted or anonymized.

Upgrade Processes, Procedures & Policies

Privacy is not a one-off task. It’s a continual process to ensure that data collection is secure and used within the appropriate scope. Assess your procedures to ensure they cover all user rights, including how you can share information on data subjects and/or delete their data upon request.

To do this, you must regularly align your internal processes with the privacy and GDPR policies. You should verify data transmission outside of the EU for GDPR compliance and you must also update and review customer, employee and supplier contracts for third parties.

Necessary Website Adjustments

This part of the article can be a bit daunting to marketers and web developers. In most cases, using consent forms and changing existing forms should fix the majority of GDPR issues.

But this is not legal advice, and only anecdotal based on many other’s experiences.

Cookie Consent

You must inform your users with clear language about your purpose of using trackers and cookies before using any other setting than that which is necessary for website operation.

Many companies address this in their own way. GDPR references don’t always make things clear. Of course, there are functional cookies but specific content is subject to the GDPR if a cookie tracks users.

Furthermore, there’s also the ePrivacy regulation that is specifically designed to legislate cookies in a more restricted way.

Opt-In Forms

The most common way for a business to collect information is done through web forms. All of your existing forms must be adjusted for GDPR compliance.

There is no sure-fire method for doing this, but if you are using an email marketing platform, they will often have great advice about this.

Other GDPR Concerns

There are other aspects of the General Data Protection Regulation that are not any less important than the earlier points in this article, but they are less common in GDPR compliance. In any case, if you are looking to ensure your compliance with the GDPR, this is very important.

Data Disclosure/Transmission

Personal data transmission is very important. Ensure your data processors ask for your approval when they intend to transmit data outside of the EEA or EU.

The rules also apply when they intend to contract part of the services that they provide to you.

Data Protection Impact Assessment

GDPR has a section that introduces mandatory Data Protection Impact Assessments that are subject to integration for high-risk data processing.

If you are deploying new technologies, monitor large-scale public areas and/or lead a profiling operation that can affect individuals, it applies to you.

Data Protection Officer

Some organizations will be subject to the requirement for a designated Data Protection Officer (DPO). Enterprises that must have one are public authorities, organizations that process sensitive data on a large scale and organizations that regularly monitor data subjects on a large scale systematically.

Legitimate Interest Assessment

Unlike a Data Protection Impact Assessment, an LIA is the best practice that refers to all of the same situations when data controllers rely on lawful interests, such as marketing.

An interest is lawful and legitimate if the data controller can pursue the same interest with a method that complies with data privacy, as well as other laws.

Children’s Data

If companies process data from underage users, you must make sure that you have appropriate systems in place that gather guardian consent and verify user age.

GDPR has dedicated provisions in their regulation for children who are under 16 years of age.

Regularly Audit & Monitor

Organizations must accept to be transparent about their data usage and protection, this is subject to requirement by law. Each enterprise, including the public sector and charities, has to outline the scope for which they gather this data.

You should only collect as much personal information as you need to deliver your product or service. Nothing more, nothing less. The data should not be in relation to an unrelated manner either.

You should also keep the data accurate, updated and safe from breaches and hacks. Personal information should be automatically deleted after a certain grace period to avoid fines and penalties.

GDPR has lots of room for growth when it comes to individual data protection and the future of the ePrivacy regulation will deliver even more understanding in the world of data privacy.

This is even more true for the big data sector, which would directly approach the purpose of analytics and their occurrence. Knowing that ePrivacy is coming soon in full force, it’s not only a good idea but a necessary step to audit, monitor and protect access to data regularly.

GDPR Compliant Web Design

Understanding what GDPR compliance requires, you are that much closer to ensuring your business is secure from the fines and penalties of non-compliance.

If you’re interested in GDPR compliant web design or interested in implementing these GDPR compliant systems, get in touch with us to discuss your needs.

--

--

Parachute Design

Parachute Design Group Inc. is a boutique Toronto web design agency specializing in beautiful hand-made website design, custom logo design and branding.