from
TRY NOW

General Data Protection Regulation (GDPR)

What is General Data Protection Regulation (GDPR)?

The General Data Protection Regulation (GDPR) is a comprehensive data protection law that was introduced on May 25, 2018, as a replacement for the 1995 EU Data Protection Directive. The GDPR is designed to protect the personal data of European Union (EU) country residents and to harmonize data protection laws across the EU.

The GDPR applies to all organizations that process the personal data of EU residents, regardless of where the organization is located. This means that even organizations outside of the EU must comply with the GDPR if they process the personal data of EU residents.

The GDPR provides a range of rights and protections for individuals concerning their personal data. These include the right to access their data, the right to have their data erased, the right to data portability, and the right to object to data processing.

The GDPR also places a range of obligations on organizations that process personal data, including the requirement to obtain valid consent for data processing, the obligation to implement appropriate technical and organizational measures to protect personal data, and the requirement to report data breaches to data protection authorities within 72 hours of becoming aware of the breach.

Non-compliance with the GDPR can result in significant fines, with penalties of up to €20 million or 4% of global annual turnover, whichever is greater. As a result, it is essential for organizations to take the GDPR seriously and to implement appropriate measures to ensure compliance.

In conclusion, the GDPR is a comprehensive data protection law introduced to protect the personal data of EU residents and harmonize data protection laws across the EU. The GDPR provides a range of rights and protections for individuals and places obligations on organizations that process personal data. Non-compliance with the GDPR can result in significant fines, making it essential for organizations to take the GDPR seriously and implement appropriate measures to ensure compliance.

Discover more

← Back to the glossary index