Data Protection Principles: An Explanation

Published: September 19th, 2019

Author: Matt Quinn

Categories: GDPR

 Introduction

The GDPR was designed to be a flexible piece of legislation. One that could be applied to a wide range of organisations operating in a variety of different contexts. This flexibility is essential to safeguarding personal data, both now and in the future.

Crucial to this approach are the seven data protection principles. These, according to the ICO, “should lie at the heart of your approach to processing personal data.”

What are the data protection principles?

Article 5 of the GDPR sets out the seven key principles.

Article 5(1) requires that personal data shall be:

“(a) processed lawfully, fairly and in a transparent manner in relation to individuals (‘lawfulness, fairness and transparency’);

(b) collected for specified, explicit and legitimate purposes and not further processed in a manner that is incompatible with those purposes; further processing for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes shall not be considered to be incompatible with the initial purposes (‘purpose limitation’);

(c) adequate, relevant and limited to what is necessary in relation to the purposes for which they are processed (‘data minimisation’);

(d) accurate and, where necessary, kept up to date; every reasonable step must be taken to ensure that personal data that are inaccurate, having regard to the purposes for which they are processed, are erased or rectified without delay (‘accuracy’);

(e) kept in a form which permits identification of data subjects for no longer than is necessary for the purposes for which the personal data are processed; personal data may be stored for longer periods insofar as the personal data will be processed solely for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes subject to implementation of the appropriate technical and organisational measures required by the GDPR in order to safeguard the rights and freedoms of individuals (‘storage limitation’);

(f) processed in a manner that ensures appropriate security of the personal data, including protection against unauthorised or unlawful processing and against accidental loss, destruction or damage, using appropriate technical or organisational measures (‘integrity and confidentiality’).”

Article 5(2) adds that:

“The controller shall be responsible for, and be able to demonstrate compliance with, paragraph 1 (‘accountability’)”

Are the data protection principles a new idea?

No, data protection principles were also present in the previous Data Protection Act (DPA 1998). Moreover, the principles in the GDPR are broadly similar to the principles outlined in the DPA 1998.    

DPA 1998 GDPR
Principle 1 – fair and lawful Principle (a) – lawfulness, fairness and transparency
Principle 2 – purposes Principle (b) – purpose limitation
Principle 3 – adequacy Principle (c) – data minimization
Principle 4 – accuracy Principle (d) – accuracy
Principle 5 – retention Principle (e) – storage limitation
Principle 6 – rights No principle – separate provisions in Chapter III
Principle 7 – security Principle (f) – integrity and confidentiality
Principle 8 – international transfers No principle – separate provisions in Chapter V
(No equivalent) Accountability principle 

There are, however, a few key changes worth noting. Chiefly:

  • There is no longer a principle for individuals’ rights. This is now dealt with separately in Chapter III of the GDPR;
  • There is no principle for international transfers of personal data. This is now dealt with separately in Chapter V of the GDPR; and
  • There is a new accountability principle. This specifically requires your organisation to take responsibility for complying with the principles (a-f above), and to have appropriate processes and records in place to demonstrate that you comply.

What should my organisation do next?

The ICO are explicit on how important the data protection principles are. They write: “principles lie at the heart of the GDPR. They are set out right at the start of the legislation, and inform everything that follows. They don’t give hard and fast rules, but rather embody the spirit of the general data protection regime – and as such there are very limited exceptions.”

To back this point, the GDPR contains a provision that means failure to comply with the principles can leave your organisation open to substantial fines. Article 83(5)(a) states that infringements of the basic principles for processing personal data are subject to the highest tier of administrative fines (i.e. a fine of up to €20 million, or 4% for your global turnover, whichever is higher).

Therefore your organisation needs to think very carefully about how to abide by the data protection principles. You should consider your data processing activities in detail with reference to the principles a-f, and then think how to enact and document your compliance (the accountability principle).

The first step therefore is to ask the right questions to determine whether your organisation’s processing activities are in line with the provisions of the GDPR.

To this end the ICO have devised a series of checklists to help you understand your data protection obligations (including how to abide by the data protection principles). We have used these checklists to devise a GDPR baselining programme that will help you quickly and efficiently understand what you need to work on first. You can then use our platform to manage the work through to completion.

If you would like to learn more about Apomatix, please visit our website. If you would like a demo of the platform, please contact Matt from our Customer Success Team: matt@apomatix.com

Understand your risks. Reduce the impact. Protect your business.

Apomatix’s Powerful Risk Management Software to help you understand, fix and manage all your organisation’s risks.