Skip to content

Who needs to comply with GDPR?

Explore some of our latest AI related thought leadership and research

6clicks has been built for cyber risk and compliance professionals to automate and streamline security compliance, IT risk management, vendor risk management, incident management, and more.

Learn more about our Hub & Spoke architecture, Hailey AI engine and explore the other content in our platform here

Risk, threat and vulnerability - what's the difference?

Risk, threat and vulnerability - what's the difference?

What is the difference between NIST 800-53 and NIST CSF?

What is the difference between NIST 800-53 and NIST CSF?

The top 5 vendor risk assessment questionnaires for 2023

The top 5 vendor risk assessment questionnaires for 2023

What is a risk register and how to automate

What is a risk register and why is it important?

Top management's key responsibilities for ISO 27001 implementation

Top management's key responsibilities for ISO 27001 implementation

The founder’s story: How 6clicks was born and what’s behind the name

The founder’s story: How 6clicks was born and what’s behind the name


What is GDPR?

The General Data Protection Regulation (GDPR) is a comprehensive data protection law introduced by the European Union (EU) in May 2018. Its primary goal is to better protect the personal data and privacy rights of individuals within the EU and European Economic Area (EEA). GDPR applies to various entities and individuals who handle or process personal data, regardless of their location. It sets out specific obligations and requirements that organizations must comply with, and failure to do so can result in significant fines and penalties. GDPR aims to ensure transparency, accountability, and the fair and lawful processing of personal data. It places a strong emphasis on individuals' rights to control and protect their personal information, and it holds organizations responsible for handling personal data responsibly and securely.

Who needs to comply with GDPR?

Organizations of all sizes and types need to comply with the General Data Protection Regulation (GDPR) if they handle personal data of EU residents. This means that whether you are a small online retailer or a multinational corporation, if you collect, store, or process personal information of individuals residing in the European Union, you are obligated to comply with the GDPR.

However, there are a few exceptions for organizations with fewer than 250 employees. Even if your organization falls under this category, you still need to comply with the GDPR if your processing activities meet certain criteria. These criteria include processing personal data that poses a risk to the rights and freedoms of individuals, processing data related to criminal convictions and offenses, or if processing is not occasional.

It is important to note that compliance with the GDPR is not limited to organizations within the EU. Any organization that handles personal data of EU residents, regardless of their location, must comply. This includes organizations based outside of the EU but offer goods or services to EU residents or monitor their behavior.

Overview of the law

The General Data Protection Regulation (GDPR) is a comprehensive privacy law that was implemented by the European Union (EU) in 2018. Its aim is to protect the rights and freedoms of individuals by regulating the processing of their personal data. The GDPR applies to all organizations, both within and outside the EU, that handle the personal data of EU residents. This means that any business, regardless of its size or location, must comply with the GDPR if it processes personal data of individuals residing in the EU. The law sets out various requirements and obligations for organizations, such as obtaining explicit consent for data processing, implementing adequate security measures, appointing a Data Protection Officer (DPO), and notifying authorities and individuals in the event of a data breach. Failure to comply with the GDPR can result in substantial fines and reputational damage. Therefore, it is crucial for organizations to understand and adhere to the requirements of the GDPR to ensure the protection of personal data and maintain trust with their customers.

Supervisory authorities

Supervisory authorities play a crucial role in ensuring GDPR compliance. These authorities, also known as Data Protection Authorities (DPAs), are responsible for monitoring the application of GDPR and enforcing its provisions.

One of their key responsibilities is providing expert advice on data protection matters. Organizations can seek guidance from supervisory authorities on how to interpret and implement GDPR requirements effectively. DPAs can help businesses understand their obligations, identify areas of non-compliance, and provide recommendations for improvement.

Supervisory authorities also handle complaints filed by individuals regarding the processing of their personal data. They act as an independent body that investigates and meditates on privacy-related disputes between individuals and organizations. DPAs ensure that individuals' rights are protected and that organizations adhere to the principles of GDPR.

In cases of non-compliance, supervisory authorities have the power to impose fines and penalties on organizations. They can enforce corrective measures, issue warnings, and, if necessary, penalize organizations for breaches of GDPR provisions. These fines serve as a deterrent for organizations to ensure they uphold the privacy rights of individuals.

Public authority

Under the General Data Protection Regulation (GDPR), a public authority is an essential component in monitoring compliance and handling inquiries related to the regulation. Each European Union (EU) Member State must establish one or more independent public authorities to oversee the application of GDPR within their jurisdiction.

These public authorities, often referred to as Data Protection Authorities (DPAs), play a crucial role in ensuring that organizations adhere to the principles and obligations set forth by GDPR. They are responsible for supervising the implementation and enforcement of data protection laws, as well as providing expert advice on data protection matters.

Additionally, public authorities act as a contact point for individuals to raise complaints about the processing of their personal data. They serve as an independent body that investigates and mediates privacy-related disputes between individuals and organizations, ensuring that individuals' rights are protected.

Furthermore, these authorities have the power to impose fines and penalties on organizations found to be in non-compliance with GDPR. This enforcement mechanism includes the ability to issue warnings, enforce corrective measures, and, if necessary, penalize organizations for breaches of the regulation's provisions. These fines act as a deterrent, compelling organizations to prioritize the privacy rights of individuals and maintain GDPR compliance.

Protection officers

Protection officers play a critical role in ensuring GDPR compliance within companies. As outlined in Article 37 of the GDPR, organizations may be required to appoint a Data Protection Officer (DPO) who will be responsible for overseeing data protection activities and ensuring compliance with the regulation.

Article 38 of the GDPR outlines the guidelines for the role of the DPO. These guidelines include ensuring the organization's adherence to data protection laws, advising on data protection matters, monitoring compliance, and acting as a point of contact for individuals and supervisory authorities.

The main responsibilities of a DPO include informing and advising the organization and its employees on their obligations under the GDPR, monitoring compliance, conducting privacy impact assessments, and cooperating with supervisory authorities.

The appointment of a DPO is mandatory for organizations that process large amounts of personal data, particularly those involved in systematic monitoring or processing sensitive personal data as outlined in Article 37. However, even if not mandatory, organizations are encouraged to appoint a DPO to ensure effective data protection and compliance with GDPR.

Privacy policy requirements

Under the General Data Protection Regulation (GDPR), organizations are required to have a comprehensive privacy policy that outlines how they handle and protect personal data. This policy must include important provisions to ensure the rights of data subjects are respected.

One of the key requirements of a privacy policy under GDPR is to inform individuals about their rights regarding their personal data. This includes the right to have their data deleted or erased if they withdraw their consent or if the data is no longer necessary for the purpose it was collected. Additionally, individuals have the right to request the cessation of data processing or to object to certain forms of data processing.

Furthermore, the privacy policy should outline procedures for data subject objections and safeguards when making automated decisions that impact individuals. It should clearly explain how individuals can exercise their rights and provide guidance on how the organization will respond to these requests.

In addition to these rights, the privacy policy requirements also include provisions for data transferability. This means that individuals have the right to obtain their personal data in a commonly used and machine-readable format so that they can transfer it to another organization if they wish.

Ensuring a clear and comprehensive privacy policy is not only a legal requirement under GDPR but also helps build trust with customers and demonstrates commitment to protecting their privacy rights. Organizations should carefully review their privacy policies to ensure they comply with these requirements and effectively communicate individuals' rights and protections regarding their personal data.

Processing activities & legal basis for processing

Processing activities refer to any operation or set of operations performed on personal data, such as collection, storage, use, or sharing. Under the General Data Protection Regulation (GDPR), organizations must have a lawful basis for processing personal data.

There are six legal bases for processing personal data under GDPR. These include the necessity of processing for the performance of a contract, compliance with a legal obligation, protection of vital interests, consent, performance of a task carried out in the public interest or in the exercise of official authority, and legitimate interests pursued by the data controller or a third party.

Organizations must identify the specific legal basis for each processing activity and document it in order to demonstrate compliance with GDPR. For instance, if an organization collects personal data from individuals, they must have a lawful basis for doing so, such as consent or the necessity for fulfilling a contractual obligation.

Explicit consent is particularly important when processing sensitive personal data, such as racial or ethnic origin, political opinions, religious beliefs, health data, or sexual orientation. In these cases, organizations must obtain explicit and informed consent from individuals before processing their data.

By documenting the legal basis for processing and obtaining explicit consent when necessary, organizations can ensure compliance with GDPR and respect individuals' privacy rights. This helps to establish trust and transparency in the handling of personal data, enhancing data protection for individuals.

Subject rights & breaches notifications

Under the General Data Protection Regulation (GDPR), data subjects are granted several rights to protect their personal data. These rights include the right to be informed, the right to access a copy of their data, the right to correct inaccuracies, the right to have their data erased, the right to limit the use of their data, the right to receive a report on how their data is being processed, the right to cease processing their data, and the right not to be subject to automated decisions.

The right to information ensures that data subjects are provided with transparent and clear information about how their data is being collected and processed. The right to a copy of data allows individuals to obtain a copy of their data held by the data controller. The right to correction empowers data subjects to rectify any inaccurate or incomplete personal data. The right to erasure enables individuals to request the deletion of their data in certain circumstances. The right to limitation of use allows data subjects to request the restriction of processing activities involving their personal data.

In addition, data subjects have the right to receive a report on how their data is being processed, including the purposes, recipients, and storage periods. The right to cease processing allows individuals to request the suspension of processing activities. Finally, individuals have the right not to be subject to decisions based solely on automated processing.

Regarding data breach notifications, GDPR imposes requirements on organizations to promptly notify affected individuals, data protection authorities, and data controllers in the event of a personal data breach. The notifications must provide clear and concise information about the nature of the breach, the data involved, and recommended measures for mitigating the impact. These notifications are essential for ensuring transparency, accountability, and taking necessary actions in case of a breach.

Protection impact assessment & organizational measures

A data protection impact assessment (DPIA) is a crucial requirement under the General Data Protection Regulation (GDPR) for organizations that engage in processing activities involving high risks to individuals' rights and freedoms. The purpose of a DPIA is to identify and assess the potential impact and risks that the processing operations may have on the privacy of data subjects, and to propose suitable measures to mitigate these risks.

A DPIA consists of four basic components. First, it requires a description of the processing operations, including the types of personal data being processed, the purposes for which it is being processed, and any recipients of the data. Second, it involves an explanation of the purpose and necessity of the processing, ensuring that there is a lawful basis for the processing and that it aligns with the organization's objectives.

Third, a DPIA necessitates identifying and implementing measures to mitigate the identified risks and protect the privacy of data subjects. This includes organizational and technical measures to ensure the confidentiality, integrity, and availability of the personal data throughout its lifecycle.

Lastly, a DPIA requires an account of the assessment of the risks versus the anticipated benefits of the processing operation. The focus should be on the benefit to data subjects, ensuring that their rights and freedoms are prioritized over the interests of the organization.

By conducting a DPIA and implementing appropriate measures to mitigate risks, organizations can demonstrate their commitment to protecting individuals' privacy and complying with GDPR requirements. It is essential for organizations to regularly review and update their DPIAs as processing activities evolve or when new risks arise.

Personal data covered under GDPR

Personal data covered under GDPR refers to any information relating to an identified or identifiable natural person. This includes but is not limited to names, contact details, identification numbers, online identifiers, and location data. GDPR covers a wide range of personal data, such as IP addresses, email addresses, financial information, medical records, and even online behavior patterns. The regulation applies to both automated and manual processing activities, as long as they are performed on personal data. It extends to any organization that processes personal data of individuals residing in the European Union, regardless of where the organization is located. This means that companies, public authorities, non-profit organizations, and other entities processing personal data must comply with GDPR to ensure the protection of individuals' privacy rights and data security.

Email addresses and IP addresses

Under the General Data Protection Regulation (GDPR), both email addresses and IP addresses are considered personal data and are subject to strict compliance requirements.

Email addresses are classified as personal data because they directly identify an individual or can be used to indirectly identify them when combined with other information. Therefore, any processing of email addresses must comply with GDPR regulations, including obtaining explicit consent for processing activities, ensuring data security, and providing individuals with the right to access and rectify their data.

Similarly, IP addresses are also considered personal data when they can be linked to an individual. This occurs when the IP address alone or combined with other data can identify an individual's internet usage or reveal their location. To determine if the IP addresses collected are classified as personal data, organizations should consider whether they possess additional information that allows them to identify the individuals behind those IP addresses.

Ensuring email security is crucial for GDPR compliance as email is a common medium for exchanging sensitive data. Measures should be implemented to protect the confidentiality, integrity, and availability of email communications. This includes encryption, secure email gateways, multi-factor authentication, and employee training on secure email usage.

By carefully classifying and treating email addresses and IP addresses as personal data, implementing security measures, and following the principles of data protection, organizations can effectively comply with GDPR requirements and protect individuals' privacy rights.

Ethnic origin, political opinions, sexual orientation and criminal convictions

GDPR regulations cover a wide range of personal data, including sensitive categories such as ethnic origin, political opinions, sexual orientation, and criminal convictions. It is crucial for businesses and organizations to handle these types of data with caution and ensure compliance with GDPR regulations to protect individuals' rights and avoid legal consequences.

Ethnic origin refers to an individual's racial or ethnic identity. GDPR recognizes the significance of safeguarding this personal data to prevent discrimination and promote equality. Similarly, political opinions relate to an individual's beliefs and affiliations regarding political matters. Protecting this information is vital to uphold individuals' freedom of expression and avoid any potential harm or bias.

Sexual orientation is another sensitive category protected under GDPR. It refers to an individual's sexual preferences or identity. Respecting individuals' privacy regarding their sexual orientation is crucial to creating a safe and inclusive environment.

Furthermore, GDPR regulations also address criminal convictions data, which relates to an individual's criminal history or records. Handling this type of personal data with caution is essential to balance individuals' right to privacy with legitimate concerns for public safety and security.

Under GDPR, individuals have specific rights regarding these sensitive types of personal data. They have the right to access and rectify their data, as well as the right to restrict its processing or erase it. Additionally, individuals have the right to object to the processing of their data based on their specific situation.

Companies and organizations have the responsibility to implement appropriate security measures to protect this information. This includes adhering to strict access controls, encryption, and regular data protection assessments. It is also crucial to provide individuals with clear and transparent information regarding the processing of their sensitive personal data, obtaining explicit consent when necessary.

Ensuring compliance with GDPR regulations regarding ethnic origin, political opinions, sexual orientation, and criminal convictions is vital to safeguard individuals' privacy and promote a fair and inclusive society. By handling these sensitive types of data with caution and respecting individuals' rights, businesses and organizations can build trust and maintain a responsible approach to data protection.

Rights of individuals

Rights of individuals play a crucial role in the General Data Protection Regulation (GDPR). It grants individuals specific rights to safeguard their personal data and maintain control over its processing. GDPR ensures that individuals have the right to access their data, rectify or correct any inaccuracies, restrict or object to its processing, and even request its erasure in certain circumstances. These rights empower individuals to have more control over their personal information and promote transparency and accountability on the part of the organizations processing their data. Organizations need to be aware of these rights and implement appropriate measures to fulfill them, ensuring compliance with GDPR regulations and protecting the privacy rights of individuals.

Explicit consent requirement for processing operations

Under the General Data Protection Regulation (GDPR), explicit consent is a crucial requirement for processing operations involving personal data. Companies must obtain explicit consent from data subjects in a specific, clear, and easily understandable manner.

To ensure valid consent, the GDPR establishes certain criteria. First, consent must be freely given, meaning individuals have a genuine choice and are not pressured or coerced into providing their consent. Second, it must be informed consent, where data subjects are fully aware of the purposes and consequences of their personal data being processed. This includes providing clear information about the identity of the data controller, the types of personal data being processed, and the rights of individuals.

Additionally, valid consent requires an unambiguous affirmative action from the data subject. This means that silence, pre-ticked boxes, or inactivity cannot be considered as explicit consent. Data subjects must actively and explicitly indicate their consent, such as by ticking a box or providing a signature.

Compliance with these requirements ensures that companies respect individuals' privacy rights and adequately protect their personal data. Failing to adhere to the GDPR's explicit consent requirement can lead to significant penalties and reputational damage for organizations.

General thought leadership and news

The buyers guide for MSPs and advisors considering 6clicks

The buyer’s guide for MSPs and advisors considering 6clicks

Selecting a cybersecurity, risk, and compliance platform like 6clicks involves a range of important considerations for managed service providers...

Regulatory changes and their impact on GRC

Regulatory changes and their impact on GRC

The ever-shifting regulatory landscape impels organizations to constantly recalibrate their GRC strategy according to all relevant laws and...

Growing together: our partnership philosophy

Growing together: our partnership philosophy

Our commitment to your success in the cybersecurity risk and compliance market is unwavering. At 6clicks, our motto, "GRC software that's smart, not...

Digital transformation for your MSP or advisory business

Digital transformation for your MSP or advisory business

This article follows our research and interviews with cyber, risk and compliance leaders. These industry leaders spread across Global Systems...

Cyber incident response: A critical component of enterprise security planning

Cyber incident response: A critical component of enterprise security planning

While beneficial, digital transformation has opened the door to various modern cyber threats. These threats are becoming increasingly sophisticated,...

6clicks on Azure Private Cloud for GRC managed services

6clicks on Azure Private Cloud for GRC managed services

Managed service providers play a critical role in helping organizations navigate complex regulatory landscapes and implement robust cyber GRC...