What Is GDPR? Summary of the General Data Protection Regulation

In my day to day, I talk about the General Data Protection Regulation (GDPR) more than any other data privacy law, and for good reason.

This piece of legislation became applicable in Europe in 2018 and almost immediately changed how businesses collect and process personal information worldwide — it most likely even impacts yours.

Its goal is to protect the privacy rights of individuals in the European Union (EU) and European Economic Area (EEA) by giving them control over how their personal data gets used online.

To achieve this, the GDPR outlines several rules and principles businesses must follow, or they risk receiving hefty fines, not to mention an onslaught of bad press.

To help make it easier for the everyday business owner to understand the ins and outs of the regulation, I created this GDPR summary where I explain its legal scope, who it protects, what you need to do to comply with it, and the potential costs of violating the world’s strictest data privacy law.

  1. What Is the GDPR?
  2. Who Must Comply With the GDPR?
  3. Key Definitions In the GDPR
  4. Penalties for Noncompliance
  5. The GDPR's Take On…
  6. GDPR Requirements for Businesses
  7. How Do GDPR Rules Affect Users & Consumers?
  8. The Worldwide Effect of the GDPR
  9. How Are U.S. Companies Affected by the EU GDPR?
  10. What Does GDPR Mean for the Future?
  11. GDPR FAQs
  12. Summary

What Is the GDPR?

To start with our GDPR overview, I’m going to go over what it is, and then examine its compelling history.

I like to describe the GDPR in two ways. It’s a data privacy regulation from Europe that grants rights and control to individuals in the EU/EEA over their personal information. But it also sets specific rules and principles businesses worldwide must follow to process that precious data legally.

The GDPR created a consolidated data protection legal framework across all European Union member states, plus Iceland, Lichtenstein, and Norway, which are part of the EEA single market.

When describing this regulation to business owners or representatives of the latter, I’m careful to remind them that it prioritizes the individual rights of data subjects — aka, the people whose information is collected by entities, irrespective of whether this is performed offline or online — above all else, and it holds businesses accountable for data leaks and breaches.

The Interesting History of the GDPR

The GDPR has an interesting, perhaps even tumultuous, history that I’ll briefly touch upon before discussing its specific legal requirements.

Implementing the GDPR signaled a turning point for privacy protection in our current, somewhat new digital era of big data.

While European leaders initially approved the GDPR in 2016, it became applicable on May 25, 2018, allowing EU member states and businesses worldwide two years to prepare for it.

Two years sounds like lots of time to prepare. However, many organizations remained unclear about the GDPR requirements and whether and when they needed to follow them.

This uncertainty — and lack of preparation — put them at risk of significant fines for noncompliance (I’ll talk about the financial risks of violating the GDPR later in this guide).

The regulation replaced the EU’s Data Protection Directive (DPD), which had been in force since 1995.

Of course, the data environment looked significantly different in the mid-90s than in 2016. The World Wide Web was still young, and smartphones didn’t live in the pockets of nearly every consumer.

The DPD had been implemented separately by EU and EEA member states and varied significantly between jurisdictions. In contrast, the text of the GDPR was directly applicable, affecting all EU member states, and its language better reflects modern data collection practices.

In fact, the GDPR has even been used in an attempt to regulate artificial intelligence (AI) technology in countries like Italy — in 2022, the Italian supervisory authority fined Clearview AI €20 million for storing biometric and geolocation data without having a proper legal basis for doing so under the GDPR (IAPP).

The regulation continues to inspire other regions worldwide to adopt laws with similar data privacy principles, proving that it will undoubtedly have a lasting impression on all of our lives.

Read our data privacy explanation for businesses for more information on data privacy principles.

Who Must Comply With the GDPR?

I find that most business owners are surprised to learn how broad the scope of the GDPR is.

The GDPR applies to entities and businesses around the world that process personal data and target EU/EEA data subjects — directly or indirectly — in either of the following ways:

This application means businesses operating outside of Europe may fall under its legal threshold as either data controllers or data processors, a distinction I’ll discuss shortly.

I also find it interesting regarding the inclusivity of who it covers. The GDPR protects individuals in the EU or EEA, regardless of nationality or citizenship status, and refers to them as data subjects, as explained in Chapter 1, Article 3 of the regulation.

Key Definitions In the GDPR

Now that you know the GDPR basics, I suggest you familiarize yourself with the legal definitions of several key phrases used in the regulation to help simplify your compliance process.

In the table below, I show you the definition of those essential words as it appears in the GDPR and provide a simplified version of the meanings.

Term Precise Legal Definition Simplified Definition
Personal data “… any information relating to an identified or identifiable natural person (‘data subject’); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person;

I’ll keep using these terms throughout this GDPR guide, so feel free to refer back to the definitions whenever necessary.

Penalties for Noncompliance

Violating the GDPR leads to hefty fines and public scrutiny. And trust me, you don’t want to end up on our list of the biggest GDPR fines of all time.

Additionally, authorities can issue a public reprimand or restrict the undertaking of data collection activity, like banning a company from processing the information of GDPR subjects. Such restrictions can be imposed on a temporary or permanent basis.

The first significant GDPR penalty (approx. €50 million) was issued in January 2019 and didn’t stop there — the regulation has currently amassed a total of €4 billion ($4.5 billion) in fines overall. Yikes.

The GDPR’s Take On…

In the following sections, I’ll cover the GDPR’s take on several vital topics, including:

Seven Core GDPR Principles

The text of the GDPR (Chapter 2, Article 5) outlines seven core principles that entities must follow to process personal data legally.

Those principles are:

  1. Lawfulness, fairness, and transparency
  2. Purpose limitation
  3. Data minimization
  4. Accuracy
  5. Storage limitation
  6. Integrity and confidentiality (aka, security)
  7. Accountability

But I find that most businesses don’t always understand what the purpose of the GDPR is and what these core principles mean or what they refer to regarding privacy compliance. So I’ll take the time to explain each one to you.

Lawfulness, Fairness, and Transparency

According to the GDPR, all data processing performed by any entity must be legal, and you must process the information collected fairly and in the best interest of the data subjects concerned.

This means businesses cannot mislead users about their data processing purposes or activities.

Instead, you must transparently inform your users about what information you collect from them, your legal basis for doing so, and how it gets used — including if you share it with any third parties and what their rights are.

Purpose Limitation

Under the GDPR, businesses must collect and process personal data only for the purposes they explicitly specified to the data subjects concerned. That means that you shall not process the personal data beyond such purposes unless further processing is considered compatible with the purposes for which the personal data was originally collected. This is known as a purpose limitation.

You must make the purpose of processing clear from the start, record it in some way, and it can only change if you re-obtain consent from your users.

However, archiving data for the public interest, scientific or historical research purposes, or statistical purposes is not reliant on purpose limitations as long as you follow all provisions outlined in Chapter 9, Article 89 of the GDPR.

Data Minimization

Businesses that fall under the jurisdiction of the GDPR can only collect personal data that is adequate, relevant, and limited to what is necessary for the purposes outlined to the data subjects for the data processing.

In other words, you should only collect the data required for the stated processing purpose — you can’t just make up any reason you want for collecting as much data as possible.

The practical implementation of this principle requires applying two concepts: necessity (i.e., is the data processing necessary?) and proportionality (i.e., is it proportional?) to the personal data processing.

Accuracy

According to the GDPR, you must take reasonable steps to ensure the personal data you collect is accurate and up to date, wherever necessary. This action is required because there are obvious risks to data subjects if inaccurate information is processed.

Therefore, businesses must also take every step possible to correct or rectify inaccurate data without undue delay (within reason, of course).

Storage Limitation

The GDPR clearly states that businesses shouldn’t keep personal data for longer than necessary concerning the purpose for which the data was initially processed. This is known as storage limitation.

The only exception is for archival purposes concerning the public interest, scientific or historical research, or statistical purposes, in which case you may store the data for longer periods as outlined in Chapter 9, Article 89 of the GDPR.

Integrity and Confidentiality (aka, Security)

Under the GDPR, your business must take appropriate technical and organizational measures to protect personal data from unauthorized or unlawful processing, accidental loss, destruction, and damage. To put it simply, you must avoid the risk of encountering data leaks or breaches.

Being irresponsible with the personal data of data subjects may get you into trouble!

The GDPR may hold businesses financially accountable if they fall victim to such a cybercrime due to inadequate security measures that would prevent or contain a serious personal data breach.

What’s more, you must notify the applicable data protection authority about any leaks or breaches without undue delay, but not later than 72 hours from the moment you became aware of such data breach. If the data breach is likely to result in a high risk to the rights and freedoms of the data subjects, you will also have to inform the data subjects about the data breach without undue delay.

Because of this core principle, your business must take appropriate security steps to ensure, where possible, that the data that you process is anonymized, encrypted, or at least pseudonymized. These measures will decrease the likelihood of a serious data breach.

Accountability

Accountability is one of the most important principles under the GDPR.

According to the GDPR, organizations must demonstrate that they comply with the previous six principles I just covered, known as the principle of accountability. The idea is that organizations must be responsible for collecting and processing information about people.

They need to take ownership and care of it throughout the data lifecycle. By doing so, the organization can be held accountable for its actions and inactions.

So if you assume you’re GDPR-compliant but can’t prove it, you’re technically not following the regulation.

Some ways you can prove that your business is compatible with the GDPR include:

Privacy by Design and by Default (PbD)

The GDPR describes something called Privacy by Design and by Default or PbD, which really just means you should focus on building data protection into the very core of your business from the design stage throughout the entire lifecycle of the processing activity.

By making data protection an essential component of your business, you can better anticipate risks and data breaches before they may occur. Thus, you can offer individuals a more secure environment and trust in your business.

I often tell companies that this is like a guarantee to your customers that you keep the safety and security of their personal information in mind when planning out your data collection and processing protocols.

PbD is not a new concept in the data protection sphere. However, the GDPR makes it an official legal requirement regarding data subjects within the EU/EEA.

You must make data integrity a part of each product design stage and proactively keep it in mind throughout all facets of development.

If your business treats data security as an afterthought, our guide to Privacy by Design principles and best practices can help improve your privacy integrations.

Conditions for Legally Processing Personal Data

To lawfully process personal data under the GDPR, you must state your legal basis for each category of information you use.

The GDPR outlines the following legal bases as compliant reasons for data processing:

Ensure you clearly explain and prove your legal basis for each type of personal information you collect in a GDPR-compliant privacy policy.

It’s important to highlight that there is no hierarchy between the legal bases except for “Legitimate interest,” which shall only be used as a last resort when no other legal basis can be relied upon.

Moreover, you must determine the lawful basis before processing personal data. It’s important to get this right the first time. Switching the legal basis is likely to be inherently unfair to the data subjects and may lead to breaches of accountability and transparency requirements.

Consent Under the GDPR

Consent is one of the legal bases for processing personal data under the GDPR, but your business must be able to demonstrate several specific conditions outlined by the regulation.

The GDPR defines valid consent in Chapter 1, Article 4, and to help you understand this definition a little better, I’ve broken it into its essential parts:

The GDPR outlines conditions for consent in Chapter 4, Article 7, which you must meet to use consent as a valid legal basis for processing data.

Those conditions include:

The information must be accessible and written using language the average person can understand. Users should know what they’re agreeing to, and the use of their data must not go beyond what was specified.

To describe consent under the GDPR in a nutshell: endless pages of legalese and pre-checked boxes don’t cut it anymore.

Our guide to GDPR consent explains this contentious issue in more detail.

Data Storage and Security Guidelines

According to the GDPR, businesses are responsible for keeping personal data safe from cybersecurity breaches or leaks, which would lead, in particular, to unauthorized access, unavailability of personal data, or loss of integrity.

It also states that entities should only store the information as long as necessary to complete the initial purposes presented to the data subjects.

It’s up to you to consider the risk level of the data you’re collecting and apply the appropriate safeguards while considering the implementation costs and the nature, scope, context, and purposes of the processing.

However, Chapter 4, Article 32 of the GDPR recommends taking the following measures:

Data Protection Officers (DPOs)

According to Chapter 4, Article 37, you need to appoint a DPO if:

Some questions may arise out of the conditions listed above.