Legal and Information Assurance Services

Data protection principles

Everyone processing personal information is obliged to comply with the Data Protection Principles.

New data protection law applies 7 key ‘Principles’ which are largely similar to the 8 ‘Principles’ previously used.

Principles in short

  1. Lawfulness, fairness and transparency
  2. Purpose limitation
  3. Data minimisation
  4. Accuracy
  5. Storage limitation
  6. Integrity and confidentiality (security)
  7. Accountability

What's changed?

Individual rights and international transfer are now dealt with separately under GDPR and don’t appear as principles. There is also a new Accountability principle.

The principles

Article 5 (1) of the GDPR sets out 6 principles and requires that personal data shall be:

  1. Processed lawfully, fairly and in a transparent manner in relation to individuals
  2. Collected for specified, explicit and legitimate purposes and not further processed in a manner that is incompatible with those purposes; further processing for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes shall not be considered to be incompatible with the initial purposes
  3. Adequate, relevant and limited to what is necessary in relation to the purposes for which they are processed
  4. Accurate and, where necessary, kept up to date; every reasonable step must be taken to ensure that personal data that are inaccurate, having regard to the purposes for which they are processed, are erased or rectified without delay
  5. Kept in a form which permits identification of data subjects for no longer than is necessary for the purposes for which the personal data are processed; personal data may be stored for longer periods insofar as the personal data will be processed solely for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes subject to implementation of the appropriate technical and organisational measures required by the GDPR in order to safeguard the rights and freedoms of individuals
  6. Processed in a manner that ensures appropriate security of the personal data, including protection against unauthorised or unlawful processing and against accidental loss, destruction or damage, using appropriate technical organisational measures (integrity and confidentiality).

Article 5 (2) adds that:

  • The controller shall be responsible for, and be able to demonstrate compliance with, paragraph 1 (accountability)
  • This 7th principle specifically requires you to take responsibility for complying with the 6 principles above, and to have appropriate processes and records in place to demonstrate that you comply.

Why are the principles important?

The principles are the foundation on which data protection law is built.  They are set out at the start of the legislation, and inform everything that follows. Complying with the principles is fundamental for good data protection practice.

Importantly, Article 83(5)(a) states that infringements of the basic principles for processing personal data are subject to the highest tier of administrative fines. These can be up to 20 million euros or 4% of total worldwide annual turnover, whichever is higher.

Back to top
MENU