Skip to content

What data is protected by GDPR?

Explore some of our latest AI related thought leadership and research

6clicks has been built for cyber risk and compliance professionals to automate and streamline security compliance, IT risk management, vendor risk management, incident management, and more.

Learn more about our Hub & Spoke architecture, Hailey AI engine and explore the other content in our platform here

Risk, threat and vulnerability - what's the difference?

Risk, threat and vulnerability - what's the difference?

What is the difference between NIST 800-53 and NIST CSF?

What is the difference between NIST 800-53 and NIST CSF?

The top 5 vendor risk assessment questionnaires for 2023

The top 5 vendor risk assessment questionnaires for 2023

What is a risk register and how to automate

What is a risk register and why is it important?

Top management's key responsibilities for ISO 27001 implementation

Top management's key responsibilities for ISO 27001 implementation

The founder’s story: How 6clicks was born and what’s behind the name

The founder’s story: How 6clicks was born and what’s behind the name


Definition of GDPR

The General Data Protection Regulation (GDPR) is a set of regulations enacted by the European Union (EU) to strengthen data protection and privacy for individuals within the EU. It came into effect on May 25, 2018, and applies to all organizations, regardless of their location, that process the personal data of EU citizens. GDPR defines personal data as any information relating to an identifiable person, such as their name, address, email, or IP address. In addition to traditional personal data, GDPR also includes special categories of data, such as political opinions, racial or ethnic origin, religious or philosophical beliefs, trade union membership, genetic or biometric data, health information, and data concerning a person's sex life or sexual orientation. These regulations aim to enhance individuals' rights regarding their personal data, while also placing obligations on organizations to protect and securely process that data. GDPR has significant implications for businesses, as they must comply with various requirements, such as gaining valid consent for data processing, implementing privacy by design principles, conducting data protection impact assessments, appointing a data protection officer, and notifying data breaches to the relevant supervisory authorities. Failing to comply with GDPR can result in significant penalties, including fines of up to €20 million or 4% of the company's annual global revenue, whichever is higher.

Overview of data protection under GDPR

The General Data Protection Regulation (GDPR) is a regulation by the European Union (EU) that aims to protect the personal data of individuals within the EU. It applies to all companies that process the personal data of EU citizens, regardless of where the company is located. The GDPR sets forth guidelines and requirements for businesses to adhere to in order to ensure the privacy and security of personal data.

Categories of Personal Data Covered by GDPR:

Under the GDPR, personal data refers to any information that relates to an identified or identifiable individual. This includes but is not limited to, names, identification numbers, location data, online identifiers, and biometric data. The regulation aims to protect all personal data, ensuring that it is processed lawfully, transparently, and for specific purposes.

Sensitive Personal Data:

The GDPR recognizes that some personal data requires additional protection due to its sensitive nature. This includes information relating to a person's health, racial or ethnic information, political opinions, religious or philosophical beliefs, trade union membership, and biometric or genetic data. The protection of sensitive personal data is of great importance in order to avoid discrimination, prejudice, or harm.

Types of personal data covered by GDPR

The General Data Protection Regulation (GDPR) aims to protect all personal data that relates to an identified or identifiable individual. This includes various categories of information, such as names, identification numbers, location data, online identifiers, and biometric data. These types of personal data are subject to the GDPR's guidelines and requirements, ensuring that they are processed lawfully, transparently, and for specific purposes. The regulation also recognizes the need for additional protection of sensitive personal data, which includes information about a person's health, racial or ethnic background, political opinions, religious beliefs, trade union membership, and biometric or genetic data. By covering a wide range of personal data categories, the GDPR strives to safeguard individuals' privacy and prevent any potential harm or discrimination.

Name and address

Under the General Data Protection Regulation (GDPR), personal data includes any information that can directly or indirectly identify an individual. One of the most common types of personal data covered by GDPR is the name and address of an individual. This includes not only their full name but also their residential or business address.

GDPR considers personal data to be any information that can identify a person, either on its own or in combination with other data. In addition to name and address, other relevant identifiers include identification numbers, such as social security or passport numbers, and location data, such as GPS coordinates or IP addresses.

To protect the privacy and security of individuals, GDPR also emphasizes the importance of pseudonymisation. This is the process of replacing or encrypting personal data so that it can no longer be attributed to a specific individual without the use of additional information. By pseudonymising personal data, organizations can reduce the risks associated with data breaches and unauthorized access.

Contact details such as email and phone number

Contact details, including email addresses and phone numbers, are considered personal data and are protected under the General Data Protection Regulation (GDPR). GDPR defines personal data as any information that can identify a person, either on its own or in combination with other data. This means that contact details, being unique to individuals, are classified as personal data and are subject to the protection principles and requirements of GDPR.

Under GDPR, organizations are required to handle contact details with utmost care and take appropriate measures to protect the privacy and security of individuals. This includes obtaining informed consent for collecting and processing contact details, implementing security measures to prevent unauthorized access or data breaches, and ensuring compliance with GDPR's principles of data minimization, purpose limitation, and accountability.

Specific contact details that fall under this category include email addresses, phone numbers, fax numbers, and any other information that can be used to directly contact an individual. Organizations must ensure that they have a legitimate lawful basis for processing these contact details and that individuals are aware of the purposes for which their contact details are being used.

By recognizing contact details as personal data and providing clear guidelines for their protection, GDPR aims to safeguard individuals' privacy and ensure that their personal information is not misused or mishandled by organizations.

Identification numbers

Under GDPR, identification numbers are considered as personal data and are subject to protection. Identification numbers can include national identification numbers, social security numbers, passport numbers, driver's license numbers, and any other unique identifier assigned to an individual. These numbers serve as a means to directly or indirectly identify an individual.

Identification numbers can be used as personal data because they provide a unique identifier that can be linked to an individual. They can be used to directly identify an individual when the number itself contains information about the person. For example, a social security number may contain information about a person's birthdate or location.

Furthermore, identification numbers can contribute to the indirect identification of an individual when combined with other information. For instance, if a database contains a person's identification number along with their name, address, and date of birth, it becomes easier for someone to identify that person by cross-referencing this data with other sources.

The relevance of identification numbers in the context of data protection under GDPR is significant. Organizations must handle identification numbers with utmost care and ensure appropriate security measures are in place to protect them from unauthorized access or data breaches. Individuals have the right to know how their identification numbers are being used, and organizations must obtain informed consent before processing such data. GDPR also emphasizes the principles of data minimization and purpose limitation, meaning that organizations should only collect and process identification numbers when necessary and for specific and lawful purposes.

Financial information

Financial information is an essential aspect of personal data protected under GDPR. This includes a wide range of sensitive data, such as bank account numbers, credit card details, and transaction history. GDPR considers these types of financial information as personal data because they can be linked to an identifiable individual, directly or indirectly.

Bank account numbers and credit card details provide deep insights into an individual's financial standing. When combined with other personal information, such as name and address, they can be used to identify and potentially harm individuals through fraudulent transactions or identity theft. Transaction history, including purchase history and financial activities, can also reveal an individual's spending habits and lifestyle, making them more susceptible to targeted advertising or financial exploitation.

In addition to the above examples, salary details and financial statements are also considered personal data under GDPR. These financial records contain sensitive information related to an individual's income, assets, and liabilities, and can provide significant insights into their financial well-being.

To ensure the security and protection of financial information under GDPR, pseudonymisation and encryption are crucial measures. Pseudonymisation involves replacing personally identifiable information with pseudonyms, making it challenging to link the data back to an individual. Encryption, on the other hand, involves converting sensitive data into a code that can only be accessed with an encryption key, ensuring that even if the data is compromised, it remains unreadable and unusable to unauthorized parties.

IP addresses

Under GDPR regulations, IP addresses are considered as personal data and are subject to the same level of protection and treatment as other personal information. An IP address is a unique numerical identifier that is assigned to each device connected to the internet. It can provide information about an individual's online activities, location, and even potentially their identity.

IP addresses fall under the definition of personal data because they can be used to directly or indirectly identify an individual. Even though an IP address may not always provide direct identification, when combined with other data sources, such as user logins or access timestamps, it becomes possible to determine the identity of the user.

To ensure the secure handling and protection of IP addresses, businesses should implement certain measures and safeguards. These include pseudonymisation and encryption to make it more challenging for unauthorized individuals to link the IP address to a specific individual. Additionally, businesses should have strict access controls and limited retention periods for IP address data to reduce the risk of misuse or unauthorized access.

It is crucial for businesses to be aware of their responsibilities regarding the handling of IP addresses to comply with GDPR regulations. By implementing appropriate safeguards and security measures, businesses can protect individuals' privacy rights, maintain trust, and avoid potential penalties for non-compliance with GDPR.

Photos, videos, or audio recordings

Photos, videos, or audio recordings are types of personal data that are covered by GDPR. Personal data can be in various formats, and these formats include visual and auditory formats such as photos, videos, and audio recordings.

Under GDPR, personal data is protected if it can directly or indirectly identify an individual. This means that if a photo, video, or audio recording can be used to identify a specific person, it falls under the scope of GDPR.

To ensure the protection of personal data in these formats, businesses should implement appropriate measures and safeguards. This may include obtaining consent from individuals before capturing or using their photos, videos, or audio recordings. It also involves implementing security measures to protect the confidentiality, integrity, and availability of this data, such as encryption and access controls.

By treating photos, videos, and audio recordings as personal data and complying with GDPR requirements, businesses can ensure the privacy and protection of individuals' personal information in these formats.

Political opinions

Under GDPR, personal data related to political opinions is considered a special category of data that requires additional protection. This includes any information that reveals an individual's political beliefs, party affiliation, or participation in political activities.

To protect and regulate the processing of this data, GDPR imposes strict guidelines on organizations. It requires explicit consent from individuals for processing their political opinions unless exceptions apply, such as for legitimate research purposes or protection of vital interests. Additionally, special safeguards are in place to ensure the data's security, including pseudonymization or encryption.

Examples of personal data related to political opinions protected under GDPR may include records of political party membership, opinions shared on social media platforms, or involvement in public demonstrations or campaigns.

The influence of GDPR extends beyond the European Union, with many countries adopting similar regulations to protect personal data. This phenomenon is known as the 'Brussels effect' and showcases how the GDPR has become a global standard for privacy protection. As a result, organizations dealing with personal data related to political opinions must comply with GDPR regardless of their location, ensuring a consistent level of protection for individuals worldwide.

Ethnic origin

GDPR provides comprehensive protection for personal data related to ethnic origin. Under GDPR, ethnic origin is considered sensitive personal data, and its processing is subject to strict regulations to safeguard individuals' rights and privacy.

The term 'ethnic origin' refers to an individual's racial or ethnic background, including their nationality, race, or ethnic origin. Examples of personal data related to ethnic origin may include information on an individual's ancestral heritage, ethnicity, or membership in ethnic or racial groups.

To ensure the protection of individuals' ethnic origin, GDPR establishes clear guidelines for the processing of this data. Organizations must obtain explicit consent from individuals to process their ethnic origin, unless specific legal grounds apply. Exceptions may include cases where processing is necessary for carrying out obligations under employment, social security, or anti-discrimination laws.

Furthermore, GDPR imposes stringent security measures to protect personal data related to ethnic origin. Organizations must implement appropriate technical and organizational measures, such as pseudonymization or encryption, to ensure the confidentiality, integrity, and availability of this data.

When it comes to the transfer of personal data related to ethnic origin to third countries, GDPR sets out specific requirements under Chapter V. Before transferring such data to a third country, organizations must ensure that the destination country offers an adequate level of data protection. In the absence of an adequacy decision by the European Commission, organizations may transfer the data only if they implement appropriate safeguards, such as binding corporate rules, standard contractual clauses, or approved codes of conduct.

Trade union membership

Trade union membership is considered a special category of personal data under Article 9(1) of the General Data Protection Regulation (GDPR). This means that trade union membership is afforded additional protection due to its sensitive nature.

GDPR recognizes the importance of protecting trade union membership data as it is directly tied to the rights and freedoms of individuals. Trade unions play a vital role in advocating for workers' rights, collective bargaining, and improving working conditions. By safeguarding trade union membership data, individuals can freely join and participate in trade unions without fear of reprisal or discrimination.

Under GDPR, organizations must obtain explicit consent from individuals to process their trade union membership data. This includes any information relating to an individual's membership, affiliation, or involvement in a trade union. Additionally, organizations must implement appropriate security measures to ensure the confidentiality and integrity of this data.

By protecting trade union membership data, GDPR aims to uphold individuals' rights to freedom of association and collective bargaining. It ensures that individuals can exercise their rights as members of trade unions without undue intrusion or potential harm.

Sex life or sexual orientation

GDPR recognizes the sensitive nature of personal data related to sex life and sexual orientation, and it provides specific protections for this type of information. Under the regulation, sexual orientation refers to a person's sexual preferences, attractions, or behaviors, while sex life encompasses an individual's sexual activities and experiences.

To protect this sensitive personal data, GDPR imposes strict requirements on organizations. They must have a valid legal basis for processing such information, such as explicit consent from the individuals involved. Organizations must also implement appropriate technical and organizational measures to secure and safeguard this data.

These measures include encryption, pseudonymization, and restricted access to personal data related to sex life or sexual orientation. Organizations should also conduct data protection impact assessments (DPIAs) to identify and mitigate any potential risks associated with processing this sensitive information.

Keywords: sexual orientation, sex life, personal data protection, GDPR compliance, sensitive information.

Criminal convictions and offences

GDPR provides specific provisions for the protection of personal data relating to criminal convictions and offences. Under the regulation, this type of data is considered sensitive and requires a higher level of protection.

The processing of personal data regarding criminal convictions and offences is subject to strict safeguards to ensure the rights and freedoms of individuals. Organizations must have a valid legal basis for processing this data, such as compliance with a legal obligation or the performance of tasks carried out in the public interest.

GDPR emphasizes the importance of the principle of data minimization when dealing with criminal convictions and offences. Therefore, organizations should only process such data when necessary and limit its use to specific purposes.

Despite the high level of protection provided, there are certain exemptions and limitations under GDPR. These include situations where the processing of criminal data is necessary for the establishment, exercise, or defense of legal claims, or when it is carried out by official authorities in accordance with EU or Member State law.

It is essential for organizations to understand and comply with these regulations to ensure the lawful and secure processing of personal data relating to criminal convictions and offences, while also respecting the rights and privacy of individuals involved.

Data exempt from GDPR protection

Under GDPR, most personal data is protected and subject to specific regulations regarding its processing and use. However, there are certain types of data that are exempt from GDPR protection. These exemptions encompass several categories or circumstances in which certain data may not be covered by the GDPR.

One category of exempt data includes processing activities conducted by individuals for purely personal or household purposes. This means that individuals processing personal data within the context of purely personal and non-commercial activities are not subject to GDPR regulations.

Another category of exempt data is the processing of data by competent authorities for the purposes of the prevention, investigation, detection, or prosecution of criminal offenses or the execution of criminal penalties. This exemption allows for the processing of personal data for law enforcement purposes, which falls under a separate legal framework.

Furthermore, the GDPR does not apply to the processing of personal data by Member States for activities relating to national security, defense, or public security. This ensures that specific national security interests are catered to separately from GDPR requirements.

General thought leadership and news

The buyers guide for MSPs and advisors considering 6clicks

The buyer’s guide for MSPs and advisors considering 6clicks

Selecting a cybersecurity, risk, and compliance platform like 6clicks involves a range of important considerations for managed service providers...

Regulatory changes and their impact on GRC

Regulatory changes and their impact on GRC

The ever-shifting regulatory landscape impels organizations to constantly recalibrate their GRC strategy according to all relevant laws and...

Growing together: our partnership philosophy

Growing together: our partnership philosophy

Our commitment to your success in the cybersecurity risk and compliance market is unwavering. At 6clicks, our motto, "GRC software that's smart, not...

Digital transformation for your MSP or advisory business

Digital transformation for your MSP or advisory business

This article follows our research and interviews with cyber, risk and compliance leaders. These industry leaders spread across Global Systems...

Cyber incident response: A critical component of enterprise security planning

Cyber incident response: A critical component of enterprise security planning

While beneficial, digital transformation has opened the door to various modern cyber threats. These threats are becoming increasingly sophisticated,...

6clicks on Azure Private Cloud for GRC managed services

6clicks on Azure Private Cloud for GRC managed services

Managed service providers play a critical role in helping organizations navigate complex regulatory landscapes and implement robust cyber GRC...