PROTECTION OF GDPR DATA

PROTECTION OF YOUR PERSONAL DATA / GDPR

Rotary respects the confidentiality of your personal data and follows EU directives

Regulation (EU) 2016/679 - Protection of individuals with regard to the processing of personal data and on the free movement of such data

WHAT IS THE SUBJECT OF THIS REGULATION?

It allows citizens of the European Union (EU) to better control their personal data. It also modernizes and standardizes the rules allowing companies to reduce bureaucracy and benefit from better consumer confidence.
The General Data Protection Regulation (GDPR) is part of the EU data protection reform package and the Data Protection Directive in the police and criminal justice sectors.
KEY POINTS

Citizens' rights

The GDPR strengthens existing rights, grants new rights and gives citizens better control over their personal data, in particular:

better access to their data - including providing more information about how the data is processed and ensuring that this information is available in a clear and understandable manner;
a new right to data portability - intended to facilitate the transfer of personal data between service providers;
a clearer right to erasure (“right to be forgotten”) - when a person no longer wishes their data to be processed and there is no legitimate reason to keep it, the data will be erased;
the right to know when their personal data has been hacked - companies and organizations will have to inform people immediately in the event of a serious data breach. They must also inform the competent data protection supervisory authorities.
Rules for businesses

The GDPR is designed to create business opportunities and encourage innovation through various measures, including:

a single set of European rules - a single European data protection law would save € 2.3 billion per year;
  • a data protection officer responsible for data protection will be appointed by public authorities and by companies processing data on a large scale;
  • a one-stop shop - companies must only deal with one supervisory authority (in the EU country where they are mainly established);
  • European rules for non-European companies - companies based outside the EU must apply the same rules when they offer services or goods, or follow the behavior of people within the EU;
  • rules conducive to innovation - a guarantee that data protection measures are integrated into products and services from the earliest stages of development (data protection by design and by default);
  • privacy-friendly techniques such as pseudonymization (when the identification fields in a data record are replaced by one or more dummy identifiers) and encryption (when the data is coded in such a way that only authorized parties can read them);
  • Suppression of notifications - the new data protection rules will remove most of the notification obligations and the costs associated with these obligations. One of the objectives of the data protection regulation is to remove obstacles to the free flow of personal data within the EU. It will allow companies to develop more easily;
  • impact assessments - companies will have to carry out impact assessments when the processing of data can create a high risk for the rights and freedoms of natural persons;
  • record keeping - SMEs are not obliged to keep records of processing activities, unless processing is regular or likely to cause a risk to the rights and freedoms of the person whose data is being processed.
  • reconsideration
  • Share by: