Securiti Launches Industry’s First Solution To Automate Compliance

View

GDPR Personal Data: What is & What is Not Considered as Personal Data?

By Anas Baig | Reviewed By Maria Khan
Published September 22, 2022

Listen to the content

The General Data Protection Regulation (GDPR) is generally considered the most comprehensive data privacy law all around the world. This is evident in the fact that it has served as the blueprint for several other notable privacy regulations globally.

Since it came into effect in 2018, it has forced organizations to take greater care while dealing with users’ personal data. It does not restrict organizations from collecting and processing users’ personal data but places certain obligations on how personal data needs to be collected, processed, retained, or transferred outside the EU.

So, what exactly constitutes personal data under the GDPR? How does the GDPR define it? What data elements does it include? Read on to learn more.

What is GDPR Personal Data?

Under the GDPR, personal data is defined as any information relating to an identified or identifiable natural person i.e. the data subject, either directly or indirectly. This can be through their name, location, an online identifier or through factors such as physical, physiological, genetic, mental, economic, cultural or social identity of the natural person.

As apparent, this definition of personal data is very broad and includes a wide set of data elements. It might be possible that certain data elements on their own may not identify a specific individual, however, the identification of individuals can be possible with the aid of additional data elements - in such case, the data will constitute personal data.

To determine whether any information relates to an identified or identifiable natural person and thus constitutes personal data, the following criteria has been set out by Art.29 WP Opinion:

  1. Singling out: Is it still possible to single out an individual?
  2. Linkability: Is it still possible to link records relating to an individual? and;
  3. Inference: Can information be inferred concerning an individual?

If the answer to any of the above questions is yes, the data/datasets will be considered personal data. This means wherever there exists the slightest possibility of identifying an individual with or without the aid of additional data elements or a possibility of residual risk of re-identification after deidentification, the dataset should be considered personal data.

Some common examples of Personal Data include the following:

  • Name,
  • ID number,
  • Address,
  • IP address,
  • phone number,
  • email address
  • number plate,
  • Traffic data,
  • Cookies.

Data protection principles apply to natural persons having legal capacity. The GDPR stipulates that data must be identified or identifiable to a living person to be considered personal. Therefore, it does not extend to entities such as foundations, corporations and institutions.

Sensitive Personal Data

Sensitive personal data is a specific subset of personal data that requires additional protection as compared to other types of personal data. It is because of the reason that the breach of sensitive personal data can have much more harmful or detrimental effects on data subjects. Sensitive personal data is also known as special categories of personal data.

The GDPR does not define sensitive personal data, however, it makes reference to it in Article 9. As per Article 9 of the GDPR, sensitive personal data include the following:

  • Racial or ethnic origin;
  • Political opinions;
  • Religious/Philosophical beliefs;
  • Trade union membership;
  • Genetic data;
  • Data concerning an individual’s sex life or Sexual orientation;
  • Health data;
  • Biometric data.

According to Recital 51 of the GDPR, these aforementioned categories of data are special or sensitive because processing them significantly impacts data subject’s rights. Processing of data belonging to these categories is only allowed after obtaining explicit consent from the data subjects or if it falls within other mentioned exceptions as laid out under Article 9 and Recital 51, Recital 53 and Recital 54 of the GDPR. Otherwise, it is strictly prohibited.

Anonymized Data

Anonymized data does not constitute personal data under the GDPR. According to Recital 26 of the GDPR, anonymous data pertains to personal information that has been made anonymous in a way that no longer attributes to a data subject or no longer identifies a data subject. Therefore, anonymous information is one that is unrelated to an identified or identifiable natural person.

To ascertain whether any data has undergone true anonymization, the following factors should be considered:

  1. all the means reasonably likely to be used, such as singling out, either by the controller or by another person to identify the natural person directly or indirectly.
  2. all objective factors, such as:
    1. costs of and the amount of time required for identification,
    2. available technology at the time of the processing and other technological developments.
  3. other contextual elements such as the nature of original data, control mechanisms in place, sample size, available public information resources, or envisaged release of data to third parties etc.

It is important to note that both objective aspects (time, technical means) and contextual elements that may vary case by case (rarity of a phenomenon including population density, nature and volume of data) must be taken into account while determining whether a dataset constitutes personal data. In addition, the three-step criteria set out by Art.29 WP Opinion should be considered. If it is not possible to single out, link or infer information about a natural person, then the data is anonymous.

If any data is considered to be truly anonymous, then it does not lie within the ambit of data protection principles laid down by the GDPR.

It must be noted that while anonymized data does not fall under the purview of the GDPR, pseudonymized data will remain personal data as long as the individual is likely to be identified or identifiable.

GDPR Personal Data Protection Requirements

The GDPR places several requirements on organizations concerning personal data protection. These requirements are meant to ensure that all organizations collecting data have the most robust mechanisms and practices in place to ensure all collected data is adequately protected. Some of the essential requirements include the following:

  1. Pseudonymization of Data.
  2. Encryption of Data.
  3. The Ability To Ensure The Ongoing Confidentiality, Integrity, Availability & Resilience of Personal Data.
  4. Restoration of availability and access to data.
  5. Regular Testing of Effectiveness of the Adopted Measures.
  6. Risk Assessment.

For greater detail on the aforementioned steps and how any organization can implement them within their data infrastructure, please see our detailed blog on Article 32 of the GDPR.

How Securiti Can Help Protect Personal Data

Data is considered a central component of the digital growth strategy of any organization. Regardless of what product/service an organization offers, data ensures that it can target consumers who are more interested in products/services and are more likely to purchase what they offer. All organizations that deal with the collection and processing of personal data are required to adhere to certain data protection principles and ensure a level of data security appropriate to the risk.

That responsibility is a lot easier said than done.

That’s where Securiti can help organizations.

A unified data controls framework is the most effective and efficient way to discover and protect personal data. Securiti is the leader in Data Command Center, enabling organizations to have better visibility into personal data and control of their data across all their clouds.

Request a demo today to learn more about Securiti Data Command Center and how it can help your organization protect all collected data and comply with GDPR.

Join Our Newsletter

Get all the latest information, law updates and more delivered to your inbox

Share


More Stories that May Interest You

What's
New