Verordening 2016/679 - Bescherming van natuurlijke personen in verband met de verwerking van persoonsgegevens en betreffende het vrije verkeer van die gegevens en tot intrekking van Richtlijn 95/46/EG (algemene verordening gegevensbescherming)

1.

Samenvatting van Wetgeving

2.

General data protection regulation (GDPR)

SUMMARY OF:

Regulation (EU) 2016/679 on the protection of natural persons with regard to the processing of personal data and the free movement of such data

WHAT IS THE AIM OF THE REGULATION?

  • The general data protection regulation (GDPR) protects individuals when their data is being processed by the private sector and most of the public sector. The processing of data by the relevant authorities for law-enforcement purposes is subject to the data protection law enforcement directive (LED) instead (see summary).
  • It allows individuals to better control their personal data. It also modernises and unifies rules, allowing businesses to reduce red tape and to benefit from greater consumer trust.
  • It establishes a system of completely independent supervisory authorities in charge of monitoring and enforcing compliance.
  • It is part of the European Union (EU) data protection reform, along with the data protection law enforcement directive and Regulation (EU) 2018/1725 on the protection of natural persons with regard to the processing of personal data by the EU institutions, bodies, offices and agencies (see summary).

KEY POINTS

Individuals’ rights

The GDPR strengthens existing rights, provides for new rights and gives individuals more control over their personal data. It includes the following.

  • Easier access to an individual's own data. This includes providing more information on how that data is processed and ensuring that that information is available in a clear and understandable way.
  • A new right to data portability. This makes it easier to transmit personal data between service providers.
  • A clearerright to erasure (right to be forgotten). When an individual no longer wants their data to be processed and there is no legitimate reason to keep it, the data will be deleted.
  • The right to know when their personal data has been breached. Companies and organisations have to notify the relevant data protection supervisory authority and, in cases of serious data breaches, also the individuals affected.

Rules for businesses

The GDPR creates a level playing field for all companies operating in the EU internal market, adopts a technology-neutral approach and stimulates innovation through a number of steps, which include the following.

  • A single set of EU-wide rules. A single EU-wide law for data protection increases legal certainty and reduces administrative burden.
  • Adata protection officer. A person responsible for data protection has to be designated by public authorities and by businesses that process data on a large scale, or whose core activity is the processing of special categories of data, such as health-related data.
  • One-stop shop. Businesses only have to deal with one single supervisory authority (in the EU Member State in which they have their main establishment); the relevant supervisory authorities cooperate in the framework of the European Data Protection Board for cross-border cases.
  • EU rules for non-EU companies. Companies based outside the EU must apply the same rules when offering services or goods to, or when monitoring the behaviours of, individuals within the EU.
  • Innovation-friendly rules. A guarantee that data protection safeguards are built into products and services from the earliest stage of development (data protection by design and by default).
  • Privacy-friendly techniques.Pseudonymisation (when identifying fields within a data record are replaced by one or more artificial identifiers) and encryption (when data is coded in such a way that only authorised parties can read it), for example, are encouraged, in order to limit the intrusiveness of processing.
  • Removal of notifications. The GDPR scrapped most notification obligations and the costs associated with these. One of its aims is to remove obstacles that affect the free flow of personal data within the EU. This will make it easier for businesses to expand in the single digital market.
  • Data protection impact assessments. Organisations will have to carry out impact assessments when data processing may result in a high risk for the rights and freedoms of individuals.
  • Record keeping.Small and medium-sized enterprises are not required to keep records of processing activities – unless the processing is regular or likely to result in a risk to the rights and freedoms of the person whose data is being processed, or includes sensitive categories of data.
  • A modern toolbox for international data transfers. The GDPR offers various instruments to transfer data outside the EU, including adequacy decisions adopted by the European Commission where the non-EU country offers an adequate level of protection, pre-approved (standard) contractual clauses, binding corporate rules, codes of conduct and certification.

Review

The Commission submitted a report on the evaluation and review of the regulation in June 2020. The next evaluation is due in 2024.

FROM WHEN DOES THE REGULATION APPLY?

The GDPR has applied since 25 May 2018.

BACKGROUND

For further information, see:

Following the COVID-19 outbreak and the introduction of measures to cope with the impact of the crisis, the Commission adopted:

MAIN DOCUMENT

Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC (General Data Protection Regulation) (OJ L 119, 4.5.2016, pp. 1–88).

Successive amendments to Regulation (EU) 2016/679 have been incorporated in the original text. This consolidated version is of documentary value only.

RELATED DOCUMENTS

Directive (EU) 2016/680 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data by competent authorities for the purposes of the prevention, investigation, detection or prosecution of criminal offences or the execution of criminal penalties, and on the free movement of such data, and repealing Council Framework Decision 2008/977/JHA (OJ L 119, 4.5.2016, pp. 89–131).

See consolidated version.

Regulation (EU) 2018/1725 of the European Parliament and of the Council of 23 October 2018 on the protection of natural persons with regard to the processing of personal data by the Union institutions, bodies, offices and agencies and on the free movement of such data, and repealing Regulation (EC) No 45/2001 and Decision No 1247/2002/EC (OJ L 295, 21.11.2018, p. 39–98).

Directive 2002/58/EC of the European Parliament and of the Council of 12 July 2002 concerning the processing of personal data and the protection of privacy in the electronic communications sector (Directive on privacy and electronic communications) (OJ L 201, 31.7.2002, p. 37–47).

See consolidated version.

last update 21.11.2016

Deze samenvatting is overgenomen van EUR-Lex.

3.

Wettekst

Verordening (EU) 2016/679 van het Europees Parlement en de Raad van 27 april 2016 betreffende de bescherming van natuurlijke personen in verband met de verwerking van persoonsgegevens en betreffende het vrije verkeer van die gegevens en tot intrekking van Richtlijn 95/46/EG (algemene verordening gegevensbescherming) (Voor de EER relevante tekst)