General Data Protection Regulation (GDPR)

GPTKB entity

Statements (54)
Predicate Object
gptkbp:instanceOf regulation
gptkbp:aimsTo privacy rights
gptkbp:allows data_transfers_outside_the_EU_under_certain_conditions
gptkbp:appliesTo personal data
organizations processing personal data
gptkbp:defines personal data
sensitive personal data
gptkbp:effectiveDate May 25, 2018
gptkbp:enactedBy gptkb:European_Union
gptkbp:encourages privacy by design
data protection impact assessments for high-risk processing
gptkbp:enforces fines for non-compliance
gptkbp:established data subject rights
https://www.w3.org/2000/01/rdf-schema#label General Data Protection Regulation (GDPR)
gptkbp:impact businesses worldwide
gptkbp:includes right to access
right to erasure
right to object
right to rectification
right to data portability
gptkbp:isAccessibleBy public and private sectors
gptkbp:isAttendedBy non-EU_countries
gptkbp:isChallengedBy some businesses
gptkbp:isCitedIn court cases
gptkbp:isConsidered the toughest privacy law in the world
gptkbp:isCriticizedFor complexity
implementation costs
gptkbp:isDiscussedIn legal literature
international forums
gptkbp:isEvaluatedBy academic researchers
gptkbp:isExaminedBy Data_Protection_Authorities
gptkbp:isInfluencedBy technological advancements
public opinion on privacy
gptkbp:isLocatedIn member_states_of_the_EU
gptkbp:isMonitoredBy gptkb:European_Commission
gptkbp:isPartOf digital rights movement
EU_law
gptkbp:isPromotedBy data protection organizations
gptkbp:isRelatedTo data privacy laws
GDPR compliance tools
ePrivacy Regulation
gptkbp:isSubjectTo review every four years
gptkbp:isSupportedBy gptkb:European_Data_Protection_Board
privacy advocates
data protection technology companies
gptkbp:mandates data breach notifications
gptkbp:promotes data minimization
gptkbp:provides guidelines for data protection officers
gptkbp:replacedBy gptkb:Data_Protection_Directive_95/46/EC
gptkbp:requires data protection impact assessments
consent for data processing
data protection training for employees
data protection by default
records of processing activities