GDPR Archives | TrustArc https://trustarc.com/topic-resource/gdpr/ Fri, 23 Aug 2024 15:46:54 +0000 en-US hourly 1 https://wordpress.org/?v=6.6.1 https://trustarc.com/wp-content/uploads/2024/02/cropped-favicon-32x32.png GDPR Archives | TrustArc https://trustarc.com/topic-resource/gdpr/ 32 32 GDPR Compliance: 7 Principles of GDPR https://trustarc.com/resource/gdpr-compliance-7-principles-of-gdpr/ Thu, 22 Aug 2024 15:58:40 +0000 https://trustarc.com/?post_type=resource&p=5158
article

GDPR Compliance: 7 Principles of GDPR

Unlocking GDPR Compliance: Mastering 7 Principles of GDPR

High-profile data breaches and growing privacy concerns have led to stringent data protection laws worldwide. And the General Data Protection Regulation (GDPR) stands as the gold standard.

The GDPR establishes rules that not only apply to organizations within the EU but also to those outside the EU that process the personal data of EU citizens. This extra-territorial scope forces compliance from global entities, making GDPR a truly international framework.

But GDPR compliance isn’t just about dodging fines—it’s about building trust, securing your reputation, and embedding data privacy into your company’s DNA. At the heart of GDPR are seven key principles that every organization handling personal data must understand and implement.

Principle 1: Lawfulness, Fairness, and Transparency

The cornerstone of GDPR, this principle ensures that personal data is handled lawfully, fairly, and transparently. It’s about having a legitimate reason for data processing and being upfront with individuals about how their data is being used. Under GDPR, there are several legal grounds for processing personal data, including consent, performance of a contract, legal obligations, vital interests, public tasks, and legitimate interests.

Imagine a scenario where users eagerly sign up for your service, confident that their data is in safe hands. To uphold this trust, ensure you have a clear legal basis for processing their data. While obtaining informed consent is one approach, it’s not the only one.

For instance, processing might be necessary to fulfill a contract with the user, or it might be required to comply with legal obligations. Whatever the basis, use simple, jargon-free language in your privacy notices so users fully understand how their data will be used. Transparency isn’t just a regulatory checkbox—it’s a trust builder.

Principle 2: Purpose Limitation

This principle emphasizes that data should be collected for specific, legitimate purposes and not be used beyond those intentions.

Think of it like this: if you’re collecting email addresses to send out newsletters, stick to that purpose. Avoid the temptation to use those email addresses for unrelated marketing campaigns unless you’ve secured additional consent.

By keeping your data usage purpose-specific, you’re not only complying with GDPR, but also respecting your users’ expectations.

Principle 3: Data Minimization

Only collect the data you truly need—nothing more, nothing less. Data minimization is all about being lean with your data collection, gathering only what’s essential for your stated purposes.

Consider a simple registration form—do you really need a user’s home address when an email will suffice? The less data you collect, the lower your risk in case of a breach. But it’s not just about reducing risk—minimizing the data you collect also lowers your overall compliance burden.

Less data means fewer obligations when it comes to storage, access requests, and security measures, which can translate into significant cost savings.

Regularly audit your data collection practices to ensure they align with the principle of minimization. Less is more when it comes to data. It keeps your processes efficient, reduces operating costs, and strengthens your compliance.

Principle 4: Accuracy

GDPR mandates that personal data be accurate and kept up to date, where necessary. Outdated or incorrect data can lead to mistakes that damage trust and violate privacy rights.

Keep your data accurate by empowering users to update their information regularly. For example, offering an easy-to-use online portal where users can edit their details can go a long way.

Regularly reviewing and correcting data errors is essential for maintaining the integrity of your database and the trust of your customers.

Principle 5: Storage Limitation

Personal data shouldn’t be kept longer than necessary. Once it has served its purpose, it’s time to securely delete or anonymize it.

Implement clear data retention policies to define how long you’ll keep data and when it will be deleted or anonymized. For example, customer data might be stored for a certain period after the relationship ends, but beyond that, it should either be erased or rendered anonymous so that it can no longer be linked to an individual.

This practice not only reduces the risk of holding onto outdated or irrelevant data but also aligns with GDPR’s strict guidelines on data retention.

Principle 6: Integrity and Confidentiality (Security)

This principle is all about safeguarding personal data with the right security measures to prevent unauthorized access, loss, or damage.

Imagine the worst-case scenario—a data breach. Now, think of the measures you could have in place to prevent it – encrypt sensitive information, enforce strong access controls, and conduct regular security audits. By prioritizing security, you protect not just the data but the trust your customers have placed in you.

Principle 7: Accountability

Accountability ensures that organizations take full responsibility for GDPR compliance and can demonstrate their adherence to its principles. This principle is not just about following the rules but also about actively showing that you respect and uphold individuals’ rights under GDPR.

To meet this requirement, organizations must document their data processing activities, conduct regular audits, and maintain thorough records of compliance efforts. This includes demonstrating that individuals’ rights—such as the right to access, rectify, and erase their data—are respected and fulfilled.

For instance, having clear procedures in place to respond to data subject requests within the required time frame is crucial. Accountability means being able to prove that your organization is aware of GDPR obligations and committed to protecting individuals’ data rights.

Navigating GDPR Compliance

Moving through the maze of GDPR compliance can be daunting, but you don’t have to do it alone. TrustArc is here to support your journey with expert guidance and comprehensive data privacy solutions.

Whether you need help implementing the seven GDPR principles or conducting a thorough audit of your current practices, TrustArc has the tools and expertise to ensure your organization remains compliant.

Ready to take your data protection to the next level?

EU GDPR

Learn how to build a robust GDPR-compliant foundation that safeguards your data and builds customer trust.

Learn more

Nymity Research

Save time, effort, and costs with timely and digestible legal summaries on 244+ global jurisdictions including the EU.

Start today
Key Topics

Get the latest resources sent to your inbox

Subscribe
]]>
Ensuring Global Privacy Compliance with TrustArc at Teknor Apex https://trustarc.com/resource/ensuring-global-privacy-compliance-with-trustarc-at-teknor-apex/ Thu, 27 Jun 2024 13:51:24 +0000 https://trustarc.com/?post_type=resource&p=4901
Case Study

Ensuring Global Privacy Compliance with TrustArc at Teknor Apex

How did Teknor Apex navigate GDPR compliance?

Facing the challenge of GDPR compliance, Teknor Apex, a global manufacturer, turned to TrustArc for a comprehensive solution. With TrustArc’s expertise and tools, Teknor Apex quickly established an efficient privacy program, ensuring global regulatory adherence and fostering a culture of privacy. Discover how this strategic partnership transformed their approach to data protection and compliance.

 
]]>
UK privacy law update: Proposed changes to UK GDPR / Data Protection Act  https://trustarc.com/resource/uk-privacy-law-update-uk-gdpr/ Tue, 16 Apr 2024 12:01:00 +0000 https://trustarc.com/?post_type=resource&p=4222
Article

UK privacy law update: Proposed changes to UK GDPR / Data Protection Act

Four years after Brexit, the UK’s data protection laws are being reviewed by the UK Government again – mostly to ensure it can govern data rights in the country under UK law, rather than deferring to EU law.

Organizations operating in multiple jurisdictions must comply with all applicable data protection laws for each territory. TrustArc’s Regulatory Guidance helps organizations stay abreast of ever-evolving privacy laws across multiple jurisdictions.

There is some urgency among UK lawmakers to drive these changes since the Retained EU Law (Revocation and Reform) Act 2023 became law on January 1, 2024, removing some post-Brexit obligations under European Union law as applied to the UK GDPR and UK Data Protection Act.

The UK Department for Science, Innovation and Technology (DSIT) highlighted this change in its draft Data Protection (Fundamental Rights and Freedoms) (Amendment) Regulations 2023, published on September 11, 2023.

In its explanatory note accompanying the draft, DSIT stated the regulations will:

  • “revoke and replace Article 4(28) of the UK General Data Protection Regulation and section 205(1A) of the Data Protection Act 2018 which relate to the meaning of references to fundamental rights and fundamental freedoms in data protection legislation”; and
  • “insert new definitions of fundamental rights and fundamental freedoms into the UK GDPR and DPA 2018 so that after the end of 2023 … [these references] … will be references to rights under the European Convention on Human Rights within the meaning of the Human Rights Act 1998.”

UK Data Protection Laws in the 21st Century

The UK Government has enforced data privacy and protection under three main sets of laws this century:

  1. Privacy and Electronic Communications Regulations 2003, which came into force on December 11, 2003, and focus on data confidentially and the consequences of data breaches.
  2. UK General Data Protection Regulation (UK GDPR), which became law on April 27, 2016, a few months after the introduction of the EU General Data Protection Regulation (EU GDPR) and became applicable on January 1, 2021. The UK GDPR mostly reflects fundamental personal data rights covered in the EU GDPR, though narrows their application to UK-based organizations and organizations outside the UK that process UK citizens’ personal data.
  3. UK Data Protection Act 2018 (DPA), which replaced the UK’s original DPA (passed in 1988, updated in 1998) and augments UK citizens’ privacy rights under GDPR with stronger rules around specific categories of personal information such as ethnic background, political opinions and health.

Amendments to data protection laws in the UK are being reviewed by Parliament under a proposed bill titled Data Protection and Digital Information Bill (No.2).

Bill to Amend UK GDPR Intends to ‘Cut Paperwork’

The UK Parliament’s Data Protection and Digital Information Bill (No.2) is the second recent attempt in the UK Parliament to bring data rights under UK law, rather than EU law.

The original version of the Data Protection and Digital Information Bill was introduced in the House of Commons on July 18, 2022, and stalled for several months.

That proposed Bill was then withdrawn so the updated version could be introduced on March 8, 2023.

Later that day, the UK Information Commissioner Office issued a press release about the Data Protection and Digital Information Bill (No.2) headlined “British Businesses to Save Billions Under New UK Version of GDPR”, with the subheading promising “New data laws to cut down pointless paperwork for businesses and reduce annoying cookie pop-ups”.

While there is a proposal to reduce some requirements for cookie consent pop-ups, the Bill also proposes tougher penalties for ‘nuisance’ calls and texts up to £17.5 million or 4% of global turnover, whichever is greater.

UK Information Commissioner John Edwards said he welcomed the reintroduction of the Bill and supported its ambition “to enable organizations to grow and innovate whilst maintaining high standards of data protection rights”, adding “data protection law needs to give people confidence to share their information to use the products and services that power our economy and society”.

On the later aim – to give people the confidence to share their information – the Bill contains a commitment to establish a digital verification service framework so individuals can more easily and safely prove their identity digitally, and thus speed up their interactions with organizations.

Further amendments to the Data Protection and Digital Information Bill (No.2) were proposed in November and December 2023. Edwards released new commentary on the Bill on December 19, 2023.

He continues to seek changes to the text such as:

  • improving several definitions, particularly for activities considered ‘high-risk processing’;
  • greater independence for the ICO (“namely removing the Secretary of State approval over statutory ICO codes”);
  • updating rules about the ICO’s activities to allow the Office to serve information, enforcement and penalty notices electronically;
  • extending the reporting period for personal data breaches under Privacy and Electronic Communications Regulations from 24 to 72 hours (aligned with UK GDPR);
  • tightening rules around processing data when used for government audits or investigations of individuals, especially related to tax and social security – Edwards notes stronger safeguards are needed to protect individuals against arbitrary interference with their rights; and
  • clarifying rules for businesses responding to subject access requests to reduce ‘vexatious’ requests and organizations only need to run ‘reasonable and proportionate searches’.

Overview of Key Proposed Amendments to UK GDPR

The UK Information Commissioner’s Office media releases state the Data Protection and Digital Information Bill’s proposed amendments to UK data protection laws will “introduce a simple, clear and business-friendly framework that will not be difficult or costly to implement”.

The intents and claims for these amendments are summarized below.

1. Simpler UK GDPR Compliance

Proponents of the amendments claim they will ‘cut pointless paperwork’ in current UK data protection laws by giving organizations more flexibility over how they meet compliance requirements. The changes especially target reporting requirements under UK GDPR, which the Information Commissioner’s Officer noted were based on the existing EU GDPR’s “highly prescriptive, top-down approach to data protection regulation which can limit organizations’ flexibility to manage risks and places disproportionate burdens on small businesses.”

However, there is a caveat: organizations will need to appoint a member of senior management as ‘Senior Person Responsible’, a role which effectively replaces the previously required role of Data Protection Officer.

Claimed benefits: organizations will only need to maintain records of processing activities for personal data if those processing activities “pose high risks to individuals’ rights and freedoms”.

2. Continued Compliance for International Data Transfers

The ICO states the reforms are also intended to ensure the UK maintains data adequacy with the EU and build international confidence in the UK’s data protection standards to support “the free flow of personal data between like-minded countries”.

Claimed benefits: businesses operating in the UK that are already compliant with existing UK data laws will be allowed to continue using their existing international data transfer mechanisms to share personal data overseas. The ICO says “This will ensure British businesses do not need to pay more costs or complete new checks to show they’re compliant with the updated rules”.

[See section below: UK-US Data Bridge: International Data Transfer Adequacy]

3. Permitted Processing of Personal Data Without Consent

Organizations have always had to weigh their interests in collecting personal data against individuals’ privacy rights; the amendments provide some leeway for the collection of personal data if the insights from that data are in the public interest.

Claimed benefits: organizations may collect personal data without needing consent where they can prove collection and sharing of that data is necessary to “prevent crime, safeguard national security or protect vulnerable individuals”.

4. Broader Definition of Scientific Research

The ICO states “current data laws are unclear on how scientists can process personal data for research purposes, which holds them back from completing vital research that can improve the lives of people across the country”. The new Bill proposes an updated definition giving commercial organizations similar freedoms as academics to collect and use/reuse data for scientific research.

Claimed benefits: the Bill proposes reducing paperwork and legal costs for researchers, which the ICO claims will “encourage more scientific research in the commercial sector”. The new Bill contains a non-exhaustive definition of scientific research which remains any processing that “could reasonably be described as scientific and could include activities such as innovative research into technological development”.

5. Safeguards Applied to AI

The ICO notes the current data protection laws in the UK are “complex and lack clarity for solely automated decision-making and profiling which makes it difficult for organizations to responsibly use these types of technologies”. The new Bill clarifies rules for businesses using automated decision-making. It includes requirements for businesses to make people aware they may be subject to automated decisions, explain the reason/s for processing, and notify them of their rights, including rights to “challenge and seek human review when those decisions may be inaccurate or harmful”.

Claimed benefits: the ICO says these updated rules will “Increase public and business confidence in AI technologies”, while giving businesses, AI developers, and individuals “greater clarity about when these important safeguards for solely automated decision-making must apply”.

Amendments Focused on National Security

A UK Government press release published on November 23, 2023, claimed a handful of proposed changes to the Bill “will safeguard the public, prevent fraud, and unlock post-Brexit opportunities”.

The main changes sought by the Government are:

  • Access to targeted individuals’ financial activities data – giving government agencies new powers to require data from third parties (such as banks and other financial institutions), which could be used to help identify fraud; and
  • Retention of targeted individuals’ biometrics data – allowing national security agencies (such as Counter Terrorism Police) to keep for longer the biometric data of individuals identified by an agency as ‘posing a potential threat to national security’. This update brings retention of biometric data such as fingerprints in line with INTERPOL’s data retention rules.

Although the UK GDPR isn’t being revoked by the Retained EU Law Act, it will be more tightly interpreted through UK case law, rather than EU case law.

In the EU, while each member state can pass legislation permitting some exemptions to personal data rights in cases of national security, the EU GDPR contains stronger safeguards for individual rights versus government organizations’ interests.

The proposed changes to UK data privacy and protection law generally keep many of the UK GDPR’s data protection principles that apply to all organizations processing personal data in the UK.

When the UK GDPR came into effect it carved out greater national security exemptions from some data protection rules around the collection, processing, and use of personal information than those allowed under the EU GDPR.

These carveouts for intelligence services, immigration control, and national security effectively limit personal data rights for citizens when government organizations choose to apply them.

UK-US Data Bridge: International Data Transfer Adequacy

The UK extension to the EU-US Data Privacy Framework came into force on October 12, 2023, which allows certified organizations in the US to transfer the personal data of UK citizens more readily. It replaces previous requirements for safeguards such as international data transfer agreements or contract clauses.

The UK-US Data Bridge was established on September 21, 2023, by the UK Secretary of State for Science, Innovation, and Technology, the Rt Hon Michelle Donelan MP. The Secretary for State also laid adequacy regulations in Parliament, supported by the US Attorney General’s decision on September 18, 2023, to designate the UK as a ‘qualifying state’.

To use the UK-US Data Bridge organizations must prove compliance with UK GDPR rules on the protection of UK citizens’ personal data and gain certification to the Data Privacy Framework (DPF) list.

International Data Transfers

Map your data and demonstrate compliance with applicable laws in each territory you operate.

Learn more

Data Privacy Framework Verification

Get verified for EU-U.S. Data Privacy Framework and the UK Extension to the EU-U.S. DPF.

Start building trust

Demonstrating DPF verification is critical for your global compliance and data transfer mechanisms and includes:

  • Privacy-compliant data flows
  • Operationalizing data mechanisms for accountability, such as strong privacy notices
  • Verified seal to show the organization has met compliance requirements and is committed to protecting personal data and privacy.

To participate in the UK Extension to the EU-U.S. DPF an organization must also participate in the EU-U.S. DPF, whereas it is possible to participate exclusively in either the EU-U.S. DPF or the Swiss-U.S. DPF.

Key Topics

Get the latest resources sent to your inbox

Subscribe
]]>
RAW privacy and GrumpyGDPR with Rie Aleksandra Walle https://trustarc.com/resource/spp-s5-ep4/ Wed, 21 Feb 2024 21:44:00 +0000 https://trustarc.com/?post_type=resource&p=3274 Compliance Brief: Data Minimization under GDPR, CCPA and other Privacy Laws https://trustarc.com/resource/data-minimization-gdpr-ccpa-privacy-laws/ Tue, 13 Feb 2024 15:25:46 +0000 https://trustarc.com/?post_type=resource&p=2093
Article

Compliance Brief: Data Minimization under GDPR, CCPA and other Privacy Laws

Businesses need to get a whole lot smarter about how they consume data because greed is not good: it’s risky and uneconomical.

And it’s not like the warning signs weren’t there in the early data gold rush.

It might seem quaint now, but in 2017 when business publications such as The Economist reported “The world’s most valuable resource is no longer oil, but data”, they framed it as a conflict between big tech companies’ apparently unbridled growth versus rising public demand for antitrust and privacy regulations to reign them in.

The next year the EU GDPR (European Union General Data Protection Regulation) became enforceable (May 25, 2018), giving European citizens stronger personal data privacy rights, including the right to restrict processing and the right to delete. GDPR compliance requirements include data minimization as a key principle (see below).

California’s Consumer Privacy Act (CCPA) became law a month later (June 28, 2018) with a similar intent to drive greater protections of personal information, and CCPA compliance became enforceable from July 1, 2020. The CCPA was the first U.S. privacy law with data minimization as a compliance requirement (see below).

Data Minimization Requirements in Privacy Regulations Worldwide

While many enforcement actions of privacy regulations focus on privacy breaches and/or misuse of personal information, investigators also look for compliance with data minimization principles, which are now standard in many regulations. These principles were put in place to address data hoarding and focus on:

  • Breach exposure minimization – minimizing the amount and detail of any personal information that could be stolen in breach
  • Purpose limitations – restricting data collections to information that is provably necessary for stated purposes. Mostly this should mean for the stated purposes of delivering personalized customer experiences
  • Consumer consent – limiting collection of personal data only from consumers who have given informed and explicit consent for its collection, processing, sharing, and sale.

Questions to ask about personal data collected by your organization:

  • Is it mapped and tracked throughout its lifespan? Can the business quickly identify the locations of each piece of personal information collected and track its use history, including every instance of how it was accessed and processed – and why each activity was necessary?
  • Is it adequate? Does the personal data collected contain enough (but not more than enough) information to help your business identify the individual and sufficiently deliver a personalized service (stated purpose)?
  • Is it relevant? Is it clear how each piece of personal information is relevant to fulfilling the stated purpose?
  • Is it limited to what is necessary? Does the data collection only capture information needed for the stated purpose – and no more than is probably necessary?
  • Is it still useful and do you still have permission to store it? Is the information contained in a collection of personal data up-to-date and accurate or has it passed its acceptable and/or permitted use-by date?
  • Is it properly secured? Is the data protected by access controls and other cybersecurity measures to prevent unauthorized and unlawful use, or accidental loss or damage?
  • Is access controlled based on permissions? Does each data system, staff member, third party, or business partner only have access to the data they are explicitly permitted to access – and only what is adequate, relevant, and necessary for them to fulfill a permitted task (and nothing else)?

EU GDPR made data minimization a key principle

The EU’s GDPR set a standard for privacy that gives EU citizens strong privacy rights, especially more visibility, and control of how organizations may collect and use their personal information.

Data minimization is listed in GDPR Article 5 as one of seven principles relating to the processing of personal data:

  • Lawfulness, fairness, and transparency
  • Purpose limitation
  • Data minimization
  • Accuracy
  • Limited storage periods
  • Integrity and confidentiality
  • Accountability

The data minimization principle is explained by the European Data Protection Supervisor:

‘The principle of “data minimisation” means that a data controller should limit the collection of personal information to what is directly relevant and necessary to accomplish a specified purpose.

‘They should also retain the data only for as long as is necessary to fulfill that purpose. In other words, data controllers should collect only the personal data they really need, and should keep it only for as long as they need it.

‘The data minimisation principle is expressed in Article 5(1)(c) of the GDPR and Article 4(1)(c) of Regulation (EU) 2018/1725, which provide that personal data must be “adequate, relevant and limited to what is necessary in relation to the purposes for which they are processed”.’

UK data protection rules on data minimization similar to EU GDPR

The UK Data Protection Act (2018) was updated post-Brexit with a set of UK GDPR rules that closely follow those of the EU GDPR. As a result, UK citizens have stronger personal data and sensitive personal data privacy rights, including more control over how organizations may collect and use their personal data.

The UK GDPR data protection principles match all seven of those listed in the EU GDPR (see above).

The data minimization principle is explained by the UK Information Commissioner’s Office:

You must ensure the personal data you are processing is:

  • adequate – sufficient to properly fulfil your stated purpose;
  • relevant – has a rational link to that purpose; and
  • limited to what is necessary – you do not hold more than you need for that purpose.

Article 5(1)(c) says: “Personal data shall be: (c) adequate, relevant and limited to what is necessary in relation to the purposes for which they are processed (data minimisation)”.

So you should identify the minimum amount of personal data you need to fulfil your purpose. You should hold that much information, but no more.’

Data minimization rules in CCPA/CPRA

The California Consumer Privacy Act, which was amended by the California Privacy Rights Act (CPRA), led the way in the U.S. with the first comprehensive state privacy regulation to give consumers enforceable rights over how – or whether at all – businesses collect, process, store, share or sell personal data.

The amendments under CPRA place more restrictions on collection, storage and use of sensitive personal information, and include data minimization and purpose limitation rules in section 1798.100 ‘General Duties of Businesses that Collect Personal Information’ which accompany requirements for informing consumers of purposes for data collection:

  • Additional categories – 1798.100 (a) (1): “A business shall not collect additional categories of personal information or use personal information collected for additional purposes that are incompatible with the disclosed purpose for which the personal information was collected without providing the consumer with notice consistent with this section.”
    (Note: subsection (a) (2) uses practically the same words as the rule above, applying them to ‘sensitive personal information’.)
  • Storage period – 1798.100 (a) (3) “The length of time the business intends to retain each category of personal information, including sensitive personal information, or if that is not possible, the criteria used to determine that period provided that a business shall not retain a consumer’s personal information or sensitive personal information for each disclosed purpose for which the personal information was collected for longer than is reasonably necessary for that disclosed purpose.”
  • Proportionate use – 1798.100 (c) “A business’ collection, use, retention, and sharing of a consumer’s personal information shall be reasonably necessary and proportionate to achieve the purposes for which the personal information was collected or processed, or for another disclosed purpose that is compatible with the context in which the personal information was collected, and not further processed in a manner that is incompatible with those purposes.

Businesses must also ensure third parties, contractors and commercial partners comply with CCPA/CPRA rules, including data minimization requirements.

Get the latest resources sent to your inbox

Subscribe
]]>
Guide to Addressing GDPR Consent Requirements https://trustarc.com/resource/addressing-gdpr-consent-requirements/ Mon, 05 Feb 2024 19:45:00 +0000 https://trustarc.com/?post_type=resource&p=3370
eBooks

Guide to Addressing GDPR Consent Requirements

Impact of the GDPR Consent Requirements on Business Operations

Companies need to comply with GDPR consent requirements when marketing goods or services to EU residents.

Key takeaways include:
  • Learn about the broad definition of “Personal Data” in the GDPR and its impact on collecting contact information

  • Learn about third party contact lists, stale consents and more

  • Learn about consent management best practices and regulatory guidance

 
]]>
The Ins and Outs of the Utah Consumer Privacy Act https://trustarc.com/resource/the-ins-and-outs-of-the-utah-consumer-privacy-act/ Thu, 01 Feb 2024 20:11:00 +0000 https://trustarc.com/?post_type=resource&p=3527
Whitepaper

The Ins and Outs of the Utah Consumer Privacy Act

What can you expect?

The Utah Consumer Privacy Act (UCPA) goes into effect on December 31, 2023, making it the 4th US state to pass a data privacy law. Now is the time to start getting ready. There are many details including responsibilities, enforcement, and limitations for data privacy professionals to unwrap.

Key takeaways include:
  • Who is subject to the Utah Consumer Privacy Act?

  • What responsibilities will organizations have to provide transparency and protect consumer rights?

  • How does the Utah regulation differ from the GDPR and the laws in Colorado, California, and Virginia?

 
]]>
How to Deliver a Privacy Compliant Digital Experience https://trustarc.com/resource/deliver-privacy-compliant-experience/ Mon, 29 Jan 2024 19:39:00 +0000 https://trustarc.com/?post_type=resource&p=3368
eBooks

How to Deliver a Privacy Compliant Digital Experience

Over the past few years, privacy regulations focused on consumer rights and protection, including GDPR, CCPA and LGPD, have strengthened. With this increased focus, regulators and consumers are proactively and constantly monitoring organizations’ ability to demonstrate compliance.

Key takeaways include:
  • How to build consumer trust and loyalty by delivering a compliant digital experience

  • Meet the ever-evolving regulatory requirements surrounding consumer rights

 
]]>
GDPR Accountability Handbook https://trustarc.com/resource/gdpr-accountability-handbook/ Thu, 25 Jan 2024 21:20:00 +0000 https://trustarc.com/?post_type=resource&p=3386
Handbooks

GDPR Accountability Handbook

The accountability principle in Article 5(2) of the GDPR requires organisations to demonstrate compliance with the principles of the GDPR.

Our research has identified 39 Articles under the GDPR that require evidence of a technical or organisational measure to demonstrate compliance and has mapped these to the Privacy Management Accountability Framework. The result is the identification of 55 privacy management activities.

Key takeaways include:
  • Identifying the 39 Articles under the GDPR

  • Identification of 55 privacy management activities to help with GDPR compliance

  • Overview of the Privacy Management Accountability Framework

 
]]>
GDPR, CCPA, & CPRA Comparison Chart https://trustarc.com/resource/gdpr-ccpa-cpra-comparison-chart/ Sun, 21 Jan 2024 19:29:00 +0000 https://trustarc.com/?post_type=resource&p=2383
Infographic

GDPR, CCPA, & CPRA Comparison Chart

Compare the regulations

Review the rights and obligations between the GDPR, CCPA, and CPRA regulations in the TrustArc infographic.

 
 

]]>