Detect
Protect
Build
Insights
About
Digital Threat Digest Insights Careers Let's talk

Two years of GDPR: Clarifying personal data [Infographic]

Upward

The 25th May 2020 will mark the two-year anniversary of the implementation of the General Data Protection Regulation, also known as the GDPR (and sometimes referred to as the bane of your DPO’s existence).

Thankfully, there is now more clarity around the requirements of GDPR, versus those halycon days of uncertainty where everyone rushed to understand the implications of the forthcoming regulation. However, we’ve noticed that there are still some areas frequently catching organisations out.

One of these areas is personal data and—as many organisations will use the two year anniversary as a prompt to review their information asset registers and privacy impact assessments—we felt it might be timely to look at some of the areas of personal data which can be overlooked.

What is personal data?

Firstly, let’s look at what the GDPR defines as ‘personal data’. Broadly speaking, there are two categories of personal data:

Personal data (also referred to as Personally Identifiable Information or PII) is any information that can be used to directly identify an individual, or information that can be used to identify an individual in combination with other information. Examples include name and surname, personal email address and an individual’s National Insurance number.

Sensitive personal data is a special category of personal data that must be treated with extra security as its disclosure is more likely to cause harm to the individual. Examples include information about an individual’s sexuality, their political beliefs, medical history and biometrics.

Common myths about personal data

So far, so good! Now we’re clear on the definitions, there are some common misconceptions that we should be aware of:

Myth 1: Pseudonymised information is not considered personal data

What is the real story? Pseudonymised information is considered personal data by the GDPR. Organisations will sometimes attempt to anonymise information by replacing personal data with a code. For example, a list of customers may have the first and last names replaced with a numerical code – maybe ‘Client001’, ‘Client002’ and so on. Whilst the phrase ‘Client001’ may not represent personal data, when used as an identifier for an individual, there is a chance that an unauthorised third party may be able to link the code back to the individual. It is for this reason that the GDPR considers pseudonymised information to be personal data.

Myth 2: Consent is really straight forward

The GDPR introduced strict guidelines around what constitutes consent. Under the GDPR, all consent to process the personal data of an individual must be explicit. In practice, this means that when you ask for the consent of an individual, they must clearly agree to the processing of their information and demonstrate this approval. Implied consent (e.g. offering a check box to the individual that is pre-ticked) is a definite no-no!

So, we’re fine as long as we explicitly ask the individual to confirm that they are happy for us to process their personal information? Not exactly. The GDPR makes a distinction based on age and states that ‘children’ must have consent provided on their behalf by whoever holds parental responsibility for the child. It is important to note that the age that an individual is permitted to provide consent for themselves can vary depending on the country’s data protection laws. In the UK, this age is 13.

Important note: Individuals under the age of 13 are considered to be incapable of providing consent by the GDPR.

Myth 3: IP Addresses aren’t considered personal data

What is the real story? An IP address is considered personal data by the GDPR.

IP Addresses are commonly overlooked by organisations. Despite the fact that many users may “share” a single IP address, in addition to the likelihood that an individual’s IP address is dynamic and subject to change over an extended period of time, the GDPR classifies an IP address as personally identifiable information. If you collect IP addresses for any purpose, it is important to treat them in the same way you would other personal data.

It is important that all employees understand what constitutes personal data and sensitive personal data. To help communicate this message, we’ve produced a personal data factsheet, which provides an explanation of personal data and some common examples.

PGI Guide to Personal Data PFD Download
Click the image to see the hi-res PDF version.

How PGI can help with GDPR compliance

For many organisations, the first step in ensuring your organisation is complying with the GDPR is to determine what, if any, personally identifiable information your organisation collects and whether you are acting as a controller or a processor.

Our Information Assurance team are experienced in implementing and auditing a wide range of regulatory compliance frameworks, including GDPR, ISO 27001 and PCI DSS. We will work with you to determine what you need, so you’re only spending what you must.

If you would like to discuss how we can help you meet your requirements, please contact us to chat.