GDPR Privacy by Design and Default Checklist

The GDPR privacy by design checklist: what do you have to do? Firstly, you have to understand what is privacy by design and by default.

DOWNLOAD OUR DATA PRIVACY BY DESIGN GUIDE

The GDPR brings lots of important changes in 2018, and organizations have a lot to do to remain compliant. One such change is the need for privacy by design. In Article 25 of GDPR, we found the concept of privacy by design and default.

GDPR Privacy by Design

GDPR privacy by design checklist and privacy by default

The company must act with data protection and privacy in mind at every step. But only when the action involves processing personal data. This includes internal projects, product development, software development, IT systems, and much more. This means that the department that processes personal data, must ensure a high level of privacy into a system during the whole life cycle of the system or process. Eventually, tagging security or privacy features on at the end of a long production process would be fairly standard.

GDPR Privacy by Default

By the beginning and by default, your company has to use the strictest privacy setting. The user has not to do any manual input change. In addition, any personal data provided by the user to enable a product’s optimal use should only be kept for the amount of time necessary to provide the product or service. If more information than necessary to provide the service is disclosed, then “privacy by default” has been breached.

DOWNLOAD OUR DATA PRIVACY BY DEFAULT GUIDE