Product
Plans
Demo
Blog

The Most Comprehensive EU GDPR Checklist

This GDPR checklist has been crafted in according to the GDPR compliance. Moreover, this is the only GDPR checklist you will ever need.

Before going through the GDPR checklist, it is important to repeat some basic steps. The first starting point is to know about the general rights that your customers/users will have:

Data subject rights: these are rights of your customers and users under the General Data Protection Regulation (GDPR).

Data portability: the right of an individual under the GDPR to transfer their data to other data controllers. Essentially, this means that consumers can move from one company to another through quick and efficient data transfer

The right to be forgotten: customers/users can ask you to delete all their data

The right to prevent profiling: this can be through automated decision-making or through other forms of decision-making, that processes personal data of an individual and reaches conclusions about that individuals.

The right to object to processing: your customers can restrict you from processing any category of their data that you have.

The right to rectification and erasure: this refers to editing data and restricting access to certain types of data.

Subject access requests (“SARs”): these are requests that your customer/user can make at any point in time asking you for data that you have on them and how it is used.

Reiterating the Basic GDPR steps

First, take stock of all the data that you are collecting and processing. If you are a controller, ask yourself why you are collecting this data as a guiding principle. If you are a processor, ask yourself: on whose behalf are you collecting this data. This is the most crucial part of our GDPR checklist.

  1. Appoint a DPO:

A Data Protection Officer can be internal or external to your company. If you appoint someone internally, make sure they have autonomy as well as access to the Managing Directors and upper management. This is primarily so that they can carry out their data protection duties and responsibilities independently without undue stress and blockades. Once this is done, sign an agreement with the relevant person. One prerequisite for assigning a Data Protection Officer, according to the legislation, is that it should be someone with a reasonable capacity for the job. That means your DPO should have a comprehensive understanding of the General Data Protection Regulation (GDPR).

It is necessary that you appoint a Data Protection Officer DPO:

1.1. If your organization’s core business includes processing massive amounts of personal data as well as monitoring your users or as is known in GDPR lingo: Data Subjects. Personal data is the following types of data:

  • Data that allows for direct identification of information such as a person’s name, surname, phone numbers among others.
  • Pseudonymous data or data that non-directly identifies the information of a Data Subject: which does not allow the direct identification of users but allows the singling out of individual behaviors for example through targeted advertising:  to serve the right ad to the right user at the right moment.

1.2. When your organization deals with a large amount of sensitive data that is one of the following data:

  • Racial or ethnic origin
  • Political opinions
  • Religious or philosophical beliefs
  • Trade union membership
  • Genetic data
  • Biometric data for the purpose of uniquely identifying a natural person
  • Data concerning health or a natural person’s sex life and/or sexual orientation

2. Data-mapping:

The second most important part of the GDPR checklist is to make a map of all the data and specify all the departments that touch the data in its collection and processing. The data that is being used needs to be categorized for its legal basis to become clear. The legal basis could be consent, legitimate interest and contractual necessity among others.

To assess where data is traveling through you need to create a mind-map for it to help guide your processes of compliance.

3. You should make sure to document all aspects of your company’s interactions with data. Here are the questions you should be able to answer:

Why was the data gathered in the first place? What is its purpose?

Upon what legal basis are you justifying holding that data? Consent or legal requirements?

3.1. Record of Processing Activities will be under this step.

Think of all the steps in your mind-mapping process. Who has access to the data at each step? Through documenting your processes, you will have a much clearer and a better understanding of your own company’s data collection and management strategies as well as what the compliance process entails for you. One definite piece of documentation that you need to do is a data protection impact assessment (DPIA).

3.2. Vendor Management

How are you protecting that data from breaches? What else is that data being used for? Make sure you have listed all your vendors and your customers/users know that you are sharing their data with other parties.

4. Data Breaches

Be honest and transparent about any data you collect. In the case of a breach, people will disclose any data they gather. Your customers need to be aware of what data you're storing. Here you can read more about how modern businesses need to think about data: https://hbr.org/2015/05/customer-data-designing-for-transparency-and-trust

Security breaches that target the data that your company collects and processes can take place and need to be dealt with along the guidelines provided by the GDPR. The crucial point under the GDPR is to inform your user/customers of the breach. Given the importance the EU has placed on personal data, this does not come as a surprise that the relevant stakeholders be made aware when their data has been touched by, no matter how briefly, by other parties that did not have authorization through consent. In such a case, the relevant Data Protection Regulatory body must be informed within 72 hours of knowing about it at the latest.

The same time limit applies to the data subjects whose data you collect and use. The company must contact all individuals and make them aware that their data has been breached. However, companies do not need to have this measure or practice in place: if the data has been encrypted to the point of being incomprehensible or if the data controller has taken the necessary steps to make sure the breach doesn’t put rights or freedoms at risk. If it would take an unprecedented effort to contact every Data Subject individually then a public announcement would also fulfill this requirement.

5. Data Subject Access Requests:

This is the crucial part of the GDPR checklist since it was not available in previous data protection laws. This is one of the basic rights that the GDPR sets out for consumers. This essentially means that data subjects can at any point ask you about what data has been collected by your organization. These access requests cannot be charged for even if it takes a lot of time for you to deal with them. Moreover, they need to be responded to by the data controller within a month. The legislation also sets out the general principle for when a Data Controller can charge the subject for relevant administrative costs if it can be demonstrated that the request is “manifestly unfounded or excessive”. This way, it balances out the individual rights and the company's rights as well to receive some protection against abuses of this provision. Here is a basic summary of this article as outlined in the GDPR:

“The data subject shall have the right to obtain from the controller confirmation as to whether or not personal data concerning him or her are being processed, and, where that is the case, access to the personal data and the following information:

  1. the purposes of the processing;
  2. the categories of personal data concerned;
  3. the recipients or categories of recipient to whom the personal data have been or will be disclosed, in particular recipients in third countries or international organizations;
  4. where possible, the envisaged period for which the personal data will be stored, or, if not possible, the criteria used to determine that period;
  5. the existence of the right to request from the controller rectification or erasure of personal data or restriction of processing of personal data concerning the data subject or to object to such processing;
  6. the right to lodge a complaint with a supervisory authority;
  7. where the personal data are not collected from the data subject, any available information as to their source;
  8. the existence of automated decision-making, including profiling, referred to in Article 22(1) and (4) and, at least in those cases, meaningful information about the logic involved, as well as the significance and the envisaged consequences of such processing for the data subject.”

6. Technical Checklist
As part of GDPR checklist, this checklist will guide you through the technical steps that your organization needs to take.

6.1. Make sure your domain names are secured. You can do this by either renewing them regularly or if you buy them from a third party then you need to make sure that the configured name server that is authoritative is your own and make sure your critical services are secured.

6.2. A lot of companies have Google Apps, Slack, Wordpress that they use in their daily business lives. These services all have default settings that should be improved to increase the security level of your organisation. You also need to ensure that all your services and apps are updated so that new security settings, as well as GDPR compliant settings, are implemented. Here’s one source you can look at for inspiration on making your Google apps more secure: https://blog.trailofbits.com/2015/07/07/how-to-harden-your-google-apps/

6.3. As tempting as it might be: Do not share Wifi
Shared workplaces are quite a norm these days which consequently means sharing Wifi networks among companies, guests, students or neighbours may open you up to risks of security breaches, for example, people could gather information that is on your network, and might even allow people to access resources protected by source IP. Make it a habit to change your password periodically.

6.4. Develop and communicate a security breach incident response plan

This will allow whoever is in charge at the time of a breach to communicate accordingly about an incident and will allow the fastest response in technical / communication terms.

6.5. Incentivize finding bugs
You could potentially have an external or internal bug bounty program that will incentivize external hackers as well as internal employees to report vulnerabilities. Once reported these vulnerabilities need to be checked by developers or other inside your development teams with the know how to evaluate any reports you receive

6.6. Educate your Technical and Non-technical employees

Quite often your employees and human capital will be the ones who might make you more vulnerable which is why it is imperative that you make sure they are aware of how hackers or other parties can infiltrate your company. By increasing their level of awareness, you are reducing the risk of them falling into a trap. Usually, companies forget to train their non-technical employees. However, they might be the ones you would want to train even more carefully since they lack the expertise to recognize and deal with such cyber-attacks and vulnerabilities.

6.7. Include using 2-factor authentication in your employee handbook as a rule

This would ensure that all accounts of your employees are safe and in case their password gets stolen, the attacker still cannot have access to their accounts and your company’s information in these accounts. As a CEO/CTO/CSO, your role is to make sure everyone complies with this rule. Using a complex and unique password for every website is great advice, but it can be very difficult to recall passwords

Password managers are a great way to manage these since they will remember everything for you with a master password.

6.8. Encrypt the devices

By encrypting company laptops and phones, you protect your company’s assets. Before doing this, you might want to take stock of all your company assets and perhaps segment the employees into categories of security levels needed in line with their jobs.
Here are some sources you can read on for encryption related procedures: https://support.apple.com/en-us/HT204837
https://support.microsoft.com/en-us/instantanswers/e7d75dd2-29c2-16ac-f03d-20cfdf54202f/turn-on-device-encryption

6.9. Encourage best practices like “locking” devices and strengthening passwords
Whether employees are leaving the desk for a minute or an hour, encourage them to lock their devices and make it a habit. This would protect your company assets from attacks as well as random accidents. Remember your work environment might be secured but at one point or another, you will have external guests or candidates for interviews who could potentially have access to your data sometimes even by a quick glimpse of a screen. Moreover, when your employees are traveling or go to meet-ups, this habit would help them keep company information secure. You can research password managers, pick a good one and suggest it to your employees.

HR Checklist

This HR checklist is mostly part organizational measure and part technical measure under our GDPR checklist.

  1. Create a data log: consider what data of your employees you process and create a log as part of your Record of Processing Activities (RPA). As is stated previously you need to specify the following to document the data to be compliant:
  • the type of data (e.g. personal, or special personal (which used to be called sensitive))
  • The categories of data (e.g. recruitment information, bank details, performance information, absence details)
  • Who the data concerns (e.g. employees, next of kin, applicants for jobs etc.)
  • Who has provided the data to you (e.g. the applicant/employee themselves, credit reference agencies, recruitment agencies or other employees)
  • Specify your legal basis to process (e.g. to perform the employment contract, complying with a legal requirement or legitimate interests or other. Consent as a legal basis when it comes to HR related tasks will rarely apply. Think of the legal requirements that you need to fulfill as a legal basis to justify collection and processing (for e.g. complying with employment law or assessing the working capacity of an employee).
  • The purpose of processing (e.g. to pay the employee, for tax reporting purposes, to manage performance)
  • Where and how the data will be stored and who will have access to it for e.g. HR software, tax consultant, printed payslip files
  1. Data transfers: update your vendor list and log it separately. You should also include any events of data being transferred, including who data was transferred to, when it was transferred, where they are storing it, and how you transferred the data. If you are transferring any personal data outside of the European Union (EU) you need to specify what protections are in place and also sign the relevant Data Protection Agreement with your partners.  
  2. Specify when exactly data will be deleted: here you can segment your Data Subjects into employees, applicants or any other categories that make sense for your case. For instance, for a job applicant, you could make it a part of the policy to delete the data periodically of rejected employees every month/quarter. However, you need to be able to justify this time period.
  3. Do you carry out any automatic decision making or profiling for e.g. electronic recruitment sifting based on academic achievements, psychometric testing or other metrics? Add it to your RPA
  4. Do you need to carry out a data protection impact assessment and when you are likely to need to do so in the future (e.g. due to the fact that you carry out or will carry out high-risk processing or will be introducing new HR technology)
  5. Check your IT infrastructure allows you to be compliant Your IT infrastructure will be highly relevant to two main themes in terms of GDPR compliance – security and employees’ rights. Security issues:
  6. Consider Employee rights: Do your automated decision-making processes allow you to deal with objections and involve a human decision maker if requested?
  7. How will you respond to Data Subject Access Requests: Can you easily search for all data relating to a particular individual? This will make responding to subject access requests from your employees or prospective employees much easier. Can your employees restrict the processing of their data? Or correct errors?
  8. What processes do you have for an employee to exercise their right of objection? Do you have the responsibility assigned to a relevant person?
  9. How will you achieve the deletion of personal data, across the business, at an employee’s request in relevant situations?
  10. Is exporting data from your system possible? .csv, .pdf, or .txt files are commonly accepted formats. This will allow you to manage the portability or in layman terms, it would allow you to transfer the data to the employee or to a future/former employer at their request.
  11. Update your data protection policies and employment contracts: Once you have made all the necessary changes it is imperative that you also inform all your employees and other stakeholders when necessary.
  • Privacy notice to staff
  • Data protection policy
  • Data breach reporting policy
  • Subject access policy
  • Data retention policy
  1. Ensure staff has the correct training Make sure all your employees receive an adequate level of training for handling personal data, specific to their job role. They must be informed of the correct policies and procedures. Training needs to be refreshed on a regular basis and you need to keep records of the training provided.
  2. Assess and take necessary measures with all your partners that in some way touch your data.

Sales & Marketing Activities related to the GDPR Checklist

This must be new and the toughest part of the GDPR checklist, since it is takes time.

1. Check and audit your mailing lists. Basically, you need to remove anyone from whom you do not have an opt-in and or have not recorded this opt-in. For new subscribers, make sure that the potential subscriber confirms that they want to join your mailing list by sending an automated email to confirm the subscription.

2. Review the way you are collecting personal data. Are you still buying mailing lists? If so, now might be the time to start fresh with a new mailing list which you have obtained from informed customers and have a legal basis for collecting their e-mail addresses. Delete all e-mails that you haven’t obtained with the proper consent or legal basis. Some ways to still acquire users or convert visitors from your website can be done by offering visitors to your website the opportunity to add themselves to your mailing list using a pop-up on your website.

3. When taking consent to make sure you provide a link to your privacy policy to ensure compliance that tells people exactly what you will do with the data.

4. Educate your Sales and Marketing Teams about what is legally possible and the practices that they need to drop for instance: cold emailing/cold calling (where the e-mail address and/or phone number has not been taken through proper consent).

5. Make sure your customer data is part of your Customer Relationship Management (CRM) system. This will help you with allowing users to edit their data, review how exactly it is being used and accessing it in a machine-readable format.

6. Collect data that is necessary for your sales or marketing effort. Ask yourself, which categories of data do you actually need, and which ones can you simply delete. When it comes to signing up forms, only ask for elements you need and will use.

7. If you do not already have it, try out push notifications. Marketers can use push notifications to send a message to subscribers at any time. They are especially helpful in the post GDPR world because they do not process personal data (IP addresses are anonymized) and ask for explicit consent to opt-in and receive notifications.

8. Make sure Privacy statement is updated, easy to read (not a 1000 pages long and without any lingo).

GDPR Checklist for Data Protection Impact Assessment for Projects

According to the GDPR, when an organization is undertaking a new project that has considerable risks when it comes to the freedoms and rights of individuals, in particular, pertaining to data protection. When organisations identify such a risk with a new or existing operation, these are the following steps suggested:

1. Figure out if there’s a need for the DPIA – conduct an assessment and determine whether the inherent risks of the processing operation require you to undertake a DPIA. In general, these are some high-risk activities that you would probably need to conduct a DPIA for:

Large-scale processing of location data relating to individuals

  • General big data analytics
  • Large-scale processing of HR data with potential for significant effects on employees
  • Video/audio analysis tools
  • Creating large-scale individual profiles
    Analytics with significant effects for individuals
  • Reward programs that generate profiles
  • Fitness wearables and apps

2. Understand and describe the flow of information – create a map of how the information within the particular processing operation is collected, stored, used and deleted.

3. Identify all the risks – document the threats, their scope, vulnerabilities and the possible pertaining threats to the rights and freedoms of individuals whose data you collect and/or process.

4. Assess your privacy solutions – for every risk that you have identified to the personal data, do a cost-benefit analysis and decide on whether you want to accept the risk, reject the risk or accept it but with measures in place to reduce the impact of the threat.

5. Document the DPIA results – Create a report that is signed by the decision-maker. However, where there has been a high risk identified the DPIA report must be submitted to the regulatory data protection authority for consultation.

6. Incorporate the results into your project plan – make sure at every important project milestone that you refer back to your DPIA to ensure that when actions are needed to counter a risk they are actually taken.

Hope you found this comprehensive GDPR checklist useful. As a general principle, you should remember that any obscure collection and processing of data should be questioned. Educating your employees will always prove to be helpful in staying compliant with the GDPR. Is there something you find missing in this GDPR checklist? Work together with us on this checklist!

Image Credit: Pixabay mohamed_hassan-5229782/

ECOMPLY is a GDPR compliance management software that assists in building and maintaining compliance documentation. Check out our website or contact us for more information.

Hauke Holtkamp, CEO ECOMPLY GmbH