personal data protected by GDPR
GPTKB entity
Statements (48)
Predicate | Object |
---|---|
gptkbp:instanceOf |
gptkb:law
|
gptkbp:appliesTo |
organizations processing data of EU residents
organizations outside EU processing data of EU residents |
gptkbp:dataSubject |
gptkb:natural_person
|
gptkbp:definedIn |
gptkb:General_Data_Protection_Regulation
|
gptkbp:enables |
right not to be subject to automated decision-making
right to access right to data portability right to erasure right to object right to rectification right to restrict processing |
gptkbp:enforcedBy |
supervisory authority
|
gptkbp:excludes |
anonymous data
data of deceased persons |
https://www.w3.org/2000/01/rdf-schema#label |
personal data protected by GDPR
|
gptkbp:includes |
gptkb:given_name
gptkb:identity genetic data cultural studies location data physical characteristics economic identity mental identity online identifier physiological characteristics |
gptkbp:legalBasis |
Smart Contract
consent legal obligation legitimate interests public task vital interests |
gptkbp:processor |
data processor
data controller |
gptkbp:protectedBy |
data subject rights
|
gptkbp:regulates |
gptkb:European_Union
|
gptkbp:startDate |
25 May 2018
|
gptkbp:subject |
data breach notification
data protection impact assessment data minimization purpose limitation accountability principle data protection officer appointment integrity and confidentiality lawful processing storage limitation |
gptkbp:bfsParent |
gptkb:Data_Act
|
gptkbp:bfsLayer |
7
|